CN113472774A - Account login-free method, system, device and computer readable storage medium - Google Patents

Account login-free method, system, device and computer readable storage medium Download PDF

Info

Publication number
CN113472774A
CN113472774A CN202110732818.2A CN202110732818A CN113472774A CN 113472774 A CN113472774 A CN 113472774A CN 202110732818 A CN202110732818 A CN 202110732818A CN 113472774 A CN113472774 A CN 113472774A
Authority
CN
China
Prior art keywords
login
account
information
server
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110732818.2A
Other languages
Chinese (zh)
Other versions
CN113472774B (en
Inventor
魏文杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Puhui Enterprise Management Co Ltd
Original Assignee
Ping An Puhui Enterprise Management Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Puhui Enterprise Management Co Ltd filed Critical Ping An Puhui Enterprise Management Co Ltd
Priority to CN202110732818.2A priority Critical patent/CN113472774B/en
Publication of CN113472774A publication Critical patent/CN113472774A/en
Application granted granted Critical
Publication of CN113472774B publication Critical patent/CN113472774B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application relates to the field of data processing, and relates to an account login-free method, which comprises the following steps: the method comprises the steps that when the terminal device detects that an entry component of a third-party page is triggered, first login information is obtained; the terminal equipment sends a login request to a second server based on the first login information and second login information corresponding to the entry component; the second server sends a login-free request to the first server based on the first login information in the login request; the method comprises the steps that a first server sends an account number association instruction to a second server when a login-free request passes verification; the second server associates the first account with the second account according to the account association instruction; and the terminal equipment sends a renewal request of the first token information to the first server at regular time in the process of accessing the second server. The method realizes the login-free of the account under different embodiments. The present application also relates to the field of blockchain, and the computer-readable storage medium may store data created from use of blockchain nodes.

Description

Account login-free method, system, device and computer readable storage medium
Technical Field
The present application relates to the field of information security, and in particular, to a method, a system, a device, and a computer-readable storage medium for login-free of an account.
Background
With the rapid Development of the mobile internet, an application program (App) gradually becomes a maximum flow channel of a mobile internet product, and the App integrates a third-party Software Development Kit (SDK) which is very common, and particularly for a plurality of subsidiaries in a large group, each subsidiary has a respective account system.
Disclosure of Invention
The embodiment of the application provides an account login-free method, system, device and computer readable storage medium, and aims to solve the problem that a user needs to be forced to manually log in an account carried by a third-party SDK when a page of an App enters a third-party page.
In a first aspect, an embodiment of the present application provides an account login-free method, including:
the method comprises the steps that when detecting that an entry component of a third-party page is triggered, terminal equipment obtains first login information of a first account which logs in a first server, wherein the first login information comprises first token information;
the terminal equipment calls an SDK interface corresponding to the entry component to send a login request to a second server based on the first login information and second login information corresponding to the entry component;
the second server sends a login-free request to the first server based on first login information in the login request;
the first server checks the login-free request, and if the login-free request passes the check, an account association instruction is sent to the second server;
the second server acquires a second account according to the account association instruction, associates the first account with the second account, and issues third login information to the terminal equipment;
the terminal equipment caches the third login information and accesses the second server according to the third login information so as to display the corresponding third-party page;
and the terminal equipment sends a renewal request of the first token information to the first server at regular time in the process of accessing the second server so as to enable the first account to be always in a login state.
In a second aspect, an embodiment of the present application further provides an account login-free method, including:
when detecting that an entry component of a third-party page is triggered, acquiring first login information of a first account which has logged in a first server, wherein the first login information comprises first token information;
based on the first login information and second login information corresponding to the entry component, calling an SDK interface corresponding to the entry component to send a login request to a second server, so that the second server sends a login-free request to the first server based on the first login information in the login request, and the first server sends an account association instruction to the second server when the login-free request passes verification;
acquiring third login information sent by the second server, wherein the third login information is determined after the second server associates the first account with the second account based on the account association instruction;
caching the third login information, and accessing the second server according to the third login information to display the corresponding third-party page;
and in the process of accessing the second server, regularly sending a renewal request of the first token information to the first server so as to enable the first account to be always in a login state.
In a third aspect, an embodiment of the present application further provides an account login-free system, where the account login-free system includes: terminal equipment, first server and second server, wherein:
the terminal device is used for acquiring first login information of a first account which has logged in the first server when detecting that an entry component of a third-party page is triggered, wherein the first login information comprises first token information;
the terminal equipment is also used for calling an SDK interface corresponding to the entry component to send a login request to a second server based on the first login information and second login information corresponding to the entry component;
the second server is used for sending a login-free request to the first server based on first login information in the login request;
the first server is used for verifying the login-free request, and if the login-free request passes the verification, an account association instruction is sent to the second server;
the second server is further used for acquiring a second account according to the account association instruction, associating the first account with the second account and issuing third login information to the terminal equipment;
the terminal equipment caches third login information sent by the second server and accesses the second server according to the third login information so as to display a corresponding third-party page;
the terminal device is further configured to send a renewal request of the first token information to the first server at regular time in a process of accessing the second server, so that the first account is always in a login state.
In a fourth aspect, the present application further provides a computer device, where the computer device includes a processor, a memory, and a computer program stored on the memory and executable by the processor, where the computer program, when executed by the processor, implements the steps of the account login-exempt method described above.
In a fifth aspect, the present application further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, where the computer program, when executed by a processor, implements the steps of the account login-free method described above.
The embodiment of the application provides an account login-free method, a system, equipment and a computer readable storage medium, when a third-party page needs to be entered, based on first login information of a first account which is logged in a first server and second login information corresponding to an entry component, an SDK interface corresponding to the entry component is called to send a login request to a second server, the second server sends the login-free request to the first server based on the first login information in the login request, if the first server determines that the login-free request passes verification, an account association instruction is sent to the second server, so that the second server associates the first account and the second account based on the account association instruction, and sends third login information to terminal equipment after association, and the terminal equipment can access the second server based on the third login information, and then displaying a corresponding third-party page, and simultaneously sending a renewal request of first token information to the first server at regular time in the process of accessing the second server so as to enable the first account to be always in a login state, thereby realizing the login-free of the terminal equipment entering the third-party page from the page of the App terminal, and also realizing the login-free when the page of the App terminal is returned from the third-party page, and greatly improving the user experience.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flowchart of an account login-free method according to an embodiment of the present disclosure;
fig. 2 is a schematic flowchart of another account login-free method according to an embodiment of the present application;
fig. 3 is a schematic block diagram of a structure of an account login-free system according to an embodiment of the present disclosure;
fig. 4 is a schematic block diagram of an account login-free device according to an embodiment of the present disclosure;
fig. 5 is a schematic block diagram of a structure of a computer device according to an embodiment of the present application.
The implementation, functional features and advantages of the objectives of the present application will be further described with reference to the accompanying drawings.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The flow diagrams depicted in the figures are merely illustrative and do not necessarily include all of the elements and operations/steps, nor do they necessarily have to be performed in the order depicted. For example, some operations/steps may be decomposed, combined or partially combined, so that the actual execution sequence may be changed according to the actual situation.
The embodiment of the application provides an account login-free method, system, device and computer readable storage medium. The account login-free method can be applied to terminal equipment, the terminal equipment can comprise a mobile phone, a tablet personal computer, a notebook computer, a desktop computer, a personal digital assistant, wearable equipment and the like, and the account login-free method can also be applied to an account login-free system.
Some embodiments of the present application will be described in detail below with reference to the accompanying drawings. The embodiments described below and the features of the embodiments can be combined with each other without conflict.
Referring to fig. 1, fig. 1 is a schematic flowchart illustrating a login-free method for an account according to an embodiment of the present disclosure.
As shown in fig. 1, the account login-free method may include steps S101 to S107.
Step S101, when detecting that an entry component of a third-party page is triggered, the terminal device acquires first login information of a first account which has logged in a first server.
The first login information comprises an account ID of the first account, first token information, system time when the first account is logged in successfully and first key information, wherein the system time when the first account is logged in successfully is recorded by the first server, the validity period of the first token information is used for recording the login validity period of the first account, and after the first token information is invalid, if the first server needs to be accessed, the first account needs to be logged in again. Optionally, the first account includes an App account registered in the first server, and the first token information includes an App token.
Illustratively, the terminal device displays an account login page of a first server, and acquires account information and password information input by a user in the account login page; responding to the triggering operation of a user on a login key in the account login page, and sending an account login request to a first server according to the input account information and password information; the method comprises the steps that a first server obtains an account login request sent by terminal equipment, checks the account login request, and issues first login information of a first account to the terminal equipment if the account login request passes the check; the terminal equipment receives first login information of a first account sent by a first server and caches the first login information. The password information comprises a digital password, fingerprint information and face information.
For example, the manner of checking the account registration request may be as follows: acquiring account information and password information from the account login request; determining whether the account information exists in an account information base, if so, acquiring preset password information corresponding to the account information, determining whether the password information is the same as the preset password information corresponding to the account information, if so, determining that the account login request passes the verification, and if not, determining that the account login request does not pass the verification.
And S102, the terminal equipment calls an SDK interface corresponding to the entry component to send a login request to the second server based on the first login information and the second login information corresponding to the entry component.
The method comprises the steps that at least one entry component of a third-party page is integrated in a preset application program (App) installed in the terminal device, and a user can jump to the third-party page from a local page of the App through triggering operation of the entry component. Different inlet assemblies correspond to different SDK interfaces, different SDK interfaces correspond to different second servers, and the second login information comprises an SDK version number, a channel identifier, a UUID of the SDK and a UUID of the preset App.
Exemplarily, obtaining identification information of the triggered portal component, and obtaining an SDK interface and second login information corresponding to the identification information; and generating a login request based on the first login information and the second login information, and calling the SDK interface corresponding to the identification information to send the login request to the second server. Wherein the login request comprises first login information and second login information.
In one embodiment, the identification information of the triggered portal component is acquired, and whether the identification information is located in a preset identification information table is determined; and if the identification information is located in a preset identification information table, based on the first login information and second login information corresponding to the entry component, calling an SDK interface corresponding to the entry component to send a login request to a second server. The identification information of the entry component corresponding to the third-party page with the account login-free function is stored in the preset identification information table, and the identification information of the entry component in the preset identification information table is set by a user. By setting the identification information table, when the user jumps from the page of the preset App to a third-party page corresponding to certain identification information in the identification information table, the user does not need to log in manually, and the user experience is improved.
In an embodiment, if the identification information is not in the preset identification information list, calling an SDK interface corresponding to the entry component to request a second account login page from the second server, and displaying the second account login page; acquiring a second account and password information input by a user on the second account login page, responding to the triggering operation of the user on a login key in the second account login page, and sending an account login request to a second server based on the input second account and password information; the second server verifies the account login request, and if the account login request passes the verification, the login information of the second account is issued to the terminal equipment; and the terminal equipment caches the login information of the second account and accesses the second server according to the login information of the second account.
The login information of the second account includes an account ID of the second account, second token information, system time when the login of the second account by the second server is successful, and second key information, the validity period of the second token information is used for recording the login validity period of the second account, and after the second token information is invalid, if the second server needs to be accessed, the second account needs to be logged in again. Optionally, the second account includes an SDK account registered in the second server, and the second token information includes an SDK token.
Step S103, the second server sends a login-free request to the first server based on the first login information in the login request.
Illustratively, the second server analyzes the login request to obtain first login information and second login information; storing the second login information, and acquiring first key information from the first login information; and encrypting the first login information according to the first key information to obtain a login information ciphertext, and sending a login-free request to the first server based on the login information ciphertext. The second login information comprises an SDK version number, a channel identifier, a UUID of the SDK and a UUID of a preset App, and the login-free request comprises a login information cipher text, namely the encrypted first login information.
And step S104, the first server checks the login-free request, and if the login-free request passes the check, an account association instruction is sent to the second server.
Illustratively, the first server analyzes the login-free request to obtain target login information, and obtains first login information of a first account; decrypting the target login information based on first key information in the first login information to obtain a login information plaintext; determining whether the plain text of the login information is the same as the first login information, and if the plain text of the login information is the same as the first login information, determining that the login-free request passes the verification; and if the plain text of the login information is different from the first login information, determining that the login-free request is not verified.
In an embodiment, if the login-free request passes the verification, acquiring identity characteristic information corresponding to the first account; and generating an account number association instruction according to the acquired identity characteristic information, and sending the account number association instruction to a second server. The account association instruction is used for indicating the second server to associate the first account with the second account, and the identity characteristic information comprises fingerprint information, face information and/or an identity card number.
And S105, the second server acquires a second account according to the account association instruction, associates the first account with the second account, and issues third login information to the terminal equipment.
Illustratively, the second server acquires the identity characteristic information of the user to which the first account belongs from the account association instruction; determining whether a second account matched with the identity characteristic information exists in a second account library of the second server; if a second account matched with the identity characteristic information exists, acquiring the second account matched with the identity characteristic information from the second account database; and if the second account matched with the identity characteristic information does not exist, establishing a second account, and binding the identity characteristic information with the newly established second account.
Illustratively, the first account and the second account are associated according to the identity characteristic information. The identity characteristic information comprises fingerprint information, face information and/or an identity card number. For example, the identity characteristic information of the user to which the first account a belongs is identity characteristic information a, if a second account matching the identity characteristic information a exists and the second account matching the identity characteristic information a is a second account C, the first account a and the second account C are associated, and if the second account is a newly-established second account D, the identity characteristic information a and the second account D are bound and the first account a and the second account D are associated.
And step S106, caching the third login information by the terminal equipment, and accessing the second server according to the third login information to display a corresponding third-party page.
The third login information comprises an account ID of the second account, second token information, system time recorded by the second server when the second account is successfully logged in, and second key information. The second token information has a validity period, and the validity period of the second token information is updated every time the terminal device accesses the second server.
Step S107, in the process of accessing the second server, the terminal device sends a renewal request of the first token information to the first server at regular time, so that the first account is always in a login state.
Illustratively, in the process of accessing the second server by the terminal device, the terminal device sends a renewal request of the first token information to the first server at preset intervals; and acquiring the renewal information returned by the first server based on the renewal request, and updating the validity period of the first token information according to the renewal information. The duration information includes a validity duration of the first token information, and the preset time may be set based on an actual situation or based on the validity duration of the first token information, which is not specifically limited in this embodiment. By updating the validity period of the first token information at regular time, the first account is always in a login state, so that after the user returns a page of the preset App from a third-party page, the user does not need to manually login again, and the user experience is improved.
Illustratively, when the terminal device exits the third-party page, the first server is accessed according to the cached first login information. Optionally, in the process that the terminal device accesses the first server, the terminal device sends a renewal request of the second token information to the second server at regular time, so that the second account always logs in the second server. And if the exit duration is greater than the preset duration, deleting the cached third login information. The preset time length may be set based on actual conditions, which is not specifically limited in this embodiment.
Illustratively, when detecting that an entry component of a third-party page is triggered, state information of a start-stop key of an account login-free function is acquired, wherein the state information comprises first state information or second state information, the first state information is used for indicating that a preset App starts the account login-free function, and the second state information is used for indicating that the preset App closes the account login-free function; if the status information is the first status information, step S101-step S107 are executed.
Illustratively, if the state information is second state information, calling an SDK interface corresponding to the entry component to request a second account login page from the second server, and displaying the second account login page; acquiring a second account and password information input by a user on the second account login page, responding to the triggering operation of the user on a login key in the second account login page, and sending an account login request to a second server according to the input second account and password information; the second server verifies the account login request, and if the account login request passes the verification, the login information of the second account is issued to the terminal equipment; and the terminal equipment caches the login information of the second account and accesses the second server according to the login information of the second account so as to display the third-party page.
In the account login-free method provided in the above embodiment, when a third-party page needs to be entered, based on first login information of a first account which has logged in a first server and second login information corresponding to an entry component, an SDK interface corresponding to the entry component is called to send a login request to a second server, the second server sends the login-free request to the first server based on the first login information in the login request, and if the first server determines that the login-free request passes verification, an account association instruction is sent to the second server, so that the second server associates the first account and the second account based on the account association instruction, and sends third login information to the terminal device after association, and the terminal device can access the second server based on the third login information, further display a corresponding third-party page, and in the process of accessing the second server, the method comprises the steps of sending a renewal request of first token information to a first server at regular time, so that a first account is always in a login state, the terminal equipment enters a login-free mode of a third-party page from a page of an App end, the login-free mode when the page of the App end is returned from the third-party page can be realized, and user experience is greatly improved.
Referring to fig. 2, fig. 2 is a schematic flowchart illustrating another account login-free method according to an embodiment of the present disclosure. The account login-free method provided by the embodiment can be applied to terminal equipment, and the terminal equipment can comprise a mobile phone, a tablet computer, a notebook computer, a desktop computer, a personal digital assistant, wearable equipment and the like.
As shown in fig. 2, the account login-free method includes steps S201 to S204.
Step S201, when it is detected that the entry component of the third-party page is triggered, acquiring first login information of the first account that has logged in the first server.
The first login information comprises an account ID of the first account, first token information, system time when the first account is logged in successfully and first key information, wherein the system time when the first account is logged in successfully is recorded by the first server, the validity period of the first token information is used for recording the login validity period of the first account, and after the first token information is invalid, if the first server needs to be accessed, the first account needs to be logged in again.
Step S202, based on the first login information and the second login information corresponding to the entry component, calling the SDK interface corresponding to the entry component to send a login request to the second server.
Exemplarily, obtaining identification information of the triggered portal component, and obtaining an SDK interface and second login information corresponding to the identification information; and generating a login request based on the first login information and the second login information, and calling the SDK interface corresponding to the identification information to send the login request to the second server. Wherein the login request comprises first login information and second login information.
Illustratively, the second server analyzes the login request to obtain first login information and second login information; storing the second login information, and acquiring first key information from the first login information; and encrypting the first login information according to the first key information to obtain a login information ciphertext, and sending a login-free request to the first server based on the login information ciphertext. The second login information comprises an SDK version number, a channel identifier, a UUID of the SDK and a UUID of a preset App, and the login-free request comprises a login information cipher text, namely the encrypted first login information.
Illustratively, the first server analyzes the login-free request to obtain target login information, and obtains first login information of a first account; decrypting the target login information based on first key information in the first login information to obtain a login information plaintext; determining whether the plain text of the login information is the same as the first login information, if so, determining that the login-free request passes the verification, and acquiring the identity characteristic information corresponding to the first account; and generating an account number association instruction according to the acquired identity characteristic information, and sending the account number association instruction to a second server.
In an embodiment, the second server acquires the second account according to the account association instruction, associates the first account with the second account, and issues third login information to the terminal device. Illustratively, the second server acquires the identity characteristic information of the user to which the first account belongs from the account association instruction; determining whether a second account matched with the identity characteristic information exists in a second account library of the second server; if a second account matched with the identity characteristic information exists, acquiring the second account matched with the identity characteristic information from the second account database; and if the second account matched with the identity characteristic information does not exist, establishing a second account, and binding the identity characteristic information with the newly established second account.
Step S203, obtaining third login information sent by the second server, and accessing the second server according to the third login information to display a corresponding third-party page.
The third login information comprises an account ID of the second account, second token information, system time recorded by the second server when the second account is successfully logged in, and second key information. The second token information has a validity period, and the validity period of the second token information is updated every time the terminal device accesses the second server.
Step S204, in the process of accessing the second server, a renewal request of the first token information is sent to the first server at regular time, so that the first account is always in a login state.
Illustratively, in the process of accessing the second server by the terminal device, the terminal device sends a renewal request of the first token information to the first server at preset intervals; and acquiring the renewal information returned by the first server based on the renewal request, and updating the validity period of the first token information according to the renewal information.
Referring to fig. 3, fig. 3 is a schematic block diagram of an account login-free system according to an embodiment of the present disclosure.
As shown in fig. 3, the account login-free system 300 includes: terminal device 310, first server 320 and second server 330, terminal device 310 is connected with first server 320 and second server 330 communication respectively, and first server 320 is connected with second server 330 communication, wherein:
the terminal device 310 is configured to, when detecting that an entry component of a third-party page is triggered, obtain first login information of a first account that has logged in the first server 320, where the first login information includes first token information;
the terminal device 310 is further configured to call, based on the first login information and the second login information corresponding to the entry component, an SDK interface corresponding to the entry component to send a login request to a second server;
the second server 330 is configured to send a login-exempt request to the first server based on the first login information in the login request;
the first server 320 is configured to verify the login-free request, and if the login-free request passes the verification, send an account association instruction to the second server;
the second server 330 is further configured to obtain a second account according to the account association instruction, associate the first account with the second account, and issue third login information to the terminal device;
the terminal device 310 caches third login information sent by the second server 330, and accesses the second server 330 according to the third login information to display the corresponding third-party page;
the terminal device 310 is further configured to send a renewal request of the first token information to the first server 320 at regular time during the process of accessing the second server 330, so that the first account is always in a login state.
In an embodiment, the terminal device 310 is further configured to:
acquiring identification information of the triggered entrance component, and determining whether the identification information is located in a preset identification information table;
and if the identification information is located in a preset identification information table, based on the first login information and second login information corresponding to the entry component, calling an SDK interface corresponding to the entry component to send a login request to a second server.
In an embodiment, the second server 330 is further configured to:
analyzing the login request to obtain first login information and second login information;
storing the second login information, and acquiring first key information from the first login information;
and encrypting the first login information according to the first key information to obtain a login information ciphertext, and sending a login-free request to the first server based on the login information ciphertext.
In an embodiment, the first server 320 is further configured to:
analyzing the login-free request to obtain target login information and acquiring first login information of the first account;
decrypting the target login information based on first key information in the first login information to obtain a login information plaintext;
and determining whether the login information plaintext is the same as the first login information, and if the login information plaintext is the same as the first login information, determining that the login-free request passes the verification.
In an embodiment, the second server 330 is further configured to:
acquiring identity characteristic information of a user to which the first account belongs from the account association instruction;
determining whether a second account matched with the identity characteristic information exists in a second account library of the second server;
and if the second account matched with the identity characteristic information exists, acquiring the second account matched with the identity characteristic information from the second account database.
In an embodiment, the second server 330 is further configured to:
and associating the first account with the second account according to the identity characteristic information, wherein the identity characteristic information comprises fingerprint information, face information and/or an identity card number.
Referring to fig. 4, fig. 4 is a schematic block diagram of an account login-free device according to an embodiment of the present disclosure.
As shown in fig. 4, the account login-free device 400 includes:
an obtaining module 410, configured to obtain first login information of a first account that has logged in a first server when it is detected that an entry component of a third-party page is triggered, where the first login information includes first token information;
a calling module 420, configured to, based on the first login information and second login information corresponding to the entry component, call an SDK interface corresponding to the entry component to send a login request to a second server, so that the second server sends, based on first login information in the login request, a login-exempt request to the first server, so that the first server sends an account association instruction to the second server when the login-exempt request passes verification;
the obtaining module 410 is further configured to obtain third login information sent by the second server, where the third login information is determined after the second server associates the first account with the second account based on the account association instruction;
the accessing module 430 is configured to access the second server according to the third login information to display the corresponding third-party page;
a sending module 440, configured to send a renewal request of the first token information to the first server at regular time in a process of accessing the second server, so that the first account is always in a login state.
In one embodiment, the calling module 420 is further configured to:
acquiring identification information of the triggered entrance component, and determining whether the identification information is located in a preset identification information table;
and if the identification information is located in a preset identification information table, based on the first login information and second login information corresponding to the entry component, calling an SDK interface corresponding to the entry component to send a login request to a second server.
It should be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the apparatus and each module and unit described above may refer to the corresponding processes in the foregoing account login-free method embodiment, and are not described herein again.
The apparatus provided by the above embodiments may be implemented in the form of a computer program that can be run on a computer device as shown in fig. 5.
Referring to fig. 5, fig. 5 is a schematic block diagram of a computer device according to an embodiment of the present disclosure. The computer device may be a terminal device.
As shown in fig. 5, the computer device includes a processor, a memory, and a network interface connected by a system bus, wherein the memory may include a storage medium and an internal memory.
The storage medium may store an operating system and a computer program. The computer program includes program instructions that, when executed, cause a processor to perform any one of the account login-free methods.
The processor is used for providing calculation and control capability and supporting the operation of the whole computer equipment.
The network interface is used for network communication, such as sending assigned tasks and the like. Those skilled in the art will appreciate that the architecture shown in fig. 5 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
It should be understood that the Processor may be a Central Processing Unit (CPU), and the Processor may be other general purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, etc. Wherein a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
Wherein, in an embodiment, the processor is configured to run a computer program stored in the memory to implement the steps of:
when detecting that an entry component of a third-party page is triggered, acquiring first login information of a first account which has logged in a first server, wherein the first login information comprises first token information;
based on the first login information and second login information corresponding to the entry component, calling an SDK interface corresponding to the entry component to send a login request to a second server, so that the second server sends a login-free request to the first server based on the first login information in the login request, and the first server sends an account association instruction to the second server when the login-free request passes verification;
acquiring third login information sent by the second server, wherein the third login information is determined after the second server associates the first account with the second account based on the account association instruction;
accessing the second server according to the third login information to display the corresponding third-party page;
and in the process of accessing the second server, regularly sending a renewal request of the first token information to the first server so as to enable the first account to be always in a login state.
In an embodiment, before the step of invoking an SDK interface corresponding to the portal component to send a login request to a second server based on the first login information and second login information corresponding to the portal component, the processor is further configured to:
acquiring identification information of the triggered entrance component, and determining whether the identification information is located in a preset identification information table;
and if the identification information is located in a preset identification information table, based on the first login information and second login information corresponding to the entry component, calling an SDK interface corresponding to the entry component to send a login request to a second server.
It should be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process of the computer device described above may refer to the corresponding process in the foregoing account login-free method embodiment, and details are not described herein again.
From the above description of the embodiments, it is clear to those skilled in the art that the present application can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions of the present application may be essentially or partially implemented in the form of a software product, which may be stored in a storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments of the present application.
The embodiments of the present application also provide a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, where the computer program includes program instructions, and a method implemented when the program instructions are executed may refer to the embodiments of the account login-free method in the present application.
The computer readable storage medium may be volatile or nonvolatile. The computer-readable storage medium may be an internal storage unit of the computer device described in the foregoing embodiment, for example, a hard disk or a memory of the computer device. The computer readable storage medium may also be an external storage device of the computer device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the computer device.
Further, the computer-readable storage medium may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function, and the like; the storage data area may store data created according to the use of the blockchain node, and the like.
The block chain referred by the application is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
It is to be understood that the terminology used in the description of the present application herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in the specification of the present application and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should also be understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items. It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments. While the invention has been described with reference to specific embodiments, the scope of the invention is not limited thereto, and those skilled in the art can easily conceive various equivalent modifications or substitutions within the technical scope of the invention. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. An account login-free method is characterized by comprising the following steps:
the method comprises the steps that when detecting that an entry component of a third-party page is triggered, terminal equipment obtains first login information of a first account which logs in a first server, wherein the first login information comprises first token information;
the terminal equipment calls an SDK interface corresponding to the entry component to send a login request to a second server based on the first login information and second login information corresponding to the entry component;
the second server sends a login-free request to the first server based on first login information in the login request;
the first server checks the login-free request, and if the login-free request passes the check, an account association instruction is sent to the second server;
the second server acquires a second account according to the account association instruction, associates the first account with the second account, and issues third login information to the terminal equipment;
the terminal equipment caches the third login information and accesses the second server according to the third login information so as to display the corresponding third-party page;
and the terminal equipment sends a renewal request of the first token information to the first server at regular time in the process of accessing the second server so as to enable the first account to be always in a login state.
2. The account login-free method according to claim 1, wherein before invoking the SDK interface corresponding to the portal component to send a login request to a second server based on the first login information and the second login information corresponding to the portal component, the method further comprises:
acquiring identification information of the triggered entrance component, and determining whether the identification information is located in a preset identification information table;
and if the identification information is located in a preset identification information table, based on the first login information and second login information corresponding to the entry component, calling an SDK interface corresponding to the entry component to send a login request to a second server.
3. The account login-free method according to claim 1, wherein the sending a login-free request to the first server based on the first login information in the login request comprises:
analyzing the login request to obtain first login information and second login information;
storing the second login information, and acquiring first key information from the first login information;
and encrypting the first login information according to the first key information to obtain a login information ciphertext, and sending a login-free request to the first server based on the login information ciphertext.
4. The account login-free method according to claim 3, wherein the checking the login-free request includes:
analyzing the login-free request to obtain target login information and acquiring first login information of the first account;
decrypting the target login information based on first key information in the first login information to obtain a login information plaintext;
and determining whether the login information plaintext is the same as the first login information, and if the login information plaintext is the same as the first login information, determining that the login-free request passes the verification.
5. The account login-free method according to any one of claims 1 to 4, wherein the obtaining a second account according to the account association instruction includes:
acquiring identity characteristic information of a user to which the first account belongs from the account association instruction;
determining whether a second account matched with the identity characteristic information exists in a second account library of the second server;
and if the second account matched with the identity characteristic information exists, acquiring the second account matched with the identity characteristic information from the second account database.
6. The account login-free method according to claim 5, wherein the associating the first account and the second account comprises:
and associating the first account with the second account according to the identity characteristic information, wherein the identity characteristic information comprises fingerprint information, face information and/or an identity card number.
7. A login-free method for an account is applied to terminal equipment, and the method comprises the following steps:
when detecting that an entry component of a third-party page is triggered, acquiring first login information of a first account which has logged in a first server, wherein the first login information comprises first token information;
based on the first login information and second login information corresponding to the entry component, calling an SDK interface corresponding to the entry component to send a login request to a second server, so that the second server sends a login-free request to the first server based on the first login information in the login request, and the first server sends an account association instruction to the second server when the login-free request passes verification;
acquiring third login information sent by the second server, wherein the third login information is determined after the second server associates the first account with the second account based on the account association instruction;
accessing the second server according to the third login information to display the corresponding third-party page;
and in the process of accessing the second server, regularly sending a renewal request of the first token information to the first server so as to enable the first account to be always in a login state.
8. An account login-free system, comprising: terminal equipment, first server and second server, wherein:
the terminal device is used for acquiring first login information of a first account which has logged in the first server when detecting that an entry component of a third-party page is triggered, wherein the first login information comprises first token information;
the terminal equipment is also used for calling an SDK interface corresponding to the entry component to send a login request to a second server based on the first login information and second login information corresponding to the entry component;
the second server is used for sending a login-free request to the first server based on first login information in the login request;
the first server is used for verifying the login-free request, and if the login-free request passes the verification, an account association instruction is sent to the second server;
the second server is further used for acquiring a second account according to the account association instruction, associating the first account with the second account and issuing third login information to the terminal equipment;
the terminal equipment caches third login information sent by the second server and accesses the second server according to the third login information so as to display a corresponding third-party page;
the terminal device is further configured to send a renewal request of the first token information to the first server at regular time in a process of accessing the second server, so that the first account is always in a login state.
9. A computer device comprising a processor, a memory, and a computer program stored on the memory and executable by the processor, wherein the computer program, when executed by the processor, performs the steps of the account login-exempt method of claim 7.
10. A computer-readable storage medium, having a computer program stored thereon, wherein the computer program, when executed by a processor, implements the steps of the account login-free method of any one of claims 1 to 7.
CN202110732818.2A 2021-06-29 2021-06-29 Account login-free method, system, device and computer readable storage medium Active CN113472774B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110732818.2A CN113472774B (en) 2021-06-29 2021-06-29 Account login-free method, system, device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110732818.2A CN113472774B (en) 2021-06-29 2021-06-29 Account login-free method, system, device and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN113472774A true CN113472774A (en) 2021-10-01
CN113472774B CN113472774B (en) 2022-10-25

Family

ID=77874063

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110732818.2A Active CN113472774B (en) 2021-06-29 2021-06-29 Account login-free method, system, device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN113472774B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114189362A (en) * 2021-11-23 2022-03-15 中国银联股份有限公司 Account login method, terminal, server, system and medium
CN114553573A (en) * 2022-02-23 2022-05-27 中国工商银行股份有限公司 Identity authentication method and device
CN114793177A (en) * 2022-04-28 2022-07-26 阿里巴巴(中国)有限公司 Service login method and device and electronic equipment
CN114844706A (en) * 2022-05-07 2022-08-02 金腾科技信息(深圳)有限公司 Account binding method, system and storage medium based on information channel
CN115277105A (en) * 2022-07-01 2022-11-01 北京达佳互联信息技术有限公司 Account login state setting method, server, electronic equipment and storage medium
CN114553573B (en) * 2022-02-23 2024-05-28 中国工商银行股份有限公司 Identity authentication method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610938A (en) * 2015-12-24 2016-05-25 广州爱九游信息技术有限公司 Logging status synchronization method and system
CN108769041A (en) * 2018-06-06 2018-11-06 深圳壹账通智能科技有限公司 Login method, system, computer equipment and storage medium
WO2019184135A1 (en) * 2018-03-30 2019-10-03 平安科技(深圳)有限公司 Application login method and apparatus, and computer device and storage medium
CN112738143A (en) * 2019-10-14 2021-04-30 华为技术有限公司 Account number binding method, device and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105610938A (en) * 2015-12-24 2016-05-25 广州爱九游信息技术有限公司 Logging status synchronization method and system
WO2019184135A1 (en) * 2018-03-30 2019-10-03 平安科技(深圳)有限公司 Application login method and apparatus, and computer device and storage medium
CN108769041A (en) * 2018-06-06 2018-11-06 深圳壹账通智能科技有限公司 Login method, system, computer equipment and storage medium
CN112738143A (en) * 2019-10-14 2021-04-30 华为技术有限公司 Account number binding method, device and system

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114189362A (en) * 2021-11-23 2022-03-15 中国银联股份有限公司 Account login method, terminal, server, system and medium
CN114189362B (en) * 2021-11-23 2023-12-19 中国银联股份有限公司 Account login method, terminal, server, system and medium
CN114553573A (en) * 2022-02-23 2022-05-27 中国工商银行股份有限公司 Identity authentication method and device
CN114553573B (en) * 2022-02-23 2024-05-28 中国工商银行股份有限公司 Identity authentication method and device
CN114793177A (en) * 2022-04-28 2022-07-26 阿里巴巴(中国)有限公司 Service login method and device and electronic equipment
CN114793177B (en) * 2022-04-28 2024-01-05 阿里巴巴(中国)有限公司 Service login method and device and electronic equipment
CN114844706A (en) * 2022-05-07 2022-08-02 金腾科技信息(深圳)有限公司 Account binding method, system and storage medium based on information channel
CN115277105A (en) * 2022-07-01 2022-11-01 北京达佳互联信息技术有限公司 Account login state setting method, server, electronic equipment and storage medium
CN115277105B (en) * 2022-07-01 2024-04-30 北京达佳互联信息技术有限公司 Account login state setting method, server, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN113472774B (en) 2022-10-25

Similar Documents

Publication Publication Date Title
CN113472774B (en) Account login-free method, system, device and computer readable storage medium
CN108200050B (en) Single sign-on server, method and computer readable storage medium
US10567385B2 (en) System and method for provisioning a security token
CN109617907B (en) Authentication method, electronic device, and computer-readable storage medium
CN108898389B (en) Content verification method and device based on block chain and electronic equipment
CN110149328B (en) Interface authentication method, device, equipment and computer readable storage medium
US8868921B2 (en) Methods and systems for authenticating users over networks
US8261336B2 (en) System and method for making accessible a set of services to users
CN111783075A (en) Authority management method, device and medium based on secret key and electronic equipment
WO2020181809A1 (en) Data processing method and system based on interface checking, and computer device
CN110569658A (en) User information processing method and device based on block chain network, electronic equipment and storage medium
CN111353903A (en) Network identity protection method and device, electronic equipment and storage medium
CN110908786A (en) Intelligent contract calling method, device and medium
CN110661779B (en) Block chain network-based electronic certificate management method, system, device and medium
CN109347865B (en) User data authentication and evidence storage method and system based on block chain technology
WO2017201908A1 (en) Application program security management method and system
CN113434882A (en) Communication protection method and device of application program, computer equipment and storage medium
CN109889342B (en) Interface test authentication method and device, electronic equipment and storage medium
CN109710692B (en) User information processing method and device in block chain network and storage medium
CN115482132A (en) Data processing method and device for electronic contract based on block chain and server
CN110995437B (en) ETC system-based user information input method, device, equipment and storage medium
KR101679183B1 (en) Server and method for electronic signature
CN115941217A (en) Method for secure communication and related product
CN112346740A (en) Method and system for verifying device identifier through application
CN113627208B (en) Code scanning login early warning method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant