CN115203674A - Automatic login method, system, device and storage medium for application program - Google Patents

Automatic login method, system, device and storage medium for application program Download PDF

Info

Publication number
CN115203674A
CN115203674A CN202210860788.8A CN202210860788A CN115203674A CN 115203674 A CN115203674 A CN 115203674A CN 202210860788 A CN202210860788 A CN 202210860788A CN 115203674 A CN115203674 A CN 115203674A
Authority
CN
China
Prior art keywords
login
application program
target application
target
interface control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210860788.8A
Other languages
Chinese (zh)
Inventor
黄亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Life Insurance Company of China Ltd
Original Assignee
Ping An Life Insurance Company of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Life Insurance Company of China Ltd filed Critical Ping An Life Insurance Company of China Ltd
Priority to CN202210860788.8A priority Critical patent/CN115203674A/en
Publication of CN115203674A publication Critical patent/CN115203674A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/40Transformation of program code
    • G06F8/53Decompilation; Disassembly

Abstract

The embodiment of the application discloses an automatic login method, a system, a device and a storage medium of an application, wherein the method acquires a target application and login verification information; performing decompiling on the target application program to obtain a decompiled file of the target application program; then, searching identification information of a login interface control corresponding to the target application program in the decompiled file; subsequently, login verification information corresponding to the target application program and identification information to which the login interface control belongs are sent to the automatic login plug-in; then, searching a login interface control corresponding to the target application program according to the identification information to which the login interface control belongs; and inputting login verification information in the login interface control, and sending a login instruction to the target application program. The method can avoid the problem that a user consumes a large amount of time because the user manually inputs the account password again, and can effectively improve the user experience. The method and the device can be widely applied to the field of computer application.

Description

Automatic login method, system, device and storage medium for application program
Technical Field
The invention relates to the field of computer application, in particular to an automatic login method, an automatic login system, an automatic login device and an automatic login storage medium for an application program.
Background
Currently, intelligent terminals with data calculation processing functions are applied more and more widely, including but not limited to Smart phones, palm computers, tablet computers, smart televisions (Smart TVs) and the like. Generally, these smart terminals are installed with an operating system, for example, the common portable operating systems include: android operating system, symbian operating system, windows mobile operating system, and apple iPhone OS operating system, among others. Based on the operating system of the intelligent terminal, various Application programs (APP) can be loaded and run, and the Application programs are carried by the operating system, but most of the Application programs are third-party Application programs independent of the operating system.
With the development and popularization of application terminals, users use the application terminals more and more frequently. In consideration of security and the like, most application software is provided with a login authentication mechanism, and a user name and a password are generally required to be input for authentication, but the aging time of a token acquired after login is short, when an application program exits to a background, the token is invalid, an account password needs to be manually input again, and a lot of time is consumed for a user.
Disclosure of Invention
The present application aims to solve at least one of the technical problems existing in the related art to some extent.
Therefore, an object of the embodiments of the present application is to provide an automatic login method for an application, which can implement automatic login of an application, and is beneficial to improving user experience when using the application.
In order to achieve the technical purpose, the technical scheme adopted by the embodiment of the application comprises the following steps:
an automatic login method for an application program comprises the following steps:
acquiring a target application program and login verification information;
performing decompiling on the target application program to obtain a decompiled file of the target application program;
searching identification information to which a login interface control corresponding to the target application program belongs in the decompiled file;
sending login verification information corresponding to the target application program and identification information to which the login interface control belongs to an automatic login plug-in so that the automatic login plug-in can automatically log in the target application program;
wherein the auto-login plugin performs auto-login by:
searching a login interface control corresponding to the target application program according to the identification information to which the login interface control belongs;
and inputting the login verification information in the login interface control, and sending a login instruction to the target application program.
In addition, according to the application program automatic login method of the above embodiment of the present application, the following additional technical features may be further provided:
further, in an embodiment of the present application, the method for automatically logging in an application further includes the following steps:
searching a package name and a login interface class name corresponding to the target application program in the decompilated file;
sending the package name and the login interface class name corresponding to the target application program to an automatic login plug-in;
acquiring a package name and a login interface class name corresponding to a current application program;
and matching the package name and the login interface class name corresponding to the current application program with the package name and the login interface class name obtained by the automatic login plug-in to determine whether the current application program is the target application program.
Further, in an embodiment of the present application, the method for automatically logging in an application further includes the following steps:
detecting the login state of the target application program;
and when the login state of the target application program is an offline state, generating offline reminding information.
Further, in an embodiment of the present application, the step of obtaining the target application and the login authentication information specifically includes:
acquiring character voice data acquired by terminal equipment;
matching the character voice data through a voiceprint database corresponding to a target character to determine whether the character voice data comprises target voice data;
when the character voice data comprise target voice data, extracting the target voice data;
performing voice recognition on the target voice data to obtain text contents of the target voice data;
and extracting text characteristic information of the text content to obtain login verification information.
Further, in an embodiment of the present application, the step of searching for the identification information to which the login interface control corresponding to the target application belongs in the decompiled file specifically includes:
performing keyword identification on the decompiled file, and determining whether the decompiled file contains target file data;
when the decompiled file contains target file data, extracting and storing the target file data;
and the target file data comprises identification information of a login interface control corresponding to the target application program.
Further, in an embodiment of the present application, the sending login verification information corresponding to the target application program and the identification information to which the login interface control belongs to an automatic login plug-in specifically includes:
packing login verification information corresponding to the target application program and identification information to which the login interface control belongs into a folder;
and sending the folder to an automatic login plug-in so that the login verification information and the identification information of the login interface control are decompressed from the folder after the automatic login plug-in receives the login verification information and the identification information.
Further, in an embodiment of the present application, the sending a login instruction to the target application specifically includes:
and calling the auxiliary service of the terminal equipment to click a login button in the login interface control.
On the other hand, an embodiment of the present application provides an automatic login system for an application, including:
the first module is used for acquiring a target application program and login verification information;
the second module is used for performing decompiling on the target application program to obtain a decompiled file of the target application program;
a third module, configured to search, in the decompiled file, identification information to which a login interface control corresponding to the target application belongs,
the fourth module is used for sending login verification information corresponding to the target application program and identification information of the login interface control to the automatic login plug-in; enabling the automatic login plug-in to perform automatic login of the target application program;
the automatic login plug-in module automatically logs in through the following modules:
a fifth module, configured to find a login interface control corresponding to the target application program according to the identification information to which the login interface control belongs;
and the sixth module is used for inputting the login verification information in the login interface control and sending a login instruction to the target application program.
On the other hand, an embodiment of the present application provides an automatic login device for an application program, including:
at least one processor;
at least one memory for storing at least one program;
when the at least one program is executed by the at least one processor, the at least one processor is enabled to implement the above-mentioned automatic login method for the application program.
A computer readable storage medium having stored therein processor-executable instructions, wherein the processor-executable instructions, when executed by a processor, are for implementing the above-mentioned application auto-login method.
Advantages and benefits of the present application will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the present application:
the application program automatic login method disclosed by the embodiment of the application program is applied to intelligent terminals such as but not limited to Smart phones, palm computers, tablet computers and Smart televisions (Smart TVs), and the method acquires a target application program and login verification information; performing decompiling on the target application program to obtain a decompiled file of the target application program; then, searching identification information of a login interface control corresponding to the target application program in the decompiled file; then, sending login verification information corresponding to the target application program and identification information to which the login interface control belongs to an automatic login plug-in; then, searching a login interface control corresponding to the target application program according to the identification information to which the login interface control belongs; and inputting the login verification information in the login interface control, and sending a login instruction to the target application program. According to the method, the target application program which needs to be automatically logged in is decompiled, the automatic login plug-in is enabled to automatically log in the target application program according to the identification information of the login interface control obtained through decompiling, the problem that the token is invalid when the application program logs out to a background can be effectively solved, further, the problem that a user manually inputs an account password again to consume a large amount of time is avoided, and the user experience can be effectively improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings of the embodiments of the present application or the related technical solutions in the prior art are described below, it should be understood that the drawings in the following description are only for convenience and clarity of describing some embodiments of the technical solutions of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a schematic diagram of an implementation environment of an automatic application login method provided in an embodiment of the present application;
fig. 2 is a schematic flowchart of an automatic login method for an application provided in an embodiment of the present application;
fig. 3 is a schematic flowchart illustrating automatic login in an automatic login method for an application according to an embodiment of the present application;
fig. 4 is a schematic flowchart illustrating a target application program in an automatic application program login method provided in an embodiment of the present application;
fig. 5 is a schematic flowchart illustrating a process of generating a reminder message in an automatic login method for an application according to an embodiment of the present application;
FIG. 6 is a flowchart illustrating a specific process of step 110 in FIG. 2 according to an embodiment of the present application;
FIG. 7 is a flowchart illustrating a specific process of step 130 in FIG. 2 according to an embodiment of the present application;
FIG. 8 is a flowchart illustrating a detailed process of step 140 in FIG. 2 according to an embodiment of the present application;
FIG. 9 is a flowchart illustrating a specific process of step 160 in FIG. 3 according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of an application automatic login system provided in an embodiment of the present application;
fig. 11 is a schematic structural diagram of an application automatic login apparatus provided in an embodiment of the present application.
Detailed Description
The present application is further described with reference to the following figures and specific examples. The described embodiments should not be considered as limiting the present application, and all other embodiments that can be obtained by a person skilled in the art without making any inventive step are within the scope of protection of the present application.
In the following description, reference is made to "some embodiments" which describe a subset of all possible embodiments, but it is understood that "some embodiments" may be the same subset or different subsets of all possible embodiments, and may be combined with each other without conflict.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. The terminology used herein is for the purpose of describing embodiments of the present application only and is not intended to be limiting of the application.
Before further detailed description of the embodiments of the present application, terms and expressions referred to in the embodiments of the present application will be described, and the terms and expressions referred to in the embodiments of the present application will be used for the following explanation.
1) Application programs (apps), an Application program generally refers to a software program capable of performing a certain function. For example, word processing programs, database programs, web browsers, development tools, drawings, image editing tools, and communication tools, among others, may be application programs. The application program can utilize certain services of the computer operating system, as well as services supported by other application programs. Such application requests to interact with the operating system or other applications are often referred to as application program interfaces, i.e., APIs that are often referred to. The application programs are corresponding to system software, are various programming languages which can be used by users, and are a collection of application programs compiled by various programming languages, and are divided into application software packages and user programs. The application software package is a set of programs designed by solving certain problems by using a computer, and is mostly used by users. The application software is the part of software provided for meeting the application requirements of different fields and different problems of users. It can widen the application field of computer system and amplify the function of hardware.
2) Plug-in (Plug-in, also known as addin, add-in, addon or add-on, also known as Plug-in), is a program written by an application program interface following a certain specification. It can only run under the system platform (possibly supporting multiple platforms simultaneously) specified by the program, and cannot run independently from the specified platform. Since the plug-in needs to call the function library or data provided by the original clean system. Many software has plug-ins, and there are numerous types of plug-ins. For example, in the IE, after installing the relevant plug-in, the Web browser can directly call the plug-in for processing a specific type of file.
3) Reverse engineering of computer software (also called computer software recovery engineering) refers to performing "Reverse analysis and research" on a target program (such as an executable program) of software of another person to derive design elements such as ideas, principles, structures, algorithms, processing procedures, operation methods and the like used by a software product of another person, and source codes may be derived under certain specific conditions. Decompiling is used as a reference when software is developed by the user or is directly used in a software product of the user.
4) Token (Token), token refers to Token (temporary) in computer identity authentication and means a Token in lexical analysis. Generally used as an invitation and login system. token, the more popular point of saying it, may be called a secret number, which is checked before some data is transmitted, and different secret numbers are authorized for different data operations. For example, class 4 packets are defined in the USB1.1 protocol: token package, data package, handset package and special package. The exchange of continuous data between the host and the USB device can be divided into three stages, the host sends token packets in the first stage, different token packets with different contents (different numbers) can tell the device to do different work, the data packets are sent in the second stage, and the device returns a handshake packet in the third stage.
4) Control (Control), which refers to the encapsulation of data and methods. The widget may have its own properties and methods, where a property is a simple visitor to the widget data, and a method is some simple and visible functions of the widget, and the widget creation process includes designing, developing, debugging (so-called 3Ds development flow, i.e., design, devilop, debug) work, and then the use of the widget. Designing controls is a heavy task. The self-development control is greatly different from the visual program development by using the control, and programmers are required to be proficient in object-oriented program design. The greatest significance of creating controls is to encapsulate repetitive work, and secondly to be able to expand the functionality of existing controls.
The embodiment of the application can acquire and process related data based on an artificial intelligence technology. Among them, artificial Intelligence (AI) is a theory, method, technique and application system that simulates, extends and expands human Intelligence using a digital computer or a machine controlled by a digital computer, senses the environment, acquires knowledge and uses the knowledge to obtain the best result.
The artificial intelligence infrastructure generally includes technologies such as sensors, dedicated artificial intelligence chips, cloud computing, distributed storage, big data processing technologies, operation/interaction systems, mechatronics, and the like. The artificial intelligence software technology mainly comprises a computer vision technology, a robot technology, a biological recognition technology, a voice processing technology, a natural language processing technology, machine learning/deep learning and the like.
In the process of daily development, an account password is required to be input for login operation, and functions of other pages can be operated after login. However, the aging of the token obtained after logging in is usually short, and when the application is logged out to the background, the token is also invalidated. When a bug is modified or an interface element needs to be rerun an application program, the account password needs to be input again for logging in each rerun, and the account password cannot be directly written in the code, so that a user can only manually input the account password. The process of entering the account password may be performed several tens of times a day, which consumes a lot of development time.
In order to solve the problems that the working efficiency of a user is low and the user experience is affected due to the fact that multiple times of manual login of an application program are needed in the related art, the embodiment of the application provides an automatic login method, a system, a device and a storage medium of the application program, the method, the system, the device and the storage medium are applied to intelligent terminals including but not limited to Smart phones, palm computers, tablet computers, smart televisions (Smart TVs) and the like, and the method obtains a target application program and login verification information; performing decompiling on the target application program to obtain a decompiled file of the target application program; then, searching identification information of a login interface control corresponding to the target application program in the decompiled file; then, sending login verification information corresponding to the target application program and identification information to which the login interface control belongs to an automatic login plug-in; then, searching a login interface control corresponding to the target application program according to the identification information to which the login interface control belongs; and inputting the login verification information in the login interface control, and sending a login instruction to the target application program. According to the method, the target application program needing to be automatically logged in is decompiled, the automatic login plug-in is enabled to automatically log in the target application program according to the identification information of the login interface control obtained through decompiling, the problem that when the application program logs out to a background, a token is invalid can be effectively solved, further, the problem that a user manually inputs an account password again to consume a large amount of time is avoided, and user experience can be effectively improved.
Fig. 1 is a schematic diagram of an implementation environment of an application automatic login method according to an embodiment of the present application. Referring to fig. 1, the software and hardware main body of the implementation environment mainly includes an operation terminal 101 and a server 102, and the operation terminal 101 is connected to the server 102 in a communication manner. The method for automatically logging in the application program may be configured to be executed by the operation terminal 101 alone, may also be configured to be executed by the server 102 alone, or may be executed based on interaction between the operation terminal 101 and the server 102, which may be selected appropriately according to an actual application situation, and this embodiment is not limited in particular. In addition, the operation terminal 101 and the server 102 may be nodes in a block chain, which is not particularly limited in this embodiment.
Specifically, the operation terminal 101 in the present application may include, but is not limited to, any one or more of a smart watch, a smart phone, a computer, a Personal Digital Assistant (PDA), an intelligent voice interaction device, an intelligent household appliance, or a vehicle-mounted terminal. The server 102 may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server providing basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a Network service, cloud communication, a middleware service, a domain name service, a security service, a CDN (Content Delivery Network), a big data and artificial intelligence platform. The operation terminal 101 and the server 102 may establish a communication connection through a wireless Network or a wired Network, which uses standard communication technologies and/or protocols, and the Network may be set as the internet, or may be any other Network, such as, but not limited to, a Local Area Network (LAN), a Metropolitan Area Network (MAN), a Wide Area Network (WAN), a mobile, wired, or wireless Network, a private Network, or any combination of virtual private networks.
Fig. 2 is a flowchart of an application automatic login method provided in an embodiment of the present application, where an execution subject of the method may be at least one of an operation terminal or a server, and fig. 2 illustrates an example where the application automatic login method is configured in the operation terminal. Referring to fig. 2, the application auto-login method includes, but is not limited to, steps 110 to 140.
Step 110: and acquiring the target application program and login authentication information.
In step 110, the target application is an application that the user needs to perform automatic login, and the login authentication information mainly includes a login account and a login password. Specifically, in this embodiment, there is no limitation on the target application program and the acquisition channel of the login authentication information, and the target application program may be directly downloaded from an application store on the intelligent terminal, or may be acquired from other electronic devices and computer systems through a data transmission interface or remote communication transmission. The login authentication information can be obtained by the user through direct input on the intelligent terminal or can be obtained from other electronic equipment and computer systems through a data transmission interface or remote communication transmission.
In the embodiment described herein, specific technical details are specifically described by taking the target application as an APP based on an Android operating system as an example, and a format of a software package of the APP is an APK file format. An Android Application Package (APK) is an application package file format used by an Android operating system for distributing and installing mobile applications and middleware.
Step 120: and performing decompiling on the target application program to obtain a decompiled file of the target application program.
The code of an Android application program is required to be run on an Android device, and the code must be compiled first and then packaged into a file which can be recognized by an Android system to be run, and the file format which can be recognized and run by the Android system is 'APK'. An APK file contains compiled code files (. Dex files), file resources (resources), native resource files (assets), certificates (certifies), and manifest files (manifest files). And performing decompiling on the target application program, namely acquiring the code file, the file resource, the native resource file and the certificate. For an APP based on an android operating system, the software package of the APP is in an APK format, and then a decompilation tool can be used to decompilate the software package in the APK format to obtain a layout file, where the decompilation tool includes, but is not limited to, tools such as android studio, apktool, and AXMLPrinter2. Jar.
Step 130: and searching the identification information of the login interface control corresponding to the target application program in the decompiled file.
In this step, the file obtained by decompilation needs to be traversed, and the identification information to which the login interface control corresponding to the target application program belongs is searched. The login interface control has specific identification information, and prompt information is recorded in the specific identification information and used for prompting a user to input information in the input box, and the prompt information is the keywords of the input box control. And searching the corresponding login interface control according to the keywords, and recording and storing the identification information of the login interface control.
Step 140: and sending login verification information corresponding to the target application program and identification information to which the login interface control belongs to an automatic login plug-in so that the automatic login plug-in can automatically log in the target application program.
In this step, login verification information corresponding to the target application program and identification information to which the login interface control belongs need to be sent to the automatic login plug-in, and then the automatic login plug-in performs automatic login of the target application program. Specifically, in this embodiment, the sending methods of the login authentication information and the identification information to which the login interface control belongs are not limited, and the information may be directly sent to the automatic login plug-in, or the information may be packaged and then sent to the automatic login plug-in.
Referring to fig. 3, wherein the auto-login plug-in performs auto-login by:
step 150: searching the login interface control corresponding to the target application program according to the identification information to which the login interface control belongs;
step 160: and inputting the login verification information in the login interface control, and sending a login instruction to the target application program.
In steps 150-160, an automatic login plug-in needs to be set on the intelligent terminal in advance, and the intelligent terminal is controlled by sending a control instruction to the automatic login plug-in. The method comprises the steps that an account number input box control, a password input box control and a login button control corresponding to a target application program are found through an automatic login plug-in, then a login account number which is obtained in advance is input into the account number input box control, a login password which is obtained in advance is input into the password input box control, and then the automatic login plug-in sends a click command (namely sends a login command) to the login button control to achieve automatic login.
The embodiment of the application provides an automatic login method, a system, a device and a storage medium for an application program, which are applied to intelligent terminals such as a Smart phone, a palm computer, a tablet computer and a Smart television (Smart TV), and the method acquires a target application program and login verification information; performing decompiling on the target application program to obtain a decompiled file of the target application program; then, searching identification information to which a login interface control corresponding to the target application program belongs in the decompiled file; subsequently, login verification information corresponding to the target application program and identification information of the login interface control are sent to an automatic login plug-in; then, searching a login interface control corresponding to the target application program according to the identification information to which the login interface control belongs; and inputting the login verification information in the login interface control, and sending a login instruction to the target application program. According to the method, the target application program which needs to be automatically logged in is decompiled, the automatic login plug-in is enabled to automatically log in the target application program according to the identification information of the login interface control obtained through decompiling, the problem that the token is invalid when the application program logs out to a background can be effectively solved, further, the problem that a user manually inputs an account password again to consume a large amount of time is avoided, and the user experience can be effectively improved.
In addition, the automatic application program login method according to the above embodiment of the present application may further have the following additional technical features:
referring to fig. 4, as a further alternative embodiment, in an embodiment of the present application, the method for automatically logging in an application further includes the following steps:
step 210: searching a package name and a login interface class name corresponding to the target application program in the decompilated file;
step 220: sending the package name and the login interface class name corresponding to the target application program to an automatic login plug-in;
step 230: acquiring a package name and a login interface class name corresponding to a current application program;
step 240: and matching the package name and the login interface class name corresponding to the current application program with the package name and the login interface class name obtained by the automatic login plug-in to determine whether the current application program is the target application program.
In the embodiment of the application, the automatic login plug-in is required to be arranged on the intelligent terminal in advance, and the intelligent terminal is controlled by sending a control instruction to the automatic login plug-in. The target application program needs to be run through the automatic login plug-in, then activities corresponding to each screen interface of the target application program are sequentially traversed, whether the identification of the Activity is the identification of the Activity to which the recorded password input box control belongs is judged, if yes, an input box control identification which is the same as the recorded password input box control identification is searched in the Activity, if yes, the input box control is judged to be the password input box control, and the interface corresponding to the Activity is judged to be the login interface. Among them, activity is one of the four most basic and common components in Android. The Android four major components are Activity, service (Service), content Provider (Content Provider), and broadcast receiver (broadcastrechiver). Activity is an application component that provides a screen through which a user can interact in order to complete a task. All actions in Activity are closely related to the user, and are a component responsible for interaction with the user, and a specified control can be displayed through setContentView (View). In an android application, an Activity is usually a separate screen on which controls can be displayed and in which the user's events can be monitored and processed in response. Activity communicates with each other through Intent.
Referring to fig. 5, as a further alternative embodiment, the method for automatically logging in an application further includes the following steps:
step 310: detecting the login state of the target application program;
step 320: and when the login state of the target application program is an offline state, generating offline reminding information.
In the embodiment of the application, the login state of the target application program needs to be detected, specifically, in the embodiment, an acquisition channel of the login state of the target application program is not limited, when the acquired login state of the target application program is in an offline state, offline reminding information is generated, the intelligent terminal makes a corresponding response according to the reminding information, and state feedback display is realized through the indicator light, the sound and the display module. The state feedback display mode of the display module can be that the intelligent terminal is directly reminded in a text mode on a display screen or an APP display interface, and the text can be Chinese text or characters of other countries. Optionally, the prompt mode of the offline prompt message may also be that the display color of the preset offline prompt message prompt area is switched from a first color (e.g., green) to a second color (e.g., red) in a display screen of the intelligent terminal or a display interface of the APP.
Referring to fig. 6, as a further alternative embodiment, the step of obtaining the target application and the login authentication information specifically includes:
step 111: acquiring character voice data acquired by terminal equipment;
step 112: matching the character voice data through a voiceprint database corresponding to a target character to determine whether the character voice data comprise target voice data;
and step 113: when the character voice data comprise target voice data, extracting the target voice data;
step 114: performing voice recognition on the target voice data to obtain text content of the target voice data;
step 115: and extracting text characteristic information of the text content to obtain login verification information.
In the embodiment of the application, the login verification information can be obtained by acquiring the character voice data of the user, then performing voice recognition on the character voice data to obtain the corresponding text content, and then extracting the text characteristic information of the text content. It will be appreciated that the name of the target application may also be obtained for use in finding the corresponding target application.
The character voice data mainly comprises voice data collected by the intelligent terminal. Specifically, before extracting the text feature information, it is necessary to recognize the character voice data and determine whether the voice data is the voice data of the user, generally speaking, the character voice data is unstructured data, and in order to facilitate processing of the character voice data, it is necessary to extract features of the unstructured data, input the extracted voiceprint features into a corresponding machine learning model for comparison, and output the approximation degree of the voiceprint features of the character voice data and the voiceprint features of the target character, so as to determine whether the character voice data includes the target voice data.
In the matching process, similarity calculation can be carried out by modeling and training a machine learning model with pertinence, and the similarity of the acoustic characteristic information of the character voice data and the acoustic characteristic information of the voice data of the target character is output. The similarity here is used to represent the degree of similarity between the acoustic feature information of the person voice data and the acoustic feature information of the target person voice data, and when the value of the similarity reaches a certain value, the voiceprint features may be considered to be the same, or the person voice data may be considered to include the target voice data. Additionally, in some embodiments, a vector index may be set to acoustic feature information in vector form to reduce the amount of data computation in matching queries.
When extracting the text feature information, it is necessary to perform text processing on the target voice data, an Automatic Speech Recognition technology (ASR) may be used to perform Speech Recognition on the target voice data to obtain text contents of the target voice data, and then the text feature information of the text contents is extracted, for example, the text contents of the target voice data may be converted into structured data, such as a Speech vector, by a natural language processing technology, so that the converted structured data is used as the text feature information.
Fig. 7 shows, as a further optional embodiment, that the step of searching for the identification information to which the login interface control corresponding to the target application belongs in the decompiled file specifically includes:
step 131: carrying out keyword identification on the decompiled file, and determining whether the decompiled file contains target file data;
step 132: when the decompiled file contains target file data, extracting and storing the target file data;
and the target file data comprises identification information of a login interface control corresponding to the target application program.
In the embodiment of the application, the decompiled files which need to be obtained through decompilation can be identified through modeling and training a machine learning model with pertinence, and after the target file data containing the keywords are identified, the target file data are extracted and stored. Here, the labeled training data set may be trained by the labeled training data set, and the training data set may be input to the initialized keyword recognition model for training. Specifically, after the data in the training data set is input into the initialized keyword recognition model, the recognition result output by the model, that is, the keyword prediction result, can be obtained, and the accuracy of the recognition model prediction can be evaluated according to the keyword prediction result and the label, so as to update the parameters of the model. For the keyword recognition model, the accuracy of the model prediction result can be measured by a Loss Function (Loss Function), the Loss Function is defined on a single training data and is used for measuring the prediction error of the training data, and specifically, the Loss value of the training data is determined according to the label of the single training data and the prediction result of the model on the training data. In actual training, a training data set has many training data, so a Cost Function (Cost Function) is generally adopted to measure the overall error of the training data set, and the Cost Function is defined on the whole training data set and is used for calculating the average value of prediction errors of all the training data, so that the prediction effect of the model can be measured better. For a general machine learning model, based on the cost function, and a regularization term for measuring the complexity of the model, the regularization term can be used as a training objective function, and based on the objective function, the loss value of the whole training data set can be obtained. There are many types of commonly used loss functions, such as 0-1 loss function, square loss function, absolute loss function, logarithmic loss function, cross-entropy loss function, etc., all of which can be used as the loss function of the machine learning model, and are not described herein. In the embodiment of the application, a loss function can be selected from the loss functions to determine the loss value of the training. And updating the parameters of the model by adopting a back propagation algorithm based on the trained loss value, and iterating for several rounds to obtain the trained keyword recognition model. Specifically, the number of iteration rounds may be preset, or training may be considered to be completed when the test set meets the accuracy requirement.
Referring to fig. 8 as a further optional embodiment, in an embodiment of the present application, the sending login verification information corresponding to the target application and identification information to which the login interface control belongs to an automatic login plug-in specifically includes:
step 141: packing login verification information corresponding to the target application program and identification information to which the login interface control belongs into a folder;
step 142: and sending the folder to an automatic login plug-in so that the login verification information and the identification information of the login interface control are decompressed from the folder after the automatic login plug-in receives the login verification information and the identification information.
In the embodiment of the application, login verification information corresponding to the target application program and identification information to which the login interface control belongs are packaged into a folder, the folder is sent to an automatic login plug-in, and the identification information to which the login verification information and the login interface control belong is decompressed from the folder. The file packing tool can also encrypt codes or serial numbers, and can be used for encrypting and compressing files. After the files are packed, the space resources of the hard disk can be better saved, the files can be received and sent more quickly and conveniently, and the management is more facilitated. File packaging is particularly advantageous for transmitting a large number of pictures, music materials and a plurality of video data.
In order to ensure the security of data transmission, the folder to be transmitted can be encrypted. Specifically, after receiving an instruction to encrypt a file, encrypting the file to be encrypted to obtain an encrypted target file, generating key information corresponding to the encrypted target file, and storing the key information and the encrypted target file correspondingly. When the file is required to be decompressed, an identity verification instruction is received, the login identity of a user is verified, after the identity verification is passed, an encrypted target file list corresponding to the verified identity is obtained, a file operation instruction is received through the encrypted target file list, the encrypted target file is called according to the file operation instruction, the encrypted target file is subjected to memory decryption according to key information corresponding to the encrypted target file, and the encrypted target file subjected to memory decryption is operated.
When the identity authentication is carried out, a face recognition mode can be adopted. Specifically, after the image data is acquired, feature extraction needs to be performed on the image data to obtain face recognition features therein. And then, matching the face recognition features with target recognition features in a face database storing the user to determine whether the acquired image information comprises face image information of the user, so as to determine whether the person performing decompression operation is the user.
Referring to fig. 9, as a further optional embodiment, the sending a login instruction to the target application specifically includes:
step 410: and calling the auxiliary service of the terminal equipment to click a login button in the login interface control.
In the embodiment of the application, the Android auxiliary service access is taken as a technical basis, the current Activity class name and the current app package name are detected by monitoring interface changes through the access, and when the current Activity class name and the current app package name are matched, the application program corresponding to the Activity class name and the app package name is confirmed to be the application program needing automatic login. And then, an account password set in the plug-in is sequentially filled into the account control and the password control through a method provided by the Accessibility NodeInfo (characters are set for the control through id).
Referring to fig. 10, an embodiment of the present application further provides an automatic application login system, where the system includes:
a first module 1010, configured to obtain a target application program and login authentication information;
a second module 1020, configured to perform decompilation on the target application program to obtain a decompilated file of the target application program;
a third module 1030, configured to search, in the decompiled file, identification information to which a login interface control corresponding to the target application belongs;
a fourth module 1040, configured to send login verification information corresponding to the target application program and identification information to which the login interface control belongs to an automatic login plug-in; enabling the automatic login plug-in to perform automatic login of the target application program;
the automatic login plug-in module automatically logs in through the following modules:
a fifth module 1050, configured to find the login interface control corresponding to the target application program according to the identification information to which the login interface control belongs;
a sixth module 1060, inputting the login verification information in the login interface control, and sending a login instruction to the target application program.
It can be understood that the contents in the embodiment of the method for automatically logging in an application program shown in fig. 2 are all applicable to the embodiment of the system for automatically logging in an application program, the functions specifically implemented by the embodiment of the system for automatically logging in an application program are the same as those in the embodiment of the method for automatically logging in an application program shown in fig. 2, and the beneficial effects achieved by the embodiment of the method for automatically logging in an application program shown in fig. 2 are also the same as those achieved by the embodiment of the method for automatically logging in an application program shown in fig. 2.
Referring to fig. 11, an embodiment of the present application further discloses an automatic application login device, including:
at least one processor 1110;
at least one memory 1120 for storing at least one program;
when the at least one program is executed by the at least one processor 1110, the at least one processor 1110 may be caused to implement an embodiment of an application auto-login method as illustrated in fig. 2.
It can be understood that the contents in the embodiment of the method for automatically logging in an application program shown in fig. 2 are all applicable to the embodiment of the computer device, the functions implemented in the embodiment of the computer device are the same as the embodiment of the method for automatically logging in an application program shown in fig. 2, and the beneficial effects achieved by the embodiment of the method for automatically logging in an application program shown in fig. 2 are also the same as the beneficial effects achieved by the embodiment of the method for automatically logging in an application program shown in fig. 2.
The embodiment of the application also discloses a computer readable storage medium, wherein a program executable by a processor is stored, and the program executable by the processor is used for realizing the embodiment of the automatic login method of the application program shown in the figure 2 when being executed by the processor.
It is understood that the contents in the embodiment of the method for automatically logging in an application program shown in fig. 2 are all applicable to the embodiment of the computer-readable storage medium, the functions implemented in the embodiment of the computer-readable storage medium are the same as those in the embodiment of the method for automatically logging in an application program shown in fig. 2, and the advantageous effects achieved are also the same as those achieved in the embodiment of the method for automatically logging in an application program shown in fig. 2.
In alternative embodiments, the functions/acts noted in the block diagrams may occur out of the order noted in the operational illustrations. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved. Furthermore, the embodiments presented and described in the flowcharts of the present application are provided by way of example in order to provide a more thorough understanding of the technology. The disclosed methods are not limited to the operations and logic flows presented herein. Alternative embodiments are contemplated in which the order of various operations is changed, and in which sub-operations described as part of larger operations are performed independently.
Furthermore, although the present application is described in the context of functional modules, it should be understood that, unless otherwise stated to the contrary, one or more of the functions and/or features may be integrated in a single physical device and/or software module, or one or more functions and/or features may be implemented in separate physical devices or software modules. It will also be understood that a detailed discussion regarding the actual implementation of each module is not necessary for an understanding of the present application. Rather, the actual implementation of the various functional modules in the apparatus disclosed herein will be understood within the ordinary skill of an engineer, given the nature, function, and internal relationship of the modules. Accordingly, those of ordinary skill in the art will be able to implement the present application as set forth in the claims without undue experimentation. It is also to be understood that the specific concepts disclosed are merely illustrative of and not intended to limit the scope of the application, which is defined by the appended claims and their full scope of equivalents.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The logic and/or steps represented in the flowcharts or otherwise described herein, e.g., an ordered listing of executable instructions that can be considered to implement logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). Additionally, the computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via for instance optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner if necessary, and then stored in a computer memory.
It should be understood that portions of the present application may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
In the foregoing description of the specification, reference to the description of "one embodiment/example," "another embodiment/example," or "certain embodiments/examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
While embodiments of the present application have been shown and described, it will be understood by those of ordinary skill in the art that: numerous changes, modifications, substitutions and variations can be made to the embodiments without departing from the principles and spirit of the application, the scope of which is defined by the claims and their equivalents.
While the preferred embodiments of the present application have been illustrated and described, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims
In the description herein, references to the description of "one embodiment," "another embodiment," or "certain embodiments," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present application. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
While embodiments of the present application have been shown and described, it will be understood by those of ordinary skill in the art that: numerous changes, modifications, substitutions and alterations can be made to the embodiments without departing from the principles and spirit of the application, the scope of which is defined by the claims and their equivalents.

Claims (10)

1. An automatic login method for an application program is characterized by comprising the following steps:
acquiring a target application program and login verification information;
performing decompiling on the target application program to obtain a decompiled file of the target application program;
searching identification information to which a login interface control corresponding to the target application program belongs in the decompiled file;
sending login verification information corresponding to the target application program and identification information to which the login interface control belongs to an automatic login plug-in so that the automatic login plug-in can automatically log in the target application program;
the automatic login plugin automatically logs in through the following steps:
searching a login interface control corresponding to the target application program according to the identification information to which the login interface control belongs;
and inputting the login verification information in the login interface control, and sending a login instruction to the target application program.
2. The automatic login method for application programs according to claim 1, further comprising the steps of:
searching a package name and a login interface class name corresponding to the target application program in the decompilated file;
sending the package name and the login interface class name corresponding to the target application program to an automatic login plug-in;
acquiring a package name and a login interface class name corresponding to a current application program;
and matching the package name and the login interface class name corresponding to the current application program with the package name and the login interface class name obtained by the automatic login plug-in to determine whether the current application program is the target application program.
3. The automatic login method for application programs according to claim 1, further comprising the steps of:
detecting the login state of the target application program;
and when the login state of the target application program is an offline state, generating offline reminding information.
4. The method according to claim 1, wherein the step of obtaining the target application and the login authentication information comprises:
acquiring character voice data acquired by terminal equipment;
matching the character voice data through a voiceprint database corresponding to a target character to determine whether the character voice data comprises target voice data;
when the character voice data comprise target voice data, extracting the target voice data;
performing voice recognition on the target voice data to obtain text content of the target voice data;
and extracting text characteristic information of the text content to obtain login verification information.
5. The method for automatically logging in an application program according to claim 1, wherein the step of searching the decompiled file for the identification information to which the login interface control corresponding to the target application program belongs specifically includes:
performing keyword identification on the decompiled file, and determining whether the decompiled file contains target file data;
when the decompiled file contains target file data, extracting and storing the target file data;
and the target file data comprises identification information of a login interface control corresponding to the target application program.
6. The method according to claim 1, wherein the sending login verification information corresponding to the target application and the identification information to which the login interface control belongs to an automatic login plug-in specifically includes:
packing login verification information corresponding to the target application program and identification information to which the login interface control belongs into a folder;
and sending the folder to an automatic login plug-in so that the login verification information and the identification information of the login interface control are decompressed from the folder after the automatic login plug-in receives the login verification information and the identification information.
7. The method according to any one of claims 1 to 6, wherein the sending of the login instruction to the target application program specifically includes:
and calling the auxiliary service of the terminal equipment to click a login button in the login interface control.
8. An application auto-login system, comprising:
the first module is used for acquiring a target application program and login verification information;
the second module is used for performing decompiling on the target application program to obtain a decompiled file of the target application program;
a third module, configured to search, in the decompiled file, identification information to which a login interface control corresponding to the target application belongs;
the fourth module is used for sending login verification information corresponding to the target application program and identification information of the login interface control to the automatic login plug-in; enabling the automatic login plug-in to perform automatic login of the target application program;
the automatic login plug-in module automatically logs in through the following modules:
a fifth module, configured to find a login interface control corresponding to the target application according to the identification information to which the login interface control belongs;
and the sixth module is used for inputting the login verification information in the login interface control and sending a login instruction to the target application program.
9. An automatic application login device, comprising:
at least one processor;
at least one memory for storing at least one program;
when executed by the at least one processor, cause the at least one processor to implement the application auto-login method of any one of claims 1-7.
10. A computer-readable storage medium having stored therein processor-executable instructions, which when executed by a processor, are for implementing an application auto-login method as claimed in any one of claims 1-7.
CN202210860788.8A 2022-07-21 2022-07-21 Automatic login method, system, device and storage medium for application program Pending CN115203674A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210860788.8A CN115203674A (en) 2022-07-21 2022-07-21 Automatic login method, system, device and storage medium for application program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210860788.8A CN115203674A (en) 2022-07-21 2022-07-21 Automatic login method, system, device and storage medium for application program

Publications (1)

Publication Number Publication Date
CN115203674A true CN115203674A (en) 2022-10-18

Family

ID=83584732

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210860788.8A Pending CN115203674A (en) 2022-07-21 2022-07-21 Automatic login method, system, device and storage medium for application program

Country Status (1)

Country Link
CN (1) CN115203674A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117688550A (en) * 2024-02-02 2024-03-12 深圳竹云科技股份有限公司 Account password substitution filling method and device, computer equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117688550A (en) * 2024-02-02 2024-03-12 深圳竹云科技股份有限公司 Account password substitution filling method and device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
US11120018B2 (en) Spark query method and system supporting trusted computing
CN108090351B (en) Method and apparatus for processing request message
US20150244737A1 (en) Detecting malicious advertisements using source code analysis
CN110738323B (en) Method and device for establishing machine learning model based on data sharing
CN109255209A (en) A kind of data processing method, device, equipment and storage medium
CN109995523B (en) Activation code management method and device and activation code generation method and device
CN111683066A (en) Heterogeneous system integration method and device, computer equipment and storage medium
CN111460394A (en) Copyright file verification method and device and computer readable storage medium
CN111563015A (en) Data monitoring method and device, computer readable medium and terminal equipment
CN111563257A (en) Data detection method and device, computer readable medium and terminal equipment
CN113360217A (en) Rule engine SDK calling method and device and storage medium
CN115203674A (en) Automatic login method, system, device and storage medium for application program
CN113568626B (en) Dynamic packaging and application package opening method and device and electronic equipment
CN108153896B (en) Processing method and device for input data and output data
US9747448B2 (en) Cryptographic mechanisms to provide information privacy and integrity
CN104243215A (en) Terminal equipment password management method and system and equipment
CN111260080A (en) Process optimization method, device, terminal and storage medium based on machine learning
CN111415683A (en) Method and device for alarming abnormality in voice recognition, computer equipment and storage medium
CN116633804A (en) Modeling method, protection method and related equipment of network flow detection model
CN110262856B (en) Application program data acquisition method, device, terminal and storage medium
CN116107991A (en) Container label database construction method and device, storage medium and electronic equipment
CN113987496A (en) Malicious attack detection method and device, electronic equipment and readable storage medium
CN113935847A (en) Online process risk processing method, device, server and medium
CN112416875A (en) Log management method and device, computer equipment and storage medium
CN111880805A (en) Method, device and equipment for generating package file of software project and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination