CN114500091A - Login method and device - Google Patents

Login method and device Download PDF

Info

Publication number
CN114500091A
CN114500091A CN202210170832.2A CN202210170832A CN114500091A CN 114500091 A CN114500091 A CN 114500091A CN 202210170832 A CN202210170832 A CN 202210170832A CN 114500091 A CN114500091 A CN 114500091A
Authority
CN
China
Prior art keywords
login
client
target
authentication information
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210170832.2A
Other languages
Chinese (zh)
Inventor
陶建宇
唐剑锋
王沛瑶
何显阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiuxing Wuhan Information Technology Co ltd
Original Assignee
Jiuxing Wuhan Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiuxing Wuhan Information Technology Co ltd filed Critical Jiuxing Wuhan Information Technology Co ltd
Priority to CN202210170832.2A priority Critical patent/CN114500091A/en
Publication of CN114500091A publication Critical patent/CN114500091A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application provides a login method and a login device, wherein the method comprises the following steps: receiving a login request from a first client, wherein the login request is used for requesting to login a target system on a browser interface; determining target login verification information of the target system according to the login request, wherein the target login verification information is used for logging in the target system; and sending the target login verification information to the first client. According to the scheme, the server provides the target login verification information to achieve the authority verification of the target system, manual input is not needed, and the operation is simple and convenient.

Description

Login method and device
Technical Field
The embodiment of the application relates to the technical field of internet, in particular to a login method and a login device.
Background
The user can input a corresponding account password through a system entrance on the browser, log in the corresponding system entrance and enter a system interface.
Because each login needs to input an account password, the operation is troublesome, and therefore a single-point login scheme is proposed. The single sign-on refers to that after a user logs in a certain system on a certain client, the client can acquire an account password input by the user. When the user logs in the system or the managed subsystem again next time, the client side directly verifies the authority information according to the acquired account password, namely the authority information can pass the verification without the need of repeatedly inputting the account password by the user.
Single sign-on is mainly aimed at the situation when a user logs on a certain system on one client many times. In some cases, a user needs to log in the system at different clients, and at this time, the user still needs to repeatedly input an account password, which is complex to operate.
Disclosure of Invention
The embodiment of the application provides a login method and a login device, so that the convenience of system login is improved.
In a first aspect, an embodiment of the present application provides a login method, including:
receiving a login request from a first client, wherein the login request is used for requesting to login a target system on a browser interface;
determining target login verification information of the target system according to the login request, wherein the target login verification information is used for logging in the target system;
and sending the target login verification information to the first client.
In a possible embodiment, the login request includes an identifier of the first client; the determining the target login verification information of the target system according to the login request comprises:
determining a second client corresponding to the first client according to the identifier of the first client and a preset incidence relation;
acquiring a plurality of login authentication information of the second client;
determining the target login authentication information among the plurality of login authentication information.
In a possible implementation manner, the login request further includes a system identifier of the target system; said determining said target login authentication information among said plurality of login authentication information comprises:
and determining the target login authentication information in the plurality of login authentication information according to the system identification.
In one possible embodiment, the method further comprises:
receiving an association request from the first client, wherein the association request comprises an identifier of the second client;
sending the association request to the second client according to the identifier of the second client;
receiving a confirmation response corresponding to the association request from the second client, and establishing the preset association relationship between the first client and the second client according to the confirmation response.
In a second aspect, an embodiment of the present application provides a login method, where a browser interface is provided by a first client, and the browser interface includes a target system, where the method includes:
responding to touch operation aiming at the target system, and sending a login request to a server;
receiving target login authentication information of the target system from the server;
and displaying a system interface of the target system according to the target login verification information.
In a possible implementation manner, the target login authentication information is login authentication information acquired from the second client; the method further comprises the following steps:
and sending an association request to the server, wherein the association request comprises the identifier of the second client.
In a third aspect, an embodiment of the present application provides a login apparatus, including:
the system comprises a receiving module, a first client and a second client, wherein the receiving module is used for receiving a login request from the first client, and the login request is used for requesting to login a target system on a browser interface;
the processing module is used for determining target login verification information of the target system according to the login request, wherein the target login verification information is used for logging in the target system;
and the sending module is used for sending the target login verification information to the first client.
In a possible embodiment, the login request includes an identifier of the first client; the processing module is specifically configured to:
determining a second client corresponding to the first client according to the identifier of the first client and a preset incidence relation;
acquiring a plurality of login authentication information of the second client;
determining the target login authentication information among the plurality of login authentication information.
In a possible implementation manner, the login request further includes a system identifier of the target system; the processing module is specifically configured to:
and determining the target login authentication information in the plurality of login authentication information according to the system identification.
In a possible implementation, the receiving module is further configured to:
receiving an association request from the first client, wherein the association request comprises an identifier of the second client;
sending the association request to the second client according to the identifier of the second client;
receiving a confirmation response corresponding to the association request from the second client, and establishing the preset association relationship between the first client and the second client according to the confirmation response.
In a fourth aspect, an embodiment of the present application provides a login apparatus, where a browser interface is provided through a first client, where the browser interface includes a target system, and the apparatus includes:
the sending module is used for responding to the touch operation aiming at the target system and sending a login request to a server;
a processing module for receiving target login authentication information of the target system from the server;
and the display module is used for displaying a system interface of the target system according to the target login verification information.
In a possible implementation manner, the target login authentication information is the login authentication information acquired from the second client; the sending module is further configured to:
and sending an association request to the server, wherein the association request comprises the identifier of the second client.
In a fifth aspect, an embodiment of the present application provides an electronic device, including: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executing the computer-executable instructions stored by the memory causes the at least one processor to perform the login method of any one of the first aspects.
In a sixth aspect, an embodiment of the present application provides a computer-readable storage medium, where a computer executing instruction is stored in the computer-readable storage medium, and when a processor executes the computer executing instruction, the login method according to any one of the first aspects is implemented.
According to the login method and the login device provided by the embodiment of the application, a server receives a login request from a first client, wherein the login request is used for requesting to login a target system on a browser interface; then, the server determines target login authentication information of the target system according to the login request, wherein the target login authentication information is used for logging in the target system; the server sends the target login authentication information to the first client after determining the target login authentication information, and the first client can perform authority authentication of the target system according to the target login authentication information returned by the server, so that the target system is successfully logged in without inputting the target login authentication information by a user, and a system interface of the target system is displayed on the first client. According to the scheme provided by the embodiment of the application, the server is used for providing the target login verification information so as to realize the authority verification of the target system, manual input is not needed, and the operation is simple and convenient.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present application, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic view of an application scenario provided in an embodiment of the present application;
fig. 2 is a first flowchart illustrating a login method according to an embodiment of the present application;
fig. 3 is a schematic diagram of client association provided in an embodiment of the present application;
FIG. 4 is a schematic diagram of target system login provided by an embodiment of the present application;
fig. 5 is a flowchart illustrating a second login method according to an embodiment of the present application;
fig. 6 is a first schematic structural diagram of a login apparatus according to an embodiment of the present disclosure;
fig. 7 is a second schematic structural diagram of a login apparatus according to an embodiment of the present application;
fig. 8 is a schematic diagram of a hardware structure of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
In embodiments of the present disclosure, "at least one" means one or more, "a plurality" means two or more. "and/or" describes the access relationship of the associated object, meaning that there may be three relationships, e.g., A and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone, wherein A and B can be singular or plural. In the description of the text of the present disclosure, the character "/" generally indicates that the former and latter associated objects are in an "or" relationship. In addition, in the embodiments of the present disclosure, "first", "second", "third", "fourth", "fifth", and "sixth" are only used to distinguish the contents of different objects, and have no other special meaning.
When the system resources on the browser need to be acquired, a user can open a browser program and enter a corresponding system resource inlet on a browser interface to acquire the system resources.
Generally, after entering a corresponding system resource entry, a user needs to input an account and a password for a background to perform authority verification on the user. When entering the system resource entry for the first time, an initial registration process is also required.
Because a user may need to log in the system frequently, an account and a password of the system need to be input every time the user logs in the system, and the operation is complex and brings bad experience to the user. In order to solve the above problem, a single sign-on scheme is proposed.
The single sign-on refers to that after a user logs in a certain system on a certain client, the client can acquire an account password input by the user. When the user logs in the system or the managed subsystem again next time, the client side directly verifies the authority information according to the acquired account password, namely the authority information can pass the verification without the need of repeatedly inputting the account password by the user.
The single sign-on can well solve the problem of carrying out system login on a certain client, and as long as a user initially logs on the client and then accesses a subsequent system, the client can carry out authority verification according to an account and a password recorded in the initial login process, so that login is realized. However, single sign-on addresses multiple logins under the same client. For one user, the user may need to log in across clients between multiple clients. When a user needs to log in a system between different clients, an account and a password still need to be input, and the operation is complex.
Based on the scheme, the system logs in the system on the browser to access the system resources, system logging in between the client sides is achieved, and the account number and the password do not need to be input repeatedly. The application scenario of the present application will be described with reference to fig. 1.
Fig. 1 is a schematic view of an application scenario provided in an embodiment of the present application, and as shown in fig. 1, the application scenario includes a server 10, a first client 11, and a second client 12, where the server 10 is connected with the first client 11 through a wired or wireless connection, and the server 10 is connected with the second client 12 through a wired or wireless connection.
A browser program may be run on the first client 11, and when the browser program is run on the first client 11, a browser interface of the browser program is displayed on an interface of the first client 11. Similarly, a browser program may also be run on the second client 12, and when the browser program is run on the second client 12, a browser interface of the browser program is displayed on the interface of the second client 12.
On the browser interface, different system portals may be included, which may include, for example, financial project systems, and may also include, for example, various web login systems, and the like. For a system entry needing authority verification on a browser interface, a user usually needs to input an account and a password for authority verification to enter, and the account and the password are related verification information when the user initially registers a corresponding system.
For a client, taking the first client 11 as an example, when a user initially logs in a certain system on a browser interface, the user needs to input an account and a password to enter the system, so as to obtain system resources. Because the user has already input the account and the password during the initial login, the first client 11 may store the account and the password input by the user, and when the subsequent user logs in the system again, the first client 11 may directly perform the authority verification according to the previously stored account and password, thereby implementing the fast login. In the subsequent login process, the user does not need to input an account number and a password.
In some scenarios, a user may log on to the system at a different client. For example, a user initially logs in a system at the first client 11, and inputs a corresponding account and password during the login process, and the input account and password may be stored in the server 10. In subsequent procedures, the user may need to log into the system at the second client 12, and therefore an account number and password may be obtained from the server 10 to effect the login, without the user having to enter any information for the login procedure.
An application scenario of the present application is described in fig. 1, and a solution of the present application is described below with reference to fig. 2 on the basis of fig. 1.
Fig. 2 is a first schematic flowchart of a login method provided in an embodiment of the present application, as shown in fig. 2, including:
and S21, receiving a login request from the first client, wherein the login request is used for requesting to login the target system on the browser interface.
The execution main body of the embodiment of the application can be a server, and the server is equipment with certain data processing capacity. In some embodiments, the server may be a stand-alone device, and in other embodiments, the server may be part of a device, i.e., the functionality of the server is integrated into the device.
The first client is a client which a user needs to log in the system, a browser program is operated on the first client, and when the browser program is operated on the first client, a browser interface is displayed on a screen of the first client.
The browser interface comprises entrances of various systems, in the embodiment of the application, the various systems can comprise different websites, different project systems and the like, and the target system is one of a plurality of systems. And the portal of the system may include the website labels of the website, the portal controls of the system, and the like.
When a user needs to log in a target system in each system, the user can click a system entry corresponding to the target system on a browser interface. Taking the target system as a website and the entrance of the system as a website label as an example, the user can click the website label; taking the target system as a project system and the entrance of the system as an entrance control as an example, the user can click the entrance control.
After a user clicks a system entry corresponding to a target system on a browser interface, a first client responds to touch operation aiming at the target system and sends a login request to a server, and the login request is used for requesting to login the target system on the browser interface.
And S22, determining target login authentication information of the target system according to the login request, wherein the target login authentication information is used for logging in the target system.
After the first client sends a login request to the server, the server receives the login request and learns that the user needs to login the target system at the first client according to the login request.
Therefore, the server determines target login authentication information of the target system according to the login request, wherein the target login authentication information may include an account and a password, for example, and the account and the password can be authenticated by the authority of the target system, so that the target system can be successfully logged in. The server side stores target login authentication information of the target system, and therefore, the server can determine the target login authentication information after receiving the login request.
S23, sending the target login authentication information to the first client.
The server may send the target login authentication information to the first client after determining the target login authentication information of the target system according to the login request. After receiving the target login verification information, the first client can perform authority verification of the target system according to the target login verification information, and after the authority verification is passed, a system interface of the target system is displayed. After the system interface of the target system is displayed, the target system is indicated to be successfully logged in.
According to the login method provided by the embodiment of the application, a server receives a login request from a first client, wherein the login request is used for requesting to login a target system on a browser interface; then, the server determines target login authentication information of the target system according to the login request, wherein the target login authentication information is used for logging in the target system; the server sends the target login authentication information to the first client after determining the target login authentication information, and the first client can perform authority authentication of the target system according to the target login authentication information returned by the server, so that the target system is successfully logged in without inputting the target login authentication information by a user, and a system interface of the target system is displayed on the first client. According to the scheme provided by the embodiment of the application, the server is used for providing the target login verification information so as to realize the authority verification of the target system, manual input is not needed, and the operation is simple and convenient.
The following describes the scheme of the present application in detail based on the embodiment of fig. 2, with reference to the accompanying drawings.
When a user logs in a target system on a browser interface through a first client, authority verification of the target system can be achieved by obtaining target login verification information from a server, and the user does not need to manually input the target login verification information.
Because the server may be connected to multiple clients, that is, the server may receive login requests from different clients, the server may return corresponding target login authentication information to a client only when receiving a login request from a specific client, based on the need to protect the target login authentication information. This process will be described below with reference to fig. 3 and 4.
Fig. 3 is a schematic diagram of a client association provided in an embodiment of the present application, and as shown in fig. 3, includes a server 10, a first client 11, and a second client 12.
The first client 11 and the second client 12 may be two clients that are frequently used by the user, such as one being the user's cell phone, one being the user's tablet, and so on. Both the first client 11 and the second client 12 may run a browser program, thereby displaying a browser interface. The target system is included on the browser interface, and a user can log in the target system through corresponding operation on the browser interface.
When a user initially logs into the target system on the second client 12, target login authentication information, which may be, for example, an account and a password of the user at the time of registering the target system, needs to be manually input. After the user inputs the correct target login authentication information, the user can successfully log in the target system through the second client 12. Further, the server 10 may store the target login authentication information entered by the user at the second client 12.
The server 10 may provide the target login authentication information to another client after storing the target login authentication information. Optionally, in order to protect the information security of the user, in the embodiment of the present application, the server 10 can only provide the target login authentication information to the client associated with the second client 12. Therefore, if the user wants to log in the target system without inputting the target login authentication information at the first client 11, a predetermined association relationship between the first client 11 and the second client 12 needs to be established first.
Specifically, the first client 11 may send an association request to the server 10 through a trigger control on the browser interface, where the association request includes an identifier of the second client 12. The server 10, upon receiving the association request, may send the association request to the second client 12 based on the identity of the second client 12.
After receiving the association request, the second client 12 may display the association request on a screen of the second client 12 for the user to confirm, where the displayed association request may prompt the association request to be a request that the first client 11 wants to establish a preset association relationship with the second client 12. After the user checks the association request on the second client 12, if the first client 11 is considered to be a trusted client, the user can click to confirm, and the second client 12 responds to the user interface operation and sends a confirmation response corresponding to the association request to the server, so as to establish a preset association relationship between the first client and the second client according to the confirmation response.
And binding the first client side and the second client side by establishing a preset incidence relation between the first client side and the second client side. It should be noted that the preset association relationship may be an association relationship between two clients, or an association relationship between more than two clients may be established. For example, after the preset association relationship is established between the first client and the second client, if the preset association relationship is also established between the first client and the third client, the preset association relationship is also established between the second client and the third client by default. The login authentication information between the clients with the preset association relationship established can be shared.
In the above embodiment, a process of establishing a preset association relationship between a first client and a second client is described, and a scheme of logging in across client systems is described below.
After a user clicks a target system through a browser interface provided by a first client, the first client responds to touch operation aiming at the target system and sends a login request to a server, wherein the login request comprises an identifier of the first client, and the identifier of the first client is used for indicating that the login request is sent by the first client.
The server acquires the identifier of the first client after receiving the login request, and then determines a second client having a preset association relationship with the first client according to the identifier of the first client. The user initially logs in the target system at the second client, and inputs target login verification information of the target system in the initial login process, and the server side stores the target login verification information.
Since the user may log in to a plurality of systems on the second client side, different systems having different login authentication information, the server side may store a plurality of login authentication information of the second client. After determining a second client having a preset association relationship with the first client according to the identifier of the first client, the server may obtain a plurality of login authentication information of the second client, and then determine target login authentication information among the plurality of login authentication information.
Since the login request is triggered by the target system on the browser interface of the first client, the login request may include a system identifier of the target system, where the system identifier is used to indicate that the system to be logged in by the user is the target system. The server may obtain the system identifier after receiving the login request, and then determine the target login authentication information among the plurality of login authentication information according to the system identifier.
After the target login authentication information is determined, the server may return the target login authentication information to the first client, and the first client may perform the authority authentication of the target system according to the target login authentication information. After the verification is passed, a system interface of the target system can be accessed, and the cross-client login can be realized without repeatedly inputting target login verification information. Fig. 4 is a schematic view of target system login provided in the embodiment of the present application, and as shown in fig. 4, a browser interface 40 of the first client includes a target system control 41, where the target system control 41 is used to trigger login of the target system. After the user clicks the target system control 41, the first client sends a login request to the server, and then the server returns target login authentication information to the first client according to the login request. The first client performs authority verification of the target system according to the target login verification information, and after the verification is passed, a system interface 42 of the target system is displayed on the first client, and the whole process can be completed without inputting the target login verification information by a user.
Fig. 5 is a second flowchart of a login method provided in an embodiment of the present application, where a browser interface is provided by a first client, where the browser interface includes a target system, and as shown in fig. 5, the method may include:
s51, responding to the touch operation aiming at the target system, and sending a login request to a server;
s52, receiving target login authentication information of the target system from the server;
and S53, displaying the system interface of the target system according to the target login verification information.
In one possible design, the target login authentication information is the login authentication information acquired from the second client; the method further comprises the following steps:
and sending an association request to the server, wherein the association request comprises the identifier of the second client.
The embodiment in fig. 5 is an embodiment of a first client side corresponding to the embodiment in fig. 2, and specific implementation schemes thereof may refer to descriptions of the above embodiments, which are not described herein again.
According to the login method provided by the embodiment of the application, a server receives a login request from a first client, wherein the login request is used for requesting to login a target system on a browser interface; then, the server determines target login authentication information of the target system according to the login request, wherein the target login authentication information is used for logging in the target system; the server sends the target login authentication information to the first client after determining the target login authentication information, and the first client can perform authority authentication of the target system according to the target login authentication information returned by the server, so that the target system is successfully logged in without inputting the target login authentication information by a user, and a system interface of the target system is displayed on the first client. According to the scheme provided by the embodiment of the application, the server is used for providing the target login verification information so as to realize the authority verification of the target system, manual input is not needed, and the operation is simple and convenient.
Fig. 6 is a first schematic structural diagram of a login apparatus according to an embodiment of the present application, and as shown in fig. 6, the login apparatus 60 includes:
a receiving module 61, configured to receive a login request from a first client, where the login request is used to request to login a target system on a browser interface;
a processing module 62, configured to determine, according to the login request, target login authentication information of the target system, where the target login authentication information is used to log in the target system;
a sending module 63, configured to send the target login verification information to the first client.
In a possible embodiment, the login request includes an identifier of the first client; the processing module 62 is specifically configured to:
determining a second client corresponding to the first client according to the identifier of the first client and a preset incidence relation;
acquiring a plurality of login authentication information of the second client;
determining the target login authentication information among the plurality of login authentication information.
In a possible implementation manner, the login request further includes a system identifier of the target system; the processing module 62 is specifically configured to:
and determining the target login authentication information in the plurality of login authentication information according to the system identification.
In a possible implementation, the receiving module 61 is further configured to:
receiving an association request from the first client, wherein the association request comprises an identifier of the second client;
sending the association request to the second client according to the identifier of the second client;
and receiving a confirmation response corresponding to the association request from the second client, and establishing the preset association relationship between the first client and the second client according to the confirmation response.
The apparatus provided in this embodiment may be used to implement the technical solutions of the above method embodiments, and the implementation principles and technical effects are similar, which are not described herein again.
Fig. 7 is a schematic structural diagram of a login apparatus according to an embodiment of the present application, where a browser interface is provided by a first client, where the browser interface includes a target system, and as shown in fig. 7, the login apparatus 70 includes:
a sending module 71, configured to send a login request to a server in response to a touch operation for the target system;
a processing module 72 for receiving target login authentication information of the target system from the server;
and the display module 73 is configured to display a system interface of the target system according to the target login verification information.
In a possible implementation manner, the target login authentication information is the login authentication information acquired from the second client; the sending module 71 is further configured to:
and sending an association request to the server, wherein the association request comprises the identifier of the second client.
The apparatus provided in this embodiment may be used to implement the technical solutions of the above method embodiments, and the implementation principles and technical effects are similar, which are not described herein again.
Fig. 8 is a schematic diagram of a hardware structure of an electronic device according to an embodiment of the present application, and as shown in fig. 8, the electronic device according to the embodiment includes: a processor 81 and a memory 82; wherein
A memory 82 for storing computer-executable instructions;
the processor 81 is configured to execute the computer-executable instructions stored in the memory to implement the steps performed by the login method in the above embodiments. Reference may be made in particular to the description relating to the method embodiments described above.
Alternatively, the memory 82 may be separate or integrated with the processor 81.
When the memory 82 is provided separately, the electronic device further comprises a bus 83 for connecting said memory 82 and the processor 81.
An embodiment of the present application further provides a computer-readable storage medium, in which computer-executable instructions are stored, and when a processor executes the computer-executable instructions, the login method executed by the electronic device is implemented.
Embodiments of the present application may also provide a computer program product, which can be executed by a processor, and when being executed, can implement any of the above-mentioned login methods.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described device embodiments are merely illustrative, and for example, the division of the modules is only one logical division, and other divisions may be realized in practice, for example, a plurality of modules may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or modules, and may be in an electrical, mechanical or other form.
The integrated module implemented in the form of a software functional module may be stored in a computer-readable storage medium. The software functional module is stored in a storage medium and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to execute some steps of the methods according to the embodiments of the present application.
It should be understood that the Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor, or in a combination of hardware and software modules.
The memory may comprise a high speed RAM memory, and may further comprise a non-volatile storage NVM, such as at least one magnetic disk memory, and may also be a usb disk, a removable hard disk, a read-only memory, a magnetic or optical disk, or the like.
The bus may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an Extended ISA (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, the buses in the figures of the present application are not limited to only one bus or one type of bus.
The storage medium may be implemented by any type or combination of volatile and non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The program may be stored in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present application.

Claims (10)

1. A login method, comprising:
receiving a login request from a first client, wherein the login request is used for requesting to login a target system on a browser interface;
determining target login verification information of the target system according to the login request, wherein the target login verification information is used for logging in the target system;
and sending the target login verification information to the first client.
2. The method of claim 1, wherein the login request includes an identification of the first client; the determining the target login verification information of the target system according to the login request comprises:
determining a second client corresponding to the first client according to the identifier of the first client and a preset incidence relation;
acquiring a plurality of login authentication information of the second client;
determining the target login authentication information among the plurality of login authentication information.
3. The method of claim 2, wherein the login request further includes a system identification of the target system; said determining said target login authentication information among said plurality of login authentication information comprises:
and determining the target login authentication information in the plurality of login authentication information according to the system identification.
4. A method according to claim 2 or 3, characterized in that the method further comprises:
receiving an association request from the first client, wherein the association request comprises an identifier of the second client;
sending the association request to the second client according to the identifier of the second client;
receiving a confirmation response corresponding to the association request from the second client, and establishing the preset association relationship between the first client and the second client according to the confirmation response.
5. A login method, wherein a browser interface is provided through a first client, the browser interface includes a target system thereon, and the method comprises:
responding to touch operation aiming at the target system, and sending a login request to a server;
receiving target login authentication information of the target system from the server;
and displaying a system interface of the target system according to the target login verification information.
6. The method of claim 5, wherein the target login authentication information is login authentication information obtained from a second client; the method further comprises the following steps:
and sending an association request to the server, wherein the association request comprises the identifier of the second client.
7. A login apparatus, comprising:
the system comprises a receiving module, a first client and a second client, wherein the receiving module is used for receiving a login request from the first client, and the login request is used for requesting to login a target system on a browser interface;
the processing module is used for determining target login verification information of the target system according to the login request, wherein the target login verification information is used for logging in the target system;
and the sending module is used for sending the target login verification information to the first client.
8. A login apparatus for providing a browser interface through a first client, the browser interface including a target system thereon, the apparatus comprising:
the sending module is used for responding to the touch operation aiming at the target system and sending a login request to a server;
a processing module for receiving target login authentication information of the target system from the server;
and the display module is used for displaying a system interface of the target system according to the target login verification information.
9. An electronic device, comprising: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executing the computer-executable instructions stored by the memory causes the at least one processor to perform the login method of any one of claims 1-6.
10. A computer-readable storage medium having computer-executable instructions stored thereon which, when executed by a processor, implement the login method of any one of claims 1-6.
CN202210170832.2A 2022-02-23 2022-02-23 Login method and device Pending CN114500091A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210170832.2A CN114500091A (en) 2022-02-23 2022-02-23 Login method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210170832.2A CN114500091A (en) 2022-02-23 2022-02-23 Login method and device

Publications (1)

Publication Number Publication Date
CN114500091A true CN114500091A (en) 2022-05-13

Family

ID=81483828

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210170832.2A Pending CN114500091A (en) 2022-02-23 2022-02-23 Login method and device

Country Status (1)

Country Link
CN (1) CN114500091A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007241590A (en) * 2006-03-08 2007-09-20 Mitsubishi Electric Information Systems Corp Authentication system of user of a plurality of terminals, authentication server, and authentication integrating terminal
CN103457951A (en) * 2013-09-02 2013-12-18 小米科技有限责任公司 Method and device for allowing multiple terminals to login to server
CN104486747A (en) * 2014-12-19 2015-04-01 北京奇艺世纪科技有限公司 Method and device for cross-terminal account login
CN104539422A (en) * 2014-12-01 2015-04-22 魅族科技(中国)有限公司 Authentication control method for application client, server and terminals
CN105049410A (en) * 2015-05-28 2015-11-11 北京奇艺世纪科技有限公司 Method, device and system for logging in account
CN106254560A (en) * 2016-10-12 2016-12-21 腾讯科技(北京)有限公司 Information transferring method and device
CN106330844A (en) * 2015-07-02 2017-01-11 阿里巴巴集团控股有限公司 Across-terminal login avoiding method and device
CN110445745A (en) * 2018-05-02 2019-11-12 北京京东尚科信息技术有限公司 Information processing method and its system, computer system and computer-readable medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007241590A (en) * 2006-03-08 2007-09-20 Mitsubishi Electric Information Systems Corp Authentication system of user of a plurality of terminals, authentication server, and authentication integrating terminal
CN103457951A (en) * 2013-09-02 2013-12-18 小米科技有限责任公司 Method and device for allowing multiple terminals to login to server
CN104539422A (en) * 2014-12-01 2015-04-22 魅族科技(中国)有限公司 Authentication control method for application client, server and terminals
CN104486747A (en) * 2014-12-19 2015-04-01 北京奇艺世纪科技有限公司 Method and device for cross-terminal account login
CN105049410A (en) * 2015-05-28 2015-11-11 北京奇艺世纪科技有限公司 Method, device and system for logging in account
CN106330844A (en) * 2015-07-02 2017-01-11 阿里巴巴集团控股有限公司 Across-terminal login avoiding method and device
CN106254560A (en) * 2016-10-12 2016-12-21 腾讯科技(北京)有限公司 Information transferring method and device
CN110445745A (en) * 2018-05-02 2019-11-12 北京京东尚科信息技术有限公司 Information processing method and its system, computer system and computer-readable medium

Similar Documents

Publication Publication Date Title
CN108369615B (en) Dynamically updating CAPTCHA challenges
US10038690B2 (en) Multifactor authentication processing using two or more devices
CN107196950B (en) Verification method, verification device and server
US20220122088A1 (en) Unified login biometric authentication support
US20140115662A1 (en) Mechanism for Detecting Human Presence Using Authenticated Input Activity Timestamps
JP6949064B2 (en) Authentication and approval method and authentication server
CN111176794B (en) Container management method, device and readable storage medium
KR20160006185A (en) Two factor authentication
US20150220933A1 (en) Methods and systems for making secure online payments
US9934310B2 (en) Determining repeat website users via browser uniqueness tracking
JP6034995B2 (en) Method and system for authenticating services
US10389710B2 (en) Method and system for extracting characteristic information
CN110691085B (en) Login method, login device, password management system and computer readable medium
CN112738021A (en) Single sign-on method, terminal, application server, authentication server and medium
CN115022047A (en) Account login method and device based on multi-cloud gateway, computer equipment and medium
CN113014576B (en) Service authority control method, device, server and storage medium
CN111241523B (en) Authentication processing method, device, equipment and storage medium
US11409856B2 (en) Video-based authentication
CN107679865B (en) Identity verification method and device based on touch area
CN113935008B (en) User authentication method, device, electronic equipment and computer readable storage medium
CN113691379B (en) Authentication method and device for big data
CN114500091A (en) Login method and device
CN111784355B (en) Transaction security verification method and device based on edge calculation
CN111935716B (en) Authentication method, authentication system and computing device
WO2015060950A1 (en) Method and system for authenticating service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination