CN114944946B - System login method - Google Patents

System login method Download PDF

Info

Publication number
CN114944946B
CN114944946B CN202210522151.8A CN202210522151A CN114944946B CN 114944946 B CN114944946 B CN 114944946B CN 202210522151 A CN202210522151 A CN 202210522151A CN 114944946 B CN114944946 B CN 114944946B
Authority
CN
China
Prior art keywords
mobile terminal
information
server
login
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210522151.8A
Other languages
Chinese (zh)
Other versions
CN114944946A (en
Inventor
林皓
王盼
杨泳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing VRV Software Corp Ltd
Original Assignee
Beijing VRV Software Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing VRV Software Corp Ltd filed Critical Beijing VRV Software Corp Ltd
Priority to CN202210522151.8A priority Critical patent/CN114944946B/en
Publication of CN114944946A publication Critical patent/CN114944946A/en
Application granted granted Critical
Publication of CN114944946B publication Critical patent/CN114944946B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the disclosure discloses a system login method, which comprises the following steps: acquiring an identification code of a system terminal to be logged in; transmitting the equipment information and the identification code of the mobile terminal to a server; receiving verification information of the server, wherein the verification information is whether equipment information of the mobile terminal is matched with equipment information bound with a system terminal to be logged in or not based on the identification code by the server; and sending a login confirmation instruction to a server, wherein the server invokes system login information of a system terminal to be logged in based on the login instruction, and sends the system login information to the terminal to complete system login. Only the mobile terminal passing the binding verification has the authority for confirming the login, and the equipment information of the mobile terminal passes the pre-verification, so that the aim of improving the safety is fulfilled. The mobile terminal is used for logging in, and additional key equipment is not needed to be purchased, so that the purpose of reducing cost is achieved.

Description

System login method
Technical Field
The present disclosure relates to the field of information security, and in particular, to a system login method.
Background
The existing system login method is as follows: user password login is commonly used. However, many PC device integrators now integrate PIN codes and even facial recognition logins in factory PC systems, and some login is performed by means of key devices of third party security vendors.
The existing system login method has the following problems:
1. the PC system integrated login method is adopted for login, and the password and PIN code login have the following defects:
in terms of logging in the system, passwords and PIN codes are easy to forget, so that the system cannot be accessed easily, and the security cannot be ensured without auxiliary verification of third-party equipment.
2. The drawbacks of using a face recognition login system are as follows:
the current face recognition technology is still immature, loopholes exist, such as living body detection, and 100% of face recognition verification cannot be ensured to be correct, so that potential safety hazards exist.
3. The disadvantages of logging in the system by means of the third party key device are as follows:
the key equipment needs to be purchased and cannot be used by common public users, so that the problem of high cost exists.
Disclosure of Invention
In view of this, the embodiments of the present disclosure provide a system login method, which at least partially solves the problem of weak security existing in the prior art.
In a first aspect, an embodiment of the present disclosure provides a system login method, which is used for a mobile terminal, and includes:
acquiring an identification code of a system terminal to be logged in;
transmitting the equipment information and the identification code of the mobile terminal to a server;
receiving verification information of the server, wherein the verification information is whether equipment information of the mobile terminal is matched with equipment information bound with a system terminal to be logged in or not based on the identification code by the server;
and sending a login confirmation instruction to a server, wherein the server invokes system login information of a system terminal to be logged in based on the login instruction, and sends the system login information to the terminal to complete system login.
According to a specific implementation manner of the embodiment of the present disclosure, the obtaining the identification code of the system terminal to be logged in includes:
scanning a two-dimensional code generated by a system terminal to be logged in to acquire a two-dimensional code ID;
according to a specific implementation manner of the embodiment of the present disclosure, the sending, to a server, device information and an identification code of a mobile terminal includes:
before the mobile terminal sends data each time, the mobile terminal performs handshake communication with the server, when in handshake communication, the mobile terminal obtains a random token secret key from the server, the mobile terminal samples the token secret key through md5 to obtain an encryption secret key, the mobile terminal performs sm4 encryption on the device information and plaintext data of an identification code through the encryption secret key to obtain sm4 encryption data, the mobile terminal performs base64 encryption on the sm4 encryption data to obtain base64 encryption data, and the mobile terminal sends the base64 encryption data to the server.
According to a specific implementation manner of the embodiment of the present disclosure, the sending, to a server, device information and an identification code of a mobile terminal includes:
generating token information based on the device information and the identification code of the mobile terminal;
and sending the token information to a server.
According to a specific implementation manner of the embodiment of the present disclosure, the sending a login confirmation instruction to a server includes:
inquiring whether the two-dimensional code state is confirmed or not, and when the two-dimensional code state is confirmed;
and sending the temporary token for confirming the login to the server.
In a second aspect, an embodiment of the present disclosure further provides a system login method, which is used at a server side, and includes:
receiving a verification request sent by a mobile terminal, wherein the verification request comprises equipment information of the mobile terminal and an identification code of a system terminal to be logged in;
responding to the verification request, and checking whether the equipment information of the mobile terminal is matched with the equipment information bound with the system terminal to be logged in;
transmitting the inspection information to the mobile terminal;
if the checking information is matched, receiving a confirmation login instruction sent by the mobile terminal;
and calling system login information of the system terminal to be logged in based on the login confirmation instruction, and sending the system login information to the terminal to complete system login.
According to a specific implementation manner of the embodiment of the present disclosure, in response to a verification request, verifying whether device information of a mobile terminal is bound to a system terminal to be logged in includes:
acquiring pre-bound equipment information based on the identification code;
comparing the pre-bound device information with the device information of the mobile terminal;
and checking whether binding is carried out according to the comparison result.
According to a specific implementation manner of the embodiment of the present disclosure, the receiving an authentication request sent by a mobile terminal, where the authentication request includes device information of the mobile terminal and an identification code of a system terminal to be logged in, includes:
before the mobile terminal sends data each time, the mobile terminal performs handshake communication with the server, when in handshake communication, the mobile terminal obtains a random token secret key from the server, the mobile terminal samples the token secret key through md5 to obtain an encryption secret key, the mobile terminal performs sm4 encryption on the device information and plaintext data of an identification code through the encryption secret key to obtain sm4 encryption data, the mobile terminal performs base64 encryption on the sm4 encryption data to obtain base64 encryption data, and the mobile terminal sends the base64 encryption data to the server.
According to a specific implementation manner of the embodiment of the present disclosure, the calling the system login information of the system terminal to be logged in based on the login confirmation instruction, and sending the system login information to the terminal to complete the system login includes:
acquiring an account, a password and a domain name of a system terminal to be logged in;
generating a login token based on the account, password and domain name;
and sending the login token to a system terminal to be logged in based on the domain name.
In a third aspect, an embodiment of the present disclosure further provides a system login method, including:
the mobile terminal acquires an identification code from a system terminal to be logged in;
the mobile terminal sends the equipment information and the identification code to a server;
the server checks whether the equipment information of the mobile terminal is matched with the equipment information bound with the system terminal to be logged in;
if the matching server returns binding matching information to the mobile terminal;
the mobile terminal inquires whether the state of the identification code is confirmed, and if so, the mobile terminal sends confirming login information to the server;
the server retrieves system login information of a system terminal to be logged in;
the server sends login information to a system terminal to be logged in;
and the system terminal to be logged in inquires that the mobile terminal identification code is in a confirmation state, and logs in the system by using login information sent by the server.
According to a specific implementation of an embodiment of the disclosure, the method further includes:
the system terminal to be logged in sends an application code to the server;
the server performs encryption calculation on the application code to obtain a privilege code;
checking the system terminal to be logged in by using the privilege code;
if the verification is passed, the system terminal to be logged in displays a user login interface;
and logging in the system through login information in the user login interface.
According to a specific implementation manner of the embodiment of the disclosure, the device information of the mobile terminal includes device hardware information and location information.
According to a specific implementation manner of the embodiment of the disclosure, the mobile terminal sends the device information and the identification code to a server, and the method includes:
before the mobile terminal sends data each time, the mobile terminal performs handshake communication with the server, when in handshake communication, the mobile terminal obtains a random token secret key from the server, the mobile terminal samples the token secret key through md5 to obtain an encryption secret key, the mobile terminal performs sm4 encryption on the device information and plaintext data of an identification code through the encryption secret key to obtain sm4 encryption data, the mobile terminal performs base64 encryption on the sm4 encryption data to obtain base64 encryption data, and the mobile terminal sends the base64 encryption data to the server.
According to the system login method provided by the embodiment of the disclosure, a mobile terminal obtains an identification code from a system terminal to be logged in; the mobile terminal sends the equipment information and the identification code to a server; the server checks whether the equipment information of the mobile terminal is matched with the equipment information bound with the system terminal to be logged in; if the matching server returns binding matching information to the mobile terminal; the mobile terminal inquires whether the state of the identification code is confirmed, and if so, the mobile terminal sends the confirmed login information to the server; the server retrieves system login information of a system terminal to be logged in; the server sends login information to a system terminal to be logged in; and the system terminal to be logged in inquires that the mobile terminal identification code is in a confirmation state, and logs in the system by using login information sent by the server. In the system login, whether the mobile terminal is bound with the system terminal to be logged in or not is verified, after the bound mobile terminal confirms the login, a server generates login information, so that the login information is only verified by the binding, and the device information of the mobile terminal is verified in advance, thereby achieving the aim of improving the safety. The mobile terminal is used for logging in, and additional key equipment is not needed to be purchased, so that the purpose of reducing cost is achieved.
The foregoing description is only an overview of the disclosed technology, and may be implemented in accordance with the disclosure of the present disclosure, so that the above-mentioned and other objects, features and advantages of the present disclosure can be more clearly understood, and the following detailed description of the preferred embodiments is given with reference to the accompanying drawings.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present disclosure, the drawings that are needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present disclosure, and other drawings may be obtained according to these drawings without inventive effort to a person of ordinary skill in the art.
Fig. 1 is a flowchart of a system login method according to an embodiment of the present disclosure;
FIG. 2 is a flowchart of another system login method according to an embodiment of the present disclosure;
fig. 3 is a flowchart of interaction between a mobile phone end, a PC end and a server in a system login method according to an embodiment of the present disclosure;
FIG. 4 is a device information binding interface reference diagram provided by an embodiment of the present disclosure;
fig. 5 is a schematic block diagram of an electronic device provided in an embodiment of the present disclosure.
Detailed Description
Embodiments of the present disclosure are described in detail below with reference to the accompanying drawings.
It should be appreciated that the following specific embodiments of the disclosure are described in order to provide a better understanding of the present disclosure, and that other advantages and effects will be apparent to those skilled in the art from the present disclosure. It will be apparent that the described embodiments are merely some, but not all embodiments of the present disclosure. The disclosure may be embodied or practiced in other different specific embodiments, and details within the subject specification may be modified or changed from various points of view and applications without departing from the spirit of the disclosure. It should be noted that the following embodiments and features in the embodiments may be combined with each other without conflict. All other embodiments, which can be made by one of ordinary skill in the art without inventive effort, based on the embodiments in this disclosure are intended to be within the scope of this disclosure.
It is noted that various aspects of the embodiments are described below within the scope of the following claims. It should be apparent that the aspects described herein may be embodied in a wide variety of forms and that any specific structure and/or function described herein is merely illustrative. Based on the present disclosure, one skilled in the art will appreciate that one aspect described herein may be implemented independently of any other aspect, and that two or more of these aspects may be combined in various ways. For example, an apparatus may be implemented and/or a method practiced using any number of the aspects set forth herein. In addition, such apparatus may be implemented and/or such methods practiced using other structure and/or functionality in addition to one or more of the aspects set forth herein.
It should also be noted that the illustrations provided in the following embodiments merely illustrate the basic concepts of the disclosure by way of illustration, and only the components related to the disclosure are shown in the drawings and are not drawn according to the number, shape and size of the components in actual implementation, and the form, number and proportion of the components in actual implementation may be arbitrarily changed, and the layout of the components may be more complicated.
In addition, in the following description, specific details are provided in order to provide a thorough understanding of the examples. However, it will be understood by those skilled in the art that the aspects may be practiced without these specific details.
The system login method of the embodiment can be applied to login of a PC end system, and the system can be windows system, macOS, linux, unix and the like, and a winning kylin domestic operation system and the like.
For easy understanding, as shown in fig. 1, the present embodiment discloses a system login method, which is used for a mobile terminal, and includes:
in a specific application scenario, the mobile terminal may be a mobile phone, a tablet, a wearable intelligent electronic device such as Apple Watch, and the like.
In step S101: acquiring an identification code of a system terminal to be logged in;
the identification code is a digital code for identifying the system terminal to be logged in, which may be a MAC address, etc., and the system terminal to be logged in is a PC terminal.
In a specific application scenario, a PC terminal generates a two-dimensional code carrying PC information, and a mobile phone scans the two-dimensional code to obtain information of the PC terminal. And scanning the two-dimension code generated by the system terminal to be logged in to acquire a two-dimension code ID.
The two-dimension code ID generation can adopt a Zint open source library, and the 7 th version of the QRcode coding mode generates a two-dimension code of a 45x45 module.
In step S102: transmitting the equipment information and the identification code of the mobile terminal to a server;
the device information of the mobile terminal is information for distinguishing the mobile terminal, and in a specific application scenario, the device information comprises frequently used position information of the mobile terminal and IMEI (International Mobile Equipment Identity international mobile equipment identification code), the frequently used position information is obtained through positioning information of a mobile phone, and the position authority of a mobile phone client is opened to allow the current position information to be acquired.
Transmitting the device information and the identification code of the mobile terminal to a server, comprising:
before the mobile terminal sends data each time, the mobile terminal performs handshake communication with the server, when in handshake communication, the mobile terminal obtains a random token secret key from the server, the mobile terminal samples the token secret key through md5 to obtain an encryption secret key, the mobile terminal performs sm4 encryption on the device information and plaintext data of the identification code through the encryption secret key to obtain sm4 encryption data, the mobile terminal performs base64 encryption on the sm4 encryption data to obtain base64 encryption data, and the mobile terminal sends the base64 encryption data to the server.
In a specific application scenario, the mobile terminal communicates with the server side by adopting https protocol, the mobile terminal communicates with the server side by adopting an android framework httpclient, handshake communication is carried out once before the mobile terminal transmits data each time, the mobile terminal acquires a random token secret key from the server side, then the token secret key is sampled by md5 to obtain an encryption secret key, sm4 encryption is carried out on equipment information and identification code plaintext data through the encryption secret key, then base64 encryption is carried out on the sm4 encrypted data, the data is transmitted to the server side, and the plaintext data adopts json structure. json structure is as follows:
{“devid”:””,“qrcode”:””}。
the encryption key is obtained through the obtained random token key, after the device information and the identification code are sm4 encrypted based on the encryption key, the base64 encryption is carried out, so that the communication safety of the mobile terminal and the server can be improved, the device information and the identification code transmitted by the mobile terminal are not cracked by an illegal acquirer, and the security of system login is improved.
In step S103: receiving verification information of the server, wherein the verification information is whether equipment information of the mobile terminal is matched with equipment information bound with a system terminal to be logged in or not based on the identification code by the server;
the method comprises the steps that a file binding the PC end and the mobile phone information is stored in a server, in a specific application scene, the pre-configured file is stored in the server, the file binds the information of the PC end and the mobile phone information, namely, only the bound mobile phone is used, a system of the PC end can be authorized to log in when the system is located at a set position, and if the mobile phone which is not bound or the locating information of the bound mobile phone is not in the set information, the server cannot pass verification, so that the operation of confirming a logging system cannot be carried out.
In step S104: and sending a login confirmation instruction to a server, wherein the server invokes system login information of a system terminal to be logged in based on the login instruction, and sends the system login information to the terminal to complete system login.
The sending the device information and the identification code of the mobile terminal to the server comprises the following steps:
generating token information based on the device information and the identification code of the mobile terminal;
and sending the token information to a server.
The sending the login confirmation instruction to the server comprises the following steps:
inquiring whether the two-dimensional code state is confirmed or not, and when the two-dimensional code state is confirmed;
and sending the temporary token for confirming the login to the server.
In a specific application scenario, after the mobile phone passes through the server verification, a confirmation or confirmation login button is clicked on the mobile phone, the state of the two-dimension code is changed into confirmed, the mobile phone sends a temporary token for confirming login to the server, after the server receives the temporary token, information such as an account number, a password, a domain name and the like of a corresponding PC end system is called, a login token is generated based on the information such as the account number, the password, the domain name and the like, the login token is sent to the PC end, and the PC end checks the mobile phone to confirm the login and then logs in the system based on the received login token.
As shown in fig. 2, this embodiment further discloses a system login method, which is used for a server, and includes:
in step S201; receiving a verification request sent by a mobile terminal, wherein the verification request comprises equipment information of the mobile terminal and an identification code of a system terminal to be logged in;
the identification code is a digital code for identifying the system terminal to be logged in, which may be a MAC address, etc., and the system terminal to be logged in is a PC terminal.
In a specific application scenario, a PC terminal generates a two-dimensional code carrying PC information, and a mobile phone scans the two-dimensional code to obtain information of the PC terminal. And scanning the two-dimension code generated by the system terminal to be logged in to acquire a two-dimension code ID.
In step S202; responding to the verification request, and checking whether the equipment information of the mobile terminal is matched with the equipment information bound with the system terminal to be logged in;
the device information of the mobile terminal is information for distinguishing the mobile terminal, and in a specific application scenario, the device information comprises frequently used position information of the mobile terminal and IMEI (International Mobile Equipment Identity international mobile equipment identification code), the frequently used position information is obtained through positioning information of a mobile phone, and the position authority of a mobile phone client is opened to allow the current position information to be acquired.
The method comprises the steps that a file binding the PC end and the mobile phone information is stored in a server, in a specific application scene, the pre-configured file is stored in the server, the file binds the information of the PC end and the mobile phone information, namely, only the bound mobile phone is used, a system of the PC end can be authorized to log in when the system is located at a set position, and if the mobile phone which is not bound or the locating information of the bound mobile phone is not in the set information, the server cannot pass verification, so that the operation of confirming a logging system cannot be carried out.
In step S203; transmitting the inspection information to the mobile terminal;
in step S204; if the checking information is matched, receiving a confirmation login instruction sent by the mobile terminal;
in step S205; and calling system login information of the system terminal to be logged in based on the login confirmation instruction, and sending the system login information to the terminal to complete system login.
In a specific application scenario, after the mobile phone passes through the server verification, a confirmation or confirmation login button is clicked on the mobile phone, the state of the two-dimension code is changed into confirmed, the mobile phone sends a temporary token for confirming login to the server, after the server receives the temporary token, information such as an account number, a password, a domain name and the like of a corresponding PC end system is called, a login token is generated based on the information such as the account number, the password, the domain name and the like, the login token is sent to the PC end, and the PC end checks the mobile phone to confirm the login and then logs in the system based on the received login token.
According to a specific implementation manner of the embodiment of the present disclosure, in response to a verification request, verifying whether device information of a mobile terminal is bound to a system terminal to be logged in includes:
acquiring pre-bound equipment information based on the identification code;
comparing the pre-bound device information with the device information of the mobile terminal;
and checking whether binding is carried out according to the comparison result.
The receiving the verification request sent by the mobile terminal, wherein the verification request comprises equipment information of the mobile terminal and an identification code of a system terminal to be logged in, and the method comprises the following steps:
before the mobile terminal sends data each time, the mobile terminal performs handshake communication with the server, when in handshake communication, the mobile terminal obtains a random token secret key from the server, the mobile terminal samples the token secret key through md5 to obtain an encryption secret key, the mobile terminal performs sm4 encryption on the device information and plaintext data of an identification code through the encryption secret key to obtain sm4 encryption data, the mobile terminal performs base64 encryption on the sm4 encryption data to obtain base64 encryption data, and the mobile terminal sends the base64 encryption data to the server.
According to a specific implementation manner of the embodiment of the present disclosure, the calling the system login information of the system terminal to be logged in based on the login confirmation instruction, and sending the system login information to the terminal to complete the system login includes:
acquiring an account, a password and a domain name of a system terminal to be logged in;
generating a login token based on the account, password and domain name;
and sending the login token to a system terminal to be logged in based on the domain name.
As shown in fig. 3, this embodiment further discloses a system login method, which includes:
the mobile terminal acquires an identification code from a system terminal to be logged in;
the mobile terminal sends the equipment information and the identification code to a server;
the server checks whether the equipment information of the mobile terminal is matched with the equipment information bound with the system terminal to be logged in;
if the matching server returns binding matching information to the mobile terminal;
the mobile terminal inquires whether the state of the identification code is confirmed, and if so, the mobile terminal sends confirming login information to the server;
the server retrieves system login information of a system terminal to be logged in;
the server sends login information to a system terminal to be logged in;
and the system terminal to be logged in inquires that the mobile terminal identification code is in a confirmation state, and logs in the system by using login information sent by the server.
According to a specific implementation of an embodiment of the disclosure, the method further includes:
the system terminal to be logged in sends an application code to the server;
the server performs encryption calculation on the application code to obtain a privilege code;
checking the system terminal to be logged in by using the privilege code;
if the verification is passed, the system terminal to be logged in displays a user login interface;
and logging in the system through login information in the user login interface.
According to a specific implementation manner of the embodiment of the disclosure, the device information of the mobile terminal includes device hardware information and location information.
The mobile terminal sends the equipment information and the identification code to a server, and the method comprises the following steps:
before the mobile terminal sends data each time, the mobile terminal performs handshake communication with the server, when in handshake communication, the mobile terminal obtains a random token secret key from the server, the mobile terminal samples the token secret key through md5 to obtain an encryption secret key, the mobile terminal performs sm4 encryption on the device information and plaintext data of an identification code through the encryption secret key to obtain sm4 encryption data, the mobile terminal performs base64 encryption on the sm4 encryption data to obtain base64 encryption data, and the mobile terminal sends the base64 encryption data to the server.
The embodiment comprises a mobile phone client, a PC client and a server.
The PC client is divided into a client interface operation module, a login verification credential module and an auxiliary login module.
The client interface operation module realizes the binding of the user account password and the terminal information with the mobile phone equipment terminal identifier and the position information, and the mobile phone equipment identifier information obtains the IMEI of the equipment and uploads the binding information to the server, as shown in fig. 4.
The login verification credential module replaces login verification credentials of a windows system, so that a login verification process is realized, the login module strings a terminal ID and a system account (terminal ID & system account), a Zint open source library is adopted, the 7 th version of the QRcode coding mode generates a two-dimension code of a 45x45 module, the two-dimension code is provided for a mobile phone client to scan, the login credentials verify account passwords of the system, and if the system account passwords are correct, the system is allowed to enter.
And an auxiliary interface module: under the condition that the mobile equipment is lost, a two-dimensional code interface can be selectively closed, an application code privilege code interface is popped up, an application code serial number is randomly generated by a client, a server obtains a privilege code through encryption calculation by a Des and a Base64 according to the application code, then the privilege code is checked in an auxiliary login module, if the privilege code is correct, a user name password login interface of a system is entered, a user login password is entered, and after the account password is verified successfully by login credentials, the system is entered
The mobile device opens the position authority of the mobile phone client, allows to acquire the current position information, the mobile phone client scans the two-dimension code, acquires terminal information (PC terminal ID and system account) in the two-dimension code information, sends the terminal information, the hardware information of the mobile phone device and the position information to the server, and after the server returns success, clicks to determine the state of changing the two-dimension code, and allows login.
The server configures the current position information, stores binding information (mobile equipment identification information, the position information is related to PC terminal information) of the PC terminal, issues system account information, checks whether the mobile equipment identification information and the position information are matched with the bound PC terminal information after receiving a request of a mobile phone client, if so, retrieves account information of the account in a database, and finally issues information of the PC terminal account to the PC client.
An electronic device according to an embodiment of the present disclosure includes a memory and a processor. The memory is for storing non-transitory computer readable instructions. In particular, the memory may include one or more computer program products, which may include various forms of computer-readable storage media, such as volatile memory and/or non-volatile memory. The volatile memory may include, for example, random Access Memory (RAM) and/or cache memory (cache), and the like. The non-volatile memory may include, for example, read Only Memory (ROM), hard disk, flash memory, and the like.
The processor may be a Central Processing Unit (CPU) or other form of processing unit having data processing and/or instruction execution capabilities, and may control other components in the electronic device to perform the desired functions. In one embodiment of the present disclosure, the processor is configured to execute the computer readable instructions stored in the memory to cause the electronic device to perform all or part of the steps of the system login method of the embodiments of the present disclosure described above.
It should be understood by those skilled in the art that, in order to solve the technical problem of how to obtain a good user experience effect, the present embodiment may also include well-known structures such as a communication bus, an interface, and the like, and these well-known structures are also included in the protection scope of the present disclosure.
Fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the disclosure. A schematic diagram of an electronic device suitable for use in implementing embodiments of the present disclosure is shown. The electronic device shown in fig. 5 is merely an example and should not be construed to limit the functionality and scope of use of the disclosed embodiments.
As shown in fig. 5, the electronic device may include a processing means (e.g., a central processing unit, a graphic processor, etc.) that may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) or a program loaded from a storage means into a Random Access Memory (RAM). In the RAM, various programs and data required for the operation of the electronic device are also stored. The processing device, ROM and RAM are connected to each other via a bus. An input/output (I/O) interface is also connected to the bus.
In general, the following devices may be connected to the I/O interface: input means including, for example, sensors or visual information gathering devices; output devices including, for example, display screens and the like; storage devices including, for example, magnetic tape, hard disk, etc.; a communication device. The communication means may allow the electronic device to communicate wirelessly or by wire with other devices, such as edge computing devices, to exchange data. While fig. 5 shows an electronic device having various means, it is to be understood that not all of the illustrated means are required to be implemented or provided. More or fewer devices may be implemented or provided instead.
In particular, according to embodiments of the present disclosure, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a non-transitory computer readable medium, the computer program comprising program code for performing the method shown in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network via a communication device, or installed from a storage device, or installed from ROM. All or part of the steps of the system login method of the embodiments of the present disclosure are performed when the computer program is executed by a processing device.
The detailed description of the present embodiment may refer to the corresponding description in the foregoing embodiments, and will not be repeated herein.
A computer-readable storage medium according to an embodiment of the present disclosure has stored thereon non-transitory computer-readable instructions. When executed by a processor, perform all or part of the steps of the system login method of the various embodiments of the present disclosure described previously.
The computer-readable storage medium described above includes, but is not limited to: optical storage media (e.g., CD-ROM and DVD), magneto-optical storage media (e.g., MO), magnetic storage media (e.g., magnetic tape or removable hard disk), media with built-in rewritable non-volatile memory (e.g., memory card), and media with built-in ROM (e.g., ROM cartridge).
The detailed description of the present embodiment may refer to the corresponding description in the foregoing embodiments, and will not be repeated herein.
The basic principles of the present disclosure have been described above in connection with specific embodiments, however, it should be noted that the advantages, benefits, effects, etc. mentioned in the present disclosure are merely examples and not limiting, and these advantages, benefits, effects, etc. are not to be considered as necessarily possessed by the various embodiments of the present disclosure. Furthermore, the specific details disclosed herein are for purposes of illustration and understanding only, and are not intended to be limiting, since the disclosure is not necessarily limited to practice with the specific details described.
In this disclosure, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions, and the block diagrams of devices, apparatuses, devices, systems involved in this disclosure are merely illustrative examples and are not intended to require or implicate that connections, arrangements, configurations must be made in the manner shown in the block diagrams. As will be appreciated by one of skill in the art, the devices, apparatuses, devices, systems may be connected, arranged, configured in any manner. Words such as "including," "comprising," "having," and the like are words of openness and mean "including but not limited to," and are used interchangeably therewith. The terms "or" and "as used herein refer to and are used interchangeably with the term" and/or "unless the context clearly indicates otherwise. The term "such as" as used herein refers to, and is used interchangeably with, the phrase "such as, but not limited to.
In addition, as used herein, the use of "or" in the recitation of items beginning with "at least one" indicates a separate recitation, such that recitation of "at least one of A, B or C" for example means a or B or C, or AB or AC or BC, or ABC (i.e., a and B and C). Furthermore, the term "exemplary" does not mean that the described example is preferred or better than other examples.
It is also noted that in the systems and methods of the present disclosure, components or steps may be disassembled and/or assembled. Such decomposition and/or recombination should be considered equivalent to the present disclosure.
Various changes, substitutions, and alterations are possible to the techniques described herein without departing from the teachings of the techniques defined by the appended claims. Furthermore, the scope of the claims of the present disclosure is not limited to the particular aspects of the process, machine, manufacture, composition of matter, means, methods and acts described above. The processes, machines, manufacture, compositions of matter, means, methods, or acts, presently existing or later to be developed that perform substantially the same function or achieve substantially the same result as the corresponding aspects described herein may be utilized. Accordingly, the appended claims are intended to include within their scope such processes, machines, manufacture, compositions of matter, means, methods, or acts.
The previous description of the disclosed aspects is provided to enable any person skilled in the art to make or use the present disclosure. Various modifications to these aspects will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other aspects without departing from the scope of the disclosure. Thus, the present disclosure is not intended to be limited to the aspects shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing description has been presented for purposes of illustration and description. Furthermore, this description is not intended to limit the embodiments of the disclosure to the form disclosed herein. Although a number of example aspects and embodiments have been discussed above, a person of ordinary skill in the art will recognize certain variations, modifications, alterations, additions, and subcombinations thereof.

Claims (9)

1. A system login method for a mobile terminal, comprising:
acquiring an identification code of a system terminal to be logged in;
transmitting the equipment information and the identification code of the mobile terminal to a server;
receiving verification information of the server, wherein the verification information is whether equipment information of the mobile terminal is matched with equipment information bound with a system terminal to be logged in or not based on the identification code by the server;
transmitting a login confirmation instruction to a server, wherein the server invokes system login information of a system terminal to be logged in based on the login instruction, and transmits the system login information to the terminal to complete system login;
the obtaining the identification code of the system terminal to be logged in comprises the following steps:
scanning a two-dimensional code generated by a system terminal to be logged in to acquire a two-dimensional code ID;
the sending the login confirmation instruction to the server comprises the following steps:
inquiring whether the two-dimensional code state is confirmed or not, and when the two-dimensional code state is confirmed;
and sending the temporary token for confirming the login to the server.
2. The system login method according to claim 1, wherein the transmitting the device information and the identification code of the mobile terminal to the server includes:
before the mobile terminal sends data each time, the mobile terminal performs handshake communication with the server, when in handshake communication, the mobile terminal obtains a random token secret key from the server, the mobile terminal samples the token secret key through md5 to obtain an encryption secret key, the mobile terminal performs sm4 encryption on the device information and plaintext data of an identification code through the encryption secret key to obtain sm4 encryption data, the mobile terminal performs base64 encryption on the sm4 encryption data to obtain base64 encryption data, and the mobile terminal sends the base64 encryption data to the server.
3. The system login method according to claim 2, wherein the transmitting the device information and the identification code of the mobile terminal to the server includes:
generating token information based on the device information and the identification code of the mobile terminal;
and sending the token information to a server.
4. A system login method for a server side, comprising:
receiving a verification request sent by a mobile terminal, wherein the verification request comprises equipment information of the mobile terminal and an identification code of a system terminal to be logged in, and the identification code is obtained by scanning a two-dimensional code generated by the system terminal to be logged in and obtaining a two-dimensional code ID;
responding to the verification request, and checking whether the equipment information of the mobile terminal is matched with the equipment information bound with the system terminal to be logged in;
transmitting the inspection information to the mobile terminal;
if the checking information is matched, receiving a confirmation login instruction sent by the mobile terminal, wherein the confirmation login instruction is obtained by the following steps: the mobile terminal inquires whether the two-dimensional code state is confirmed, and when the two-dimensional code state is confirmed; sending a temporary token confirming login to a server;
based on the confirmation login instruction, system login information of a system terminal to be logged in is called, and the system login information is sent to the terminal to complete system login;
and responding to the verification request, checking whether the device information of the mobile terminal is bound with the system terminal to be logged in or not, comprising:
acquiring pre-bound equipment information based on the identification code;
comparing the pre-bound device information with the device information of the mobile terminal;
and checking whether binding is carried out according to the comparison result.
5. The system login method according to claim 4, wherein the receiving the authentication request sent by the mobile terminal, the authentication request including device information of the mobile terminal and an identification code of the system terminal to be logged in, includes:
before the mobile terminal sends data each time, the mobile terminal performs handshake communication with the server, when in handshake communication, the mobile terminal obtains a random token secret key from the server, the mobile terminal samples the token secret key through md5 to obtain an encryption secret key, the mobile terminal performs sm4 encryption on the device information and plaintext data of an identification code through the encryption secret key to obtain sm4 encryption data, the mobile terminal performs base64 encryption on the sm4 encryption data to obtain base64 encryption data, and the mobile terminal sends the base64 encryption data to the server.
6. The system login method according to claim 5, wherein the calling the system login information of the system terminal to be logged in based on the confirmation login instruction, and the sending the system login information to the terminal to complete the system login, comprises:
acquiring an account, a password and a domain name of a system terminal to be logged in;
generating a login token based on the account, password and domain name;
and sending the login token to a system terminal to be logged in based on the domain name.
7. A system login method, comprising:
the mobile terminal acquires an identification code from a system terminal to be logged in;
the mobile terminal sends the equipment information and the identification code to a server;
the server checks whether the equipment information of the mobile terminal is matched with the equipment information bound with the system terminal to be logged in;
if the matching server returns binding matching information to the mobile terminal;
the mobile terminal inquires whether the state of the identification code is confirmed, and if so, a temporary token for determining login is sent to a server;
the server retrieves system login information of a system terminal to be logged in;
the server sends login information to a system terminal to be logged in;
the system terminal to be logged in inquires that the mobile terminal identification code is in a confirmation state, and logs in the system by using login information sent by the server;
the mobile terminal obtains an identification code from a system terminal to be logged in, and the method comprises the following steps:
the mobile terminal scans a two-dimensional code generated by a system terminal to be logged in to obtain a two-dimensional code ID.
8. The system login method of claim 7, further comprising:
the system terminal to be logged in sends an application code to the server;
the server performs encryption calculation on the application code to obtain a privilege code;
checking the system terminal to be logged in by using the privilege code;
if the verification is passed, the system terminal to be logged in displays a user login interface;
and logging in the system through login information in the user login interface.
9. The system login method according to claim 7, wherein the device information of the mobile terminal includes device hardware information and location information;
and/or
The mobile terminal sends the equipment information and the identification code to a server, and the method comprises the following steps:
before the mobile terminal sends data each time, the mobile terminal performs handshake communication with the server, when in handshake communication, the mobile terminal obtains a random token secret key from the server, the mobile terminal samples the token secret key through md5 to obtain an encryption secret key, the mobile terminal performs sm4 encryption on the device information and plaintext data of an identification code through the encryption secret key to obtain sm4 encryption data, the mobile terminal performs base64 encryption on the sm4 encryption data to obtain base64 encryption data, and the mobile terminal sends the base64 encryption data to the server.
CN202210522151.8A 2022-05-13 2022-05-13 System login method Active CN114944946B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210522151.8A CN114944946B (en) 2022-05-13 2022-05-13 System login method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210522151.8A CN114944946B (en) 2022-05-13 2022-05-13 System login method

Publications (2)

Publication Number Publication Date
CN114944946A CN114944946A (en) 2022-08-26
CN114944946B true CN114944946B (en) 2023-12-08

Family

ID=82907772

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210522151.8A Active CN114944946B (en) 2022-05-13 2022-05-13 System login method

Country Status (1)

Country Link
CN (1) CN114944946B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106254560A (en) * 2016-10-12 2016-12-21 腾讯科技(北京)有限公司 Information transferring method and device
CN108366122A (en) * 2018-02-23 2018-08-03 北京奇艺世纪科技有限公司 A kind of barcode scanning login system, server and method
CN111177690A (en) * 2019-12-31 2020-05-19 中国工商银行股份有限公司 Two-dimensional code scanning login method and device
CN111654483A (en) * 2020-05-25 2020-09-11 厦门二五八网络科技集团股份有限公司 Access control method, client and server
CN112118209A (en) * 2019-06-20 2020-12-22 北京车和家信息技术有限公司 Account number operation method and device of vehicle equipment
CN113938283A (en) * 2021-10-14 2022-01-14 南京大全电气研究院有限公司 Code scanning login method, system, device, electronic equipment and storage medium

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014196076A1 (en) * 2013-06-07 2014-12-11 株式会社 東芝 Terminal, electronic device login setting information input method, computer-readable information recording medium, and electronic device
US20150121471A1 (en) * 2013-10-25 2015-04-30 Nordstrom Inc. System and Method for Providing Access to a Proximate Accessory Device for a Mobile Device
CN105024986B (en) * 2014-04-30 2019-09-17 腾讯科技(深圳)有限公司 The methods, devices and systems that account number logs in
CN111836105B (en) * 2019-04-16 2023-04-28 中科网联数据科技有限公司 Television user identity recognition method and television terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106254560A (en) * 2016-10-12 2016-12-21 腾讯科技(北京)有限公司 Information transferring method and device
CN108366122A (en) * 2018-02-23 2018-08-03 北京奇艺世纪科技有限公司 A kind of barcode scanning login system, server and method
CN112118209A (en) * 2019-06-20 2020-12-22 北京车和家信息技术有限公司 Account number operation method and device of vehicle equipment
CN111177690A (en) * 2019-12-31 2020-05-19 中国工商银行股份有限公司 Two-dimensional code scanning login method and device
CN111654483A (en) * 2020-05-25 2020-09-11 厦门二五八网络科技集团股份有限公司 Access control method, client and server
CN113938283A (en) * 2021-10-14 2022-01-14 南京大全电气研究院有限公司 Code scanning login method, system, device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN114944946A (en) 2022-08-26

Similar Documents

Publication Publication Date Title
US9787672B1 (en) Method and system for smartcard emulation
KR101214839B1 (en) Authentication method and authentication system
US11394712B2 (en) Secure account access
US10484372B1 (en) Automatic replacement of passwords with secure claims
CN108322416B (en) Security authentication implementation method, device and system
US20200196143A1 (en) Public key-based service authentication method and system
US9124571B1 (en) Network authentication method for secure user identity verification
US9137224B2 (en) System and method for secure remote access
US20190306159A1 (en) Time-based one-time password for device identification across different applications
KR101741917B1 (en) Apparatus and method for authenticating using speech recognition
US11838421B2 (en) Systems and methods for enhanced mobile device authentication
CN111565179B (en) Identity verification method and device, electronic equipment and storage medium
US11317288B2 (en) Systems and methods for securing communication between a native application and an embedded hybrid component on an electronic device
CN104837159A (en) OAuth protocol misuse security detection method on Android platform
US20190306156A1 (en) Time-based one-time password for device identification across different applications
CN104079527A (en) Information processing method and electronic equipment
CN114944946B (en) System login method
CN113794571A (en) Authentication method, device and medium based on dynamic password
KR102160892B1 (en) Public key infrastructure based service authentication method and system
JP5793593B2 (en) Network authentication method for securely verifying user identification information
TWI640887B (en) User verification system implemented along with a mobile device and method thereof
TWI603222B (en) Trusted service opening method, system, device and computer program product on the internet
KR101568374B1 (en) Mobile loan method and system using mobile digital signature
TWM551721U (en) Login system implemented along with a mobile device without password
TWI670618B (en) Login system implemented along with a mobile device without password and method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant