CN104092542A - Account login method, device and system - Google Patents

Account login method, device and system Download PDF

Info

Publication number
CN104092542A
CN104092542A CN201310412075.6A CN201310412075A CN104092542A CN 104092542 A CN104092542 A CN 104092542A CN 201310412075 A CN201310412075 A CN 201310412075A CN 104092542 A CN104092542 A CN 104092542A
Authority
CN
China
Prior art keywords
login
terminal
user
different
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310412075.6A
Other languages
Chinese (zh)
Other versions
CN104092542B (en
Inventor
汤文亮
曾星
秦雷
林春优
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201310412075.6A priority Critical patent/CN104092542B/en
Priority to PCT/CN2014/086122 priority patent/WO2015035895A1/en
Publication of CN104092542A publication Critical patent/CN104092542A/en
Application granted granted Critical
Publication of CN104092542B publication Critical patent/CN104092542B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention provides an account login method, device and system. The method comprises the steps that a login graph code displayed by a login terminal is scanned, and a terminal identifier and a target application identifier are acquired from the login graph code; account information input by a user is acquired, and a different terminal login request is generated and sent to an application server indicated by the target application identifier, wherein the different terminal login request carries the acquired account information and terminal identifier; and the different terminal login request is used for asking the application server to return a granted access notification message to a login terminal indicated by the terminal identifier in the different terminal login request, so that the login of the account information is realized in a target application of the login terminal. According to the invention, when a user logs in a corresponding application and game on computers provided by an Internet bar and other public places, the account information is not exposed to the computers; the safety of an account of the user is protected; and loss caused by account information leak is avoided.

Description

Account login method, device and system
Technical Field
The invention relates to the technical field of computer login application, in particular to an account login method, device and system.
Background
With the development of computer application technology and network technology, people can log in the registered account information of user names and passwords to log in various types of servers at any time and any place, and realize information communication with one or more other users, such as logging in various instant messaging applications, forum communication, games, social networking sites and the like.
In the existing login technology, a user terminal generally presents a login interface to a user, the user inputs account information in a user name and password column, the user terminal initiates a login request to a corresponding server according to the input account information, after the server verifies that the account information passes, a notification message for access permission corresponding to the account information is returned to the user, the login terminal such as a public computer is notified to access a service, and some user data in the forms of a friend chain of the user, game role information of the user, and information received during the period of no login, data used for receiving, sending and processing the data are returned, and the user login is completed.
However, due to the existence of various viruses and trojans, in some public environments such as internet cafes, a user may enter account information of a user name and a password to initiate login, and meanwhile, a virus program and a trojan program hidden in an insecure device operate to acquire the account information of the user, so that the user name and the password of the user are stolen. That is, the security of the existing login technology is poor, which is easy to cause information leakage and loss of user property.
Disclosure of Invention
The embodiment of the invention provides an account login method, device and system, which can complete login of other equipment in safe equipment and ensure login safety to a certain extent.
In order to solve the above problem, an embodiment of the present invention provides an account login method, including:
scanning a login graphic code displayed by a login terminal, and acquiring a terminal identifier and a target application identifier from the login graphic code;
acquiring account information input by a user, generating a different-end login request and sending the different-end login request to an application server indicated by the target application identifier, wherein the different-end login request carries the acquired account information and the terminal identifier;
the different-end login request is used for requesting the application server to return a notification message for access permission to a login terminal indicated by a terminal identifier in the different-end login request, so that the account information can be conveniently logged in a target application of the login terminal.
The embodiment of the invention also provides another account login method, which comprises the following steps:
receiving a different terminal login request sent by a user terminal, wherein the different terminal login request carries account information and a terminal identifier acquired by the user terminal;
verifying account information in the different terminal login request;
and after the account information passes the verification, returning a notification message for access permission to the login terminal indicated by the terminal identifier in the different terminal login request so as to log in the account information in the target application of the login terminal.
The embodiment of the invention also provides another account login method, which is characterized by comprising the following steps:
a user terminal scans a login graphic code displayed by a login terminal and acquires a terminal identifier and a target application identifier from the login graphic code;
the user terminal acquires account information input by a user, generates a different-end login request and sends the different-end login request to the application server indicated by the target application identifier, wherein the different-end login request carries the acquired account information and the terminal identifier;
and after the verification of the account information in the received different-end login request is passed, the application server returns a notification message for access permission to the login terminal indicated by the terminal identifier in the different-end login request so as to log in the account information in the target application of the login terminal.
Correspondingly, an embodiment of the present invention further provides an account login apparatus, including:
the scanning module is used for scanning the login graphic code displayed by the login terminal and acquiring a terminal identifier and a target application identifier from the login graphic code;
the processing module is used for acquiring account information input by a user, generating a different-end login request and sending the different-end login request to the application server indicated by the target application identifier, wherein the different-end login request carries the acquired account information and the terminal identifier;
the different-end login request is used for requesting the application server to return a notification message for access permission to a login terminal indicated by a terminal identifier in the different-end login request, so that the account information can be conveniently logged in a target application of the login terminal.
Correspondingly, another account login device is further provided in an embodiment of the present invention, including:
the system comprises a receiving module, a sending module and a processing module, wherein the receiving module is used for receiving a different-end login request sent by a user terminal, and the different-end login request carries account information and a terminal identifier acquired by the user terminal;
the verification module is used for verifying the account information in the different terminal login request;
and the access module is used for returning a notification message for access permission to the login terminal indicated by the terminal identifier in the different terminal login request after the account information passes the verification so as to log in the account information in the target application of the login terminal.
Correspondingly, the embodiment of the invention also provides an account login system, which comprises: a login terminal, a user terminal, and a server, wherein,
the user terminal is used for scanning the login graphic code displayed by the login terminal and acquiring a terminal identifier and a target application identifier from the login graphic code;
the user terminal is used for acquiring account information input by a user, generating a different-end login request and sending the different-end login request to the application server indicated by the target application identifier, wherein the different-end login request carries the acquired account information and the terminal identifier;
and the application server is used for returning an access permission notification message to the login terminal indicated by the terminal identifier in the different terminal login request after the verification of the account information in the received different terminal login request is passed, so that the account information is logged in the target application of the login terminal.
According to the embodiment of the invention, the related information of the terminal needing to log in the account can be provided for other safe and reliable terminals such as a common mobile phone, a tablet personal computer and the like of a user according to the graphic code, the safe and reliable terminal is used for communicating with the corresponding server, and the function of different-end login is realized through the safe and reliable terminal, so that the account information of the user can not be exposed to computers when the user logs in corresponding applications and games in public places such as Internet cafes and the like, the safety of account login is improved, the account safety of the user is well protected, and the loss caused by the leakage of the account information is avoided.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flowchart of an account login method according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating another account login method according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating a method for account login according to another embodiment of the present invention;
fig. 4 is a flowchart illustrating a further account login method according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of one of the safety warning information interfaces of an embodiment of the present invention;
fig. 6 is a flowchart illustrating a further account login method according to an embodiment of the present invention;
fig. 7 is a flowchart illustrating a method for account login according to another embodiment of the present invention;
fig. 8 is a schematic view of a complete flow of an account login method according to an embodiment of the present invention;
fig. 9 is a schematic structural diagram of an account login system according to an embodiment of the present invention;
fig. 10 is a schematic structural diagram of an account login apparatus according to an embodiment of the present invention;
FIG. 11 is a schematic diagram of one configuration of the processing module of FIG. 10;
FIG. 12 is a schematic view of another configuration of the process module of FIG. 10;
FIG. 13 is a schematic diagram of yet another configuration of the processing module of FIG. 10;
fig. 14 is a schematic structural diagram of another account login apparatus according to an embodiment of the present invention;
fig. 15 is a schematic diagram of a structure of the access module in fig. 14.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, a flowchart of a method for account login according to an embodiment of the present invention is shown, where the method according to the embodiment of the present invention may be applied to a user terminal such as a smart phone, a tablet computer, and a smart wearable device, and specifically the method includes:
s101: and scanning a login graphic code displayed by a login terminal, and acquiring a terminal identifier and a target application identifier from the login graphic code.
In the embodiment of the invention, when a user wants to log in various accounts such as an instant messaging account, a game account and the like in a computer (a login terminal) in a public environment such as an internet bar and the like to access to a server such as an application, a game and the like, when the login terminal detects a graphic code login operation, the login terminal can acquire a terminal identifier such as a current IP address of the terminal, then generates a login graphic code such as a bar code or a two-dimensional code by combining the identifier of the application, and then displays the login graphic code.
The login terminal can also send a graphic code login request to a corresponding server when detecting a graphic code login operation, the server allocates a unique identifier for the login terminal according to the graphic code login request, generates an identifier graphic code comprising the allocated identifier and the target application, returns the identifier graphic code to the login terminal, and displays the identifier graphic code to the user by the login terminal.
And the user terminal calls a camera module to scan the login graphic code displayed in the login terminal, analyzes the login graphic code to obtain binary information carried in the login graphic code, and finally obtains the terminal identifier and the target application identifier of the login terminal. According to the target application identifier, the user terminal can determine the application server corresponding to the application logged in this time. For example, when the instant messaging application is determined according to the target application identifier, the corresponding instant messaging application server can be determined according to the server address of the built-in instant messaging application of the type.
S102: acquiring account information input by a user, generating a different-end login request and sending the different-end login request to an application server indicated by the target application identifier, wherein the different-end login request carries the acquired account information and the terminal identifier;
the different-end login request is used for requesting the application server to return a notification message for access permission to a login terminal indicated by a terminal identifier in the different-end login request, so that the account information can be conveniently logged in a target application of the login terminal.
The method for the user to enter the account information comprises multiple methods, specifically comprising the following steps: acquiring account information such as a user name and a password input by a user by displaying a login interface or calling the login interface of an application corresponding to the target application identifier installed at the local terminal; or automatically detecting a historical login account of the target application at the home terminal, displaying the detected historical login account to a user for selection by the user, and taking account information such as a user name and a password corresponding to the historical login account selected by the user as account information input by the user; or, the login graphic code displayed in the login terminal further includes a user name and a password input by the user in an input box of the application, and account information such as the user name and the password is used as account information input by the user, where it should be noted that after the user enters the user name and the password in the login terminal, the login is not clicked, and because the login is not clicked, the current virus or Trojan horse program cannot be triggered to acquire the account information such as the user name and the password input by the user, and is relatively basically safe.
And after the login confirmation of the user is detected, carrying the acquired account information input by the user and the terminal identification of the login terminal in a different terminal updating request, and sending the different terminal updating request to a corresponding application server.
After receiving the update request of the different terminal, the application server determines that the login process is the different terminal login process, and the login process is the account information input by the user and needs to be logged in the target application of the login terminal of the terminal identifier of the update request of the different terminal. Verifying account information in the different terminal login request; after the account information is verified, a notification message for access permission is returned to the login terminal indicated by the terminal identifier in the different terminal login request so that the account information is logged in a target application of the login terminal, and user data such as a friend chain of a returned user, game role information of the returned user, data for transceiving and processing of the data and the like are returned to complete the login of the user in the login terminal.
According to the embodiment of the invention, the related information of the terminal needing to log in the account can be provided for other safe and reliable terminals such as a common mobile phone, a tablet personal computer and the like of a user according to the graphic code, the safe and reliable terminal is used for communicating with the corresponding server, and the function of different-end login is realized through the safe and reliable terminal, so that the account information of the user can not be exposed to computers when the user logs in corresponding applications and games in public places such as Internet cafes and the like, the safety of account login is improved, the account safety of the user is well protected, and the loss caused by the leakage of the account information is avoided.
Referring to fig. 2 again, a flow chart of another account login method according to the embodiment of the present invention is schematically shown, and the method according to the embodiment of the present invention may be applied to a user terminal such as a smart phone, a tablet computer, and a smart wearable device, and specifically, the method includes:
s201: and scanning a login graphic code displayed by a login terminal, and acquiring a terminal identifier and a target application identifier from the login graphic code.
And the user terminal calls a camera module to scan the login graphic code displayed in the login terminal, analyzes the login graphic code to obtain binary information carried in the login graphic code, and finally obtains the terminal identifier and the target application identifier of the login terminal.
S202: and detecting a historical login account of the application indicated by the target application identifier in the home terminal, and displaying the detected historical login account to the user.
Specifically, the historical login account includes account information of the target application that the user has logged in the user terminal (for example, a terminal such as a smart phone), and the account information includes a user name and a password for logging in the target application. The user terminal can intelligently realize the automatic entry of the account information, and the user does not need to input the corresponding account again. And if the historical account information is not detected, directly sending a login interface to prompt the user to enter the account information.
S203: determining a user name and a password of a history login account selected from the displayed history login accounts by a user as account information input by the user;
after the user selects the historical login account, the S203 may specifically include: detecting whether the login time of a user to a selected historical login account in the displayed historical login accounts exceeds a preset validity period; if the preset validity period is not exceeded, directly acquiring the user name and the password of the selected historical login account to determine account information input by the user; if the preset validity period is exceeded, displaying a login interface comprising the user name of the selected historical login account, acquiring a password input by the user, and determining the user name of the selected historical login account and the input password as account information input by the user.
In the validity period of login, for example, within one hour or two hours, information such as a user name and a password corresponding to the historical login account can be directly acquired, so that whether the login is in the validity period or not can be judged first, if yes, the user name and the password of the historical login account are directly extracted as account information, if the validity period is found, only the user name may be included, and at the moment, a login interface including the selected user name of the historical login account needs to be displayed, so that the user can input the password and acquire complete account information including the user name and the password.
S204: generating a different-end login request according to the account information and the terminal identification which are input by the user, wherein the different-end login request is used for requesting the application server to return an access permission notification message to a login terminal indicated by the terminal identification in the different-end login request, so that the account information can be conveniently logged in a target application of the login terminal;
s205: and sending the heteronym login request to the application server indicated by the target application identifier.
After receiving the update request of the different terminal, the application server determines that the login process is the different terminal login process, and the login process is the account information input by the user and needs to be logged in the target application of the login terminal of the terminal identifier of the update request of the different terminal.
The application server may directly return a notification message of granting access to the login terminal indicated by the terminal identifier in the different-end login request after the account information is verified, so that the account information is logged in the target application of the login terminal. Or the prompt message of successful verification can be returned to the user terminal first, so that the user terminal can conveniently execute the operation of confirming the login. That is, the user terminal may optionally perform S206 to S208 described below.
S206: after receiving prompt information of successful verification returned by the application server in response to the different-end login request, sending a safety warning information interface capable of logging in at the different end;
s207: judging whether a confirmation button in a safety warning information interface is selected to be clicked or not;
s208: if so, sending a notification for confirming the login account information in the login terminal indicated by the terminal identifier in the different-end login request to the application server, and enabling the application server to return a notification message for access permission to the login terminal indicated by the terminal identifier in the different-end login request so as to facilitate the login of the account information in the target application of the login terminal.
Please refer to fig. 5, which is a schematic diagram of a security warning information interface that is sent by a user terminal and can be logged in at a different end, according to the security warning information interface that can be logged in at the different end, a user can intuitively determine whether the user needs to log in at the different end, that is, the login terminal, and through S205 to S207, whether the login operation at the different end is a legal user can be further confirmed, so as to further ensure the security of account login.
The embodiment of the invention can provide the terminal information and the application information of the terminal needing to log in the account to other safer and more reliable terminals, such as the commonly used mobile phones, tablet computers and other terminals of users according to the graphic code, and the safe and reliable terminals are used for communicating with the corresponding server, and the function of login at different ends is realized through the safe and reliable terminals, so that the account information of the users can not be exposed to computers when the users log in corresponding applications and games in public places such as Internet cafes and the like, the safety of the account login is improved, the account safety of the users is better protected, and the loss caused by the leakage of the account information is avoided. And the account number which is logged in by the user in the safe and reliable terminal can be automatically provided for the user to select, so that the automation of account number entry is met, and the entry time of the user is saved.
Referring to fig. 3 again, a flowchart of another account login method according to an embodiment of the present invention is shown, where the method according to the embodiment of the present invention may be applied to a user terminal such as a smart phone, a tablet computer, and a smart wearable device, and specifically, the method includes:
s301: scanning a login graphic code displayed by a login terminal, and acquiring a terminal identifier and a target application identifier from the login graphic code;
and the user terminal calls a camera module to scan the login graphic code displayed in the login terminal, analyzes the login graphic code to obtain binary information carried in the login graphic code, and finally obtains the terminal identifier and the target application identifier of the login terminal.
S302: and calling a login box to acquire account information input by a user, wherein the input account information comprises a user name and a password.
The called login frame can be a simple input frame capable of inputting account information such as a user name, a password and the like, or the called login frame of the target application can be used as the input frame for acquiring the account information such as the user name, the password and the like for the current different-end login by the user terminal according to the target application installed at the terminal.
S303: generating a different terminal login request according to the input account information and the terminal identification;
the different-end login request is used for requesting the application server to return a notification message for access permission to a login terminal indicated by a terminal identifier in the different-end login request, so that the account information can be conveniently logged in a target application of the login terminal.
S304: and sending the heteronym login request to the application server indicated by the target application identifier.
After receiving the update request of the different terminal, the application server determines that the login process is the different terminal login process, and the login process is the account information input by the user and needs to be logged in the target application of the login terminal of the terminal identifier of the update request of the different terminal.
The application server may directly return a notification message of granting access to the login terminal indicated by the terminal identifier in the different-end login request after the account information is verified, so that the account information is logged in the target application of the login terminal. Or the prompt message of successful verification can be returned to the user terminal first, so that the user terminal can conveniently execute the operation of confirming the login. That is, the user terminal may alternatively perform S305 to S307 described below.
S305: after receiving prompt information of successful verification returned by the application server in response to the different-end login request, sending a safety warning information interface capable of logging in at the different end;
s306: judging whether a confirmation button in a safety warning information interface is selected to be clicked or not;
s307: if so, sending a notification for confirming the login account information in the login terminal indicated by the terminal identifier in the different-end login request to the application server, and enabling the application server to return a notification message for access permission to the login terminal indicated by the terminal identifier in the different-end login request so as to facilitate the login of the account information in the target application of the login terminal.
Please refer to fig. 5, which is a schematic diagram of a security warning information interface that is sent by a user terminal and can be logged in at a different end, according to the security warning information interface that can be logged in at the different end, a user can intuitively determine whether the user needs to log in at the different end, that is, the login terminal, and through S205 to S207, whether the login operation at the different end is a legal user can be further confirmed, so as to further ensure the security of account login.
The embodiment of the invention can provide the terminal information and the application information of the terminal needing to log in the account to other safer and more reliable terminals, such as the commonly used mobile phones, tablet computers and other terminals of users according to the graphic code, and the safe and reliable terminals are used for communicating with the corresponding server, and the function of login at different ends is realized through the safe and reliable terminals, so that the account information of the users can not be exposed to computers when the users log in corresponding applications and games in public places such as Internet cafes and the like, the safety of the account login is improved, the account safety of the users is better protected, and the loss caused by the leakage of the account information is avoided. And after the terminal identification and the application identification are obtained, an entry box can be displayed in the terminal to prompt the user to enter the corresponding account and the password, so that the operation is simple and clear, and the method is suitable for entering most account information.
Referring to fig. 4 again, a flowchart of another account login method according to an embodiment of the present invention is shown, where the method according to the embodiment of the present invention may be applied to a user terminal such as a smart phone, a tablet computer, and a smart wearable device, and specifically, the method includes:
s401: scanning a login graphic code displayed by a login terminal, and acquiring a terminal identifier and a target application identifier from the login graphic code;
s402: acquiring account information from the login graphic code, wherein the account information in the login graphic code is the account information input in the target application login interface of the login terminal;
in the embodiment of the present invention, the login graphic code may further include account information, that is, when the user opens the target application in the login terminal, the user name and the password may be input in the login box of the target application, but the login is not required to be clicked, and when the user clicks the function button for two-dimensional code login, the login terminal generates the login graphic code including the account information of the user name and the password, the terminal identifier, and the target application identifier. In S401, the user terminal invokes a camera module to scan the login graphic code displayed in the login terminal, and analyzes the login graphic code to obtain binary information carried in the login graphic code, and finally obtains the terminal identifier, the target application identifier, and the account information of the login terminal.
S403: generating a different terminal login request according to the input account information and the terminal identification;
the different-end login request is used for requesting the application server to return a notification message for access permission to a login terminal indicated by a terminal identifier in the different-end login request, so that the account information can be conveniently logged in a target application of the login terminal.
S404: and sending the heteronym login request to the application server indicated by the target application identifier.
The application server may directly return a notification message of granting access to the login terminal indicated by the terminal identifier in the different-end login request after the account information is verified, so that the account information is logged in the target application of the login terminal. Or the prompt message of successful verification can be returned to the user terminal first, so that the user terminal can conveniently execute the operation of confirming the login. That is, the user terminal may alternatively perform S405 to S407 described below.
S405: after receiving prompt information of successful verification returned by the application server in response to the different-end login request, sending a safety warning information interface capable of logging in at the different end;
s406: judging whether a confirmation button in a safety warning information interface is selected to be clicked or not;
s407: if so, sending a notification for confirming the login account information in the login terminal indicated by the terminal identifier in the different-end login request to the application server, and enabling the application server to return a notification message for access permission to the login terminal indicated by the terminal identifier in the different-end login request so as to facilitate the login of the account information in the target application of the login terminal.
Please refer to fig. 5, which is a schematic diagram of a security warning information interface that is sent by a user terminal and can be logged in at a different end, according to the security warning information interface that can be logged in at the different end, a user can intuitively determine whether the user needs to log in at the different end, that is, the login terminal, and through S205 to S207, whether the login operation at the different end is a legal user can be further confirmed, so as to further ensure the security of account login.
It should be noted that, as to the manner of acquiring the user account in the embodiments of fig. 2 to fig. 4, in a specific implementation, only one of the manners may be adopted, and any two or three combination manners may also be used as needed to realize login of the same account information or different account information.
The embodiment of the invention can provide the terminal information and the application information of the terminal needing to log in the account to other safer and more reliable terminals, such as the commonly used mobile phones, tablet computers and other terminals of users according to the graphic code, and the safe and reliable terminals are used for communicating with the corresponding server, and the function of login at different ends is realized through the safe and reliable terminals, so that the account information of the users can not be exposed to computers when the users log in corresponding applications and games in public places such as Internet cafes and the like, the safety of the account login is improved, the account safety of the users is better protected, and the loss caused by the leakage of the account information is avoided.
Referring to fig. 6 again, a schematic flow chart of another account login method according to an embodiment of the present invention is shown, where the method according to the embodiment of the present invention may be applied to various servers such as applications and games, and specifically, the method includes:
s501: receiving a different-end login request sent by a user terminal, wherein the different-end login request carries account information and a terminal identifier acquired by the user terminal.
The different-end login request is a notification message which is sent by a user terminal such as a mobile phone and used for requesting the application server to return an access permission to a login terminal indicated by a terminal identifier in the different-end login request, so that the account information can be conveniently logged in a target application of the login terminal. The generation and sending processes of the different-end login request may refer to the description of the above embodiments.
And after receiving the different-end login request, the server executes a different-end login process. If the existing ordinary login request is received, the existing login process is executed.
S502: and verifying the account information in the different terminal login request.
The authentication can be performed by verifying whether the user name and the password of the account information in the different terminal login request are matched and correct, and if the user name and the password are matched and correct, the authentication is passed. Otherwise, an error prompt is sent out.
S503: and after the account information passes the verification, returning a notification message for access permission to the login terminal indicated by the terminal identifier in the different terminal login request so as to log in the account information in the target application of the login terminal.
The access permission notification message notifies the login terminal that the login terminal can log in according to the account information received by the server, and simultaneously returns some user data corresponding to the account to the login terminal such as a public computer, and the login terminal loads the user data into the target application.
In addition, optionally, after the server passes the verification, the server may further prompt the user of the user terminal whether to determine to log in the different terminal, and an interface of the server may be shown in fig. 5, where in this embodiment of the present invention, the step S503 specifically may include: responding to prompt information of successful verification returned by the different terminal login request to the user terminal; and if receiving a notification sent by the user terminal and confirming the login account information in the login terminal indicated by the terminal identifier in the different-end login request, returning a notification message for access permission by the login terminal indicated by the terminal identifier in the different-end login request.
Further, when receiving a graphic code login request sent by a login terminal, the server may further perform the following steps, including: when a graphic code login request of a login terminal is received, allocating a unique identifier for the login terminal, and generating a graphic code comprising the unique identifier and an identifier of a target application; and returning the generated graphic code to the login terminal.
According to the embodiment of the invention, after the different-end login request sent by the safer and more reliable terminal is sent, for example, the terminal such as a mobile phone, a tablet personal computer and the like of the user is verified through the information in the different-end login request of the safer and more reliable terminal, so that the function of different-end login is realized, account information of the user cannot be exposed to computers when the user logs in corresponding applications and games in public places such as Internet cafes and the like, the safety of account login is improved, the account safety of the user is better protected, and the loss caused by the leakage of the account information is avoided.
Referring to fig. 7 again, a flowchart of another method for account login according to an embodiment of the present invention is shown, where the method according to the embodiment of the present invention may be implemented between a server and a user terminal such as a mobile phone and a tablet computer, and may complete login of an account in a login terminal such as a public computer to the server through the user terminal, and specifically, the method includes:
s601: a user terminal scans a login graphic code displayed by a login terminal and acquires a terminal identifier and a target application identifier from the login graphic code;
s602: the user terminal acquires account information input by a user, generates a different-end login request and sends the different-end login request to the application server indicated by the target application identifier, wherein the different-end login request carries the acquired account information and the terminal identifier;
the specific implementation process in S601 to S601 may refer to the description of the embodiment corresponding to fig. 1 to fig. 5, which is not repeated again.
S603: and after the verification of the account information in the received different-end login request is passed, the application server returns a notification message for access permission to the login terminal indicated by the terminal identifier in the different-end login request so as to log in the account information in the target application of the login terminal.
The S603 of the application server and the specific implementation process of implementing the login of the account information in the target application of the login terminal may refer to the description of the corresponding embodiments in fig. 1 to 6, which are not described herein again.
According to the embodiment of the invention, the related information of the terminal needing to log in the account can be provided for other safe and reliable terminals such as a common mobile phone, a tablet personal computer and the like of a user according to the graphic code, the safe and reliable terminal is used for communicating with the corresponding server, and the function of different-end login is realized through the safe and reliable terminal, so that the account information of the user can not be exposed to computers when the user logs in corresponding applications and games in public places such as Internet cafes and the like, the safety of account login is improved, the account safety of the user is well protected, and the loss caused by the leakage of the account information is avoided.
Further specifically, please refer to fig. 8, which is a schematic diagram illustrating a complete flow of a method for account login according to an embodiment of the present invention, where the method is described from a login terminal such as a personal computer, a user terminal such as a smart phone, and a server side, and specifically, the method includes:
s1: opening a two-dimensional code login interface of the application by the computer; the computer can open a common login interface firstly according to the clicking operation of the user, and when the user clicks a button for identifying the two-dimension code login on the common login interface, the two-dimension code login interface is opened.
S1 is executed by a login terminal such as a computer, and S2 to S21 are all executed by a user terminal such as a mobile phone capable of initiating a login from a different terminal.
S2: and the mobile phone scans the two-dimensional code displayed on the two-dimensional code login interface. Specifically, in the embodiment of the present invention, the two-dimensional code is generated and sent to the computer for display by the server when receiving the information about the two-dimensional code registration of the terminal.
S3: the mobile phone judges whether the scanning is successful, if not, the mobile phone continues to execute the step S2, and if so, the mobile phone jumps to the step S4.
S4: the mobile phone judges whether the two-dimensional code is legal or not, if the two-dimensional code is an error two-dimensional code, the two-dimensional code is illegal, S5 is executed, and if the two-dimensional code is legal, S6 is executed.
S5: the mobile phone prompts error information, such as a message that the two-dimensional code is wrong is displayed.
Specifically, the above-mentioned S1 to S5 correspond to S101 in the embodiment of fig. 1, or S201 in the embodiment of fig. 2.
S6: the mobile phone judges whether the local terminal has logged in the account of the application, if not, the mobile phone determines that the user logs in the application for the first time, and S7 is executed, and if so, S9 is executed.
S7: and the mobile phone calls and displays the account number and the password input interface.
S8: when receiving the operation of clicking login, the mobile phone generates a login message including an account number and a password, and jumps to S16.
S9: the mobile phone judges whether the number of the account numbers logged in the application is multiple, if so, S10 is executed, and if only one account number is logged in, S11 is directly executed.
S10: and the mobile phone jumps to an account login selection page. From which the user selects a logged-on account.
S11: the mobile phone judges whether the network is connected or not, if not, S12 is executed, and if yes, S13 is skipped.
S12: and the mobile phone pops up to prompt the networking failure.
S13: the mobile phone judges whether the determined account needing to be logged in is expired or not, whether the last active time after the account is logged in reaches a time threshold or not from the current time is judged, and if yes, the login is expired. If the expiration has been reached, S14 is executed, and if the expiration has not been reached, S16 is executed.
S14: and displaying an input interface of the account number and the password by the mobile phone. In the interface, the account number selected and determined in the step S10 is filled in by default, or when only one account number is determined in the step S9, the account number information and the password of the account number are determined.
S15: when receiving the operation of clicking login, the mobile phone generates a login message including an account number and a password, and jumps to S16.
Specifically, the steps S9 to S15 correspond to steps S202 to S204 in the embodiment of fig. 2.
S16: the mobile phone judges whether the account and the password are successfully verified by the server. After the server sends the login message, the server verifies the account and the password, if the login message is successful, a response of successful login is returned, and the mobile phone judges whether the verification is successful or not. If the verification is successful, S18 is performed, otherwise, S17 is performed.
S17: and the mobile phone gives prompt information according to the failure condition. For example, prompt information such as a password input error is displayed.
The steps S16-S17 correspond to the step S205 in the embodiment of FIG. 2.
S18: the mobile phone displays a login confirmation page. I.e., the page shown in fig. 5, the confirmation login interface is a safety warning information interface. S17 to S18 correspond to S206 in the embodiment of fig. 2.
S19: the mobile phone judges whether the user selects to confirm login. If the click selects the login, S21 is performed, otherwise, S20 is performed. S19 corresponds to S207 in the embodiment of fig. 2.
S20: the mobile phone sends out a message of canceling login, so that the server interrupts the login operation of the different terminal.
S21: the mobile phone sends a message for confirming login, so that the server is accessed to the application opened on the computer, and the application on the computer successfully logs in.
The S20 to S21 correspond to S208 in the embodiment of fig. 2.
According to the embodiment of the invention, the related information of the terminal needing to log in the account can be provided for other safe and reliable terminals such as a common mobile phone, a tablet personal computer and the like of a user according to the graphic code, the safe and reliable terminal is used for communicating with the corresponding server, and the function of different-end login is realized through the safe and reliable terminal, so that the account information of the user can not be exposed to computers when the user logs in corresponding applications and games in public places such as Internet cafes and the like, the safety of account login is improved, the account safety of the user is well protected, and the loss caused by the leakage of the account information is avoided.
The account login device and the account login system according to the embodiments of the present invention are described in detail below.
Please refer to fig. 9, which is a schematic structural diagram of an account login system according to an embodiment of the present invention, where the system according to an embodiment of the present invention may include a user terminal 1, a login terminal 3, and a server 2, where the user terminal 1 may be a terminal device having a shooting and scanning function, such as a smart phone, a tablet computer, and a smart wearable device, the login terminal 3 may be a computer in a public place, such as an internet cafe, and the server 2 may be a server that can log in through an account and manage applications, such as an instant messaging application, a social forum, and a game; specifically, the method comprises the following steps:
the user terminal 1 is configured to scan a login graphic code displayed by the login terminal 3, and obtain a terminal identifier and a target application identifier from the login graphic code;
the user terminal 1 is used for acquiring account information input by a user, generating a different-end login request and sending the different-end login request to the application server 2 indicated by the target application identifier, wherein the different-end login request carries the acquired account information and the terminal identifier;
the application server 2 is configured to, after the verification of the account information in the received different-end login request is passed, return a notification message for granting access to the login terminal 3 indicated by the terminal identifier in the different-end login request, so that the account information is logged in the target application of the login terminal 3.
Further optionally, the login terminal 3 may generate a graphic code including a terminal identifier and a target application identifier as the terminal identifier according to an identifier such as an IP address of the login terminal, and display the graphic code to the user, or may allocate a unique terminal identifier to the login terminal by the server 2 by sending a graphic code login request to the server 2, and generate a graphic code according to the allocated identifier and the target application identifier, and send the graphic code to the login terminal 3 for display. Therefore, specifically, the login terminal 3 and the server 2 further have the following functions:
the login terminal 3 is used for initiating a graphic code login request to the server 2 when detecting that a user initiates a graphic code login operation in a user interface of a target application;
the server 2 is further configured to respond to the graphic code login request, allocate a unique terminal identifier to the login terminal 3, generate a login graphic code including the terminal identifier and a target application identifier, and send the login graphic code to the login terminal 3;
the login terminal 3 is further configured to display the login graphic code sent by the server 2.
And: and the login terminal 3 is used for generating a login graphic code according to the home terminal IP address and the target application identifier and displaying the login graphic code.
According to the embodiment of the invention, the related information of the terminal needing to log in the account can be provided for other safe and reliable terminals such as a common mobile phone, a tablet personal computer and the like of a user according to the graphic code, the safe and reliable terminal is used for communicating with the corresponding server, and the function of different-end login is realized through the safe and reliable terminal, so that the account information of the user can not be exposed to computers when the user logs in corresponding applications and games in public places such as Internet cafes and the like, the safety of account login is improved, the account safety of the user is well protected, and the loss caused by the leakage of the account information is avoided.
Specifically, please refer to fig. 10, which is a schematic structural diagram of an account login device according to an embodiment of the present invention, where the device according to the embodiment of the present invention may be disposed in a user terminal such as a smart phone, a tablet computer, and a smart wearable device, and specifically the device includes:
the scanning module 11 is configured to scan a login graphic code displayed by a login terminal, and acquire a terminal identifier and a target application identifier from the login graphic code;
the processing module 12 is configured to obtain account information entered by a user, generate a different-end login request, and send the different-end login request to the application server indicated by the target application identifier, where the different-end login request carries the obtained account information and the terminal identifier;
the different-end login request is used for requesting the application server to return a notification message for access permission to a login terminal indicated by a terminal identifier in the different-end login request, so that the account information can be conveniently logged in a target application of the login terminal.
The scanning module 11 may invoke a camera module to scan the login graphic code displayed in the login terminal, and analyze the login graphic code to obtain binary information carried in the login graphic code, and finally obtain the terminal identifier and the target application identifier of the login terminal. According to the target application identifier, the processing module 12 may determine an application server corresponding to the application logged in this time. For example, when the instant messaging application is determined according to the target application identifier, the corresponding instant messaging application server can be determined according to the server address of the built-in instant messaging application of the type.
Specifically, optionally, the processing module 12 may adopt the following functional units to perform the acquisition of the account information and the sending of the different-end login request, and an implementation process of each unit may specifically refer to the description of the above method item.
As shown in fig. 11, the processing module 12 may specifically include:
a detecting unit 121, configured to detect a historical login account of an application indicated by the target application identifier in the home terminal, and display the detected historical login account to the user;
the processing unit 122 is configured to determine, as account information entered by the user, a user name and a password of a history login account selected from the displayed history login accounts by the user;
a first request unit 123, configured to generate a different-end login request according to the determined account information and terminal identifier entered by the user; and sending the heteronym login request to the application server indicated by the target application identifier.
When implemented, the processing unit 122 may optionally include the following sub-functional units:
the time detection subunit is used for detecting whether the login time of the history login account selected from the displayed history login accounts by the user exceeds a preset validity period;
the first determining subunit is used for directly acquiring the user name and the password of the selected historical login account to determine the user name and the password as the account information input by the user if the preset validity period is not exceeded;
and the second determining subunit is used for displaying a login interface including the user name of the selected historical login account if the preset validity period is exceeded, acquiring a password input by the user, and determining the user name of the selected historical login account and the input password as account information input by the user.
As shown in fig. 12, the processing module 12 may further include:
the invoking unit 124 is configured to invoke the login box to obtain account information entered by the user, where the entered account information includes a user name and a password;
a second request unit 125, configured to generate a different-end login request according to the entered account information and the terminal identifier; and sending the heteronym login request to the application server indicated by the target application identifier.
As shown in fig. 13, the processing module 12 may further include:
an obtaining unit 126, configured to obtain account information from the login graphical code, where the account information in the login graphical code is account information entered in the target application login interface of the login terminal;
a third request unit 127, configured to generate a different-end login request according to the entered account information and the terminal identifier; and sending the heteronym login request to the application server indicated by the target application identifier.
It should be noted that, the processing module 12 of the account login apparatus according to the embodiment of the present invention may specifically include the structures in fig. 11 to 13 at the same time, or may only include the structure obtained by combining any one or two of fig. 11 to 13.
Further optionally, as shown in fig. 10, the account login apparatus according to the embodiment of the present invention may further include:
the prompt module 13 is configured to send a security warning information interface capable of logging in the different terminal after receiving prompt information that is returned by the application server in response to the different terminal login request and that is successfully verified;
the judging module 14 is used for judging whether a confirmation button in the safety warning information interface is selected to be clicked or not;
a notification module 15, configured to send a notification to the application server to confirm that the account information is logged in the login terminal indicated by the terminal identifier in the different-end login request if the determination result of the determination module is yes, so that the application server returns a notification message for granting access to the login terminal indicated by the terminal identifier in the different-end login request, so that the account information is logged in a target application of the login terminal.
The specific implementation of the above prompting module 13, judging module 14 and notifying module 15 can refer to the description in the embodiment of the method item.
According to the embodiment of the invention, the related information of the terminal needing to log in the account can be provided for other safe and reliable terminals such as a common mobile phone, a tablet personal computer and the like of a user according to the graphic code, the safe and reliable terminal is used for communicating with the corresponding server, and the function of different-end login is realized through the safe and reliable terminal, so that the account information of the user can not be exposed to computers when the user logs in corresponding applications and games in public places such as Internet cafes and the like, the safety of account login is improved, the account safety of the user is well protected, and the loss caused by the leakage of the account information is avoided.
Referring to fig. 14 again, a schematic structural diagram of another account login device according to an embodiment of the present invention is shown, where the device according to the embodiment of the present invention may be disposed in various applications and game servers, and specifically, the device includes:
a receiving module 21, configured to receive a different-end login request sent by a user terminal, where the different-end login request carries account information and a terminal identifier obtained by the user terminal;
the verification module 22 is configured to verify account information in the different-end login request;
and the access module 23 is configured to, after the account information is verified, return a notification message for granting access to the login terminal indicated by the terminal identifier in the different-end login request, so that the account information is logged in the target application of the login terminal.
The different-end login request received by the receiving module 21 is a notification message sent by a user terminal such as a mobile phone and used for requesting the application server to return an access permission to a login terminal indicated by a terminal identifier in the different-end login request, so that the account information can be conveniently logged in a target application of the login terminal.
After receiving the different-end login request, the server executes the different-end login function through the authentication module 22 and the access module 23. If the receiving module 21 receives the existing normal login request, the existing login process may be executed.
Optionally, after the server passes the verification, the server may further prompt the user of the user terminal whether to determine to log in the different terminal, in this embodiment of the present invention, as shown in fig. 15, the access module 23 may specifically include:
a verification prompt unit 231, configured to respond to prompt information that the verification is successful and that is returned to the user terminal by the different-end login request;
an accessing unit 232, configured to, if receiving a notification sent by the user terminal and confirming that the account information is logged in the login terminal indicated by the terminal identifier in the different-end login request, return a notification message for granting access to the login terminal indicated by the terminal identifier in the different-end login request.
Further, if the receiving module 21 receives a graphic code login request sent by a login terminal, the account login apparatus may further include:
the distribution module 24 is configured to, when receiving a graphic code login request of a login terminal, distribute a unique identifier to the login terminal, and generate a graphic code including the unique identifier and an identifier of a target application;
and the sending module 25 is configured to return the generated graphic code to the login terminal.
According to the embodiment of the invention, the related information of the terminal needing to log in the account can be provided for other safe and reliable terminals such as a common mobile phone, a tablet personal computer and the like of a user according to the graphic code, the safe and reliable terminal is used for communicating with the corresponding server, and the function of different-end login is realized through the safe and reliable terminal, so that the account information of the user can not be exposed to computers when the user logs in corresponding applications and games in public places such as Internet cafes and the like, the safety of account login is improved, the account safety of the user is well protected, and the loss caused by the leakage of the account information is avoided.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present invention, and it is therefore to be understood that the invention is not limited by the scope of the appended claims.

Claims (21)

1. An account login method is characterized by comprising the following steps:
scanning a login graphic code displayed by a login terminal, and acquiring a terminal identifier and a target application identifier from the login graphic code;
acquiring account information input by a user, generating a different-end login request and sending the different-end login request to an application server indicated by the target application identifier, wherein the different-end login request carries the acquired account information and the terminal identifier;
the different-end login request is used for requesting the application server to return a notification message for access permission to a login terminal indicated by a terminal identifier in the different-end login request, so that the account information can be conveniently logged in a target application of the login terminal.
2. The method of claim 1,
the login graphic code is a graphic code which is obtained from a server corresponding to the target application after the login terminal initiates a graphic code login request to the server and comprises a terminal identifier and a target application identifier,
or,
and the login graphic code is generated by the login terminal according to the IP address and the target application identifier.
3. The method of claim 1, wherein the obtaining account information entered by a user and generating a different-end login request to send to an application server indicated by the target application identifier comprises:
detecting a historical login account of an application indicated by the target application identifier in the home terminal, and displaying the detected historical login account to a user;
determining a user name and a password of a history login account selected from the displayed history login accounts by a user as account information input by the user;
generating a different terminal login request according to the determined account information and the terminal identification input by the user;
and sending the heteronym login request to the application server indicated by the target application identifier.
4. The method of claim 3, wherein determining a username and password of a user to a selected one of the displayed historical login accounts as account information entered by the user comprises:
detecting whether the login time of a user to a selected historical login account in the displayed historical login accounts exceeds a preset validity period;
if the preset validity period is not exceeded, directly acquiring the user name and the password of the selected historical login account to determine account information input by the user;
if the preset validity period is exceeded, displaying a login interface comprising the user name of the selected historical login account, acquiring a password input by the user, and determining the user name of the selected historical login account and the input password as account information input by the user.
5. The method of claim 1, wherein the obtaining account information entered by a user and generating a different-end login request to send to an application server indicated by the target application identifier comprises:
calling a login box to acquire account information input by a user, wherein the input account information comprises a user name and a password;
generating a different terminal login request according to the input account information and the terminal identification;
and sending the heteronym login request to the application server indicated by the target application identifier.
6. The method of any one of claims 1-5, further comprising:
after receiving prompt information of successful verification returned by the application server in response to the different-end login request, sending a safety warning information interface capable of logging in at the different end;
judging whether a confirmation button in a safety warning information interface is selected to be clicked or not;
if so, sending a notification for confirming the login account information in the login terminal indicated by the terminal identifier in the different-end login request to the application server, and enabling the application server to return a notification message for access permission to the login terminal indicated by the terminal identifier in the different-end login request so as to facilitate the login of the account information in the target application of the login terminal.
7. An account login method is characterized by comprising the following steps:
receiving a different terminal login request sent by a user terminal, wherein the different terminal login request carries account information and a terminal identifier acquired by the user terminal;
verifying account information in the different terminal login request;
and after the account information passes the verification, returning a notification message for access permission to the login terminal indicated by the terminal identifier in the different terminal login request so as to log in the account information in the target application of the login terminal.
8. The method of claim 7, further comprising:
when a graphic code login request of a login terminal is received, allocating a unique identifier for the login terminal, and generating a graphic code comprising the unique identifier and an identifier of a target application;
and returning the generated graphic code to the login terminal.
9. The method according to claim 7 or 8, wherein after the authentication of the account information is passed, returning a notification message for granting access to the login terminal indicated by the terminal identifier in the different-end login request, comprises:
responding to prompt information of successful verification returned by the different terminal login request to the user terminal;
and if receiving a notification sent by the user terminal and confirming the login account information in the login terminal indicated by the terminal identifier in the different-end login request, returning a notification message for access permission by the login terminal indicated by the terminal identifier in the different-end login request.
10. An account login method is characterized by comprising the following steps:
a user terminal scans a login graphic code displayed by a login terminal and acquires a terminal identifier and a target application identifier from the login graphic code;
the user terminal acquires account information input by a user, generates a different-end login request and sends the different-end login request to the application server indicated by the target application identifier, wherein the different-end login request carries the acquired account information and the terminal identifier;
and after the verification of the account information in the received different-end login request is passed, the application server returns a notification message for access permission to the login terminal indicated by the terminal identifier in the different-end login request so as to log in the account information in the target application of the login terminal.
11. An account login apparatus, comprising:
the scanning module is used for scanning the login graphic code displayed by the login terminal and acquiring a terminal identifier and a target application identifier from the login graphic code;
the processing module is used for acquiring account information input by a user, generating a different-end login request and sending the different-end login request to the application server indicated by the target application identifier, wherein the different-end login request carries the acquired account information and the terminal identifier;
the different-end login request is used for requesting the application server to return a notification message for access permission to a login terminal indicated by a terminal identifier in the different-end login request, so that the account information can be conveniently logged in a target application of the login terminal.
12. The apparatus of claim 11, wherein the processing module comprises:
the detection unit is used for detecting a historical login account of the application indicated by the target application identifier in the home terminal and displaying the detected historical login account to the user;
the processing unit is used for determining a user name and a password of a history login account selected from the displayed history login accounts by a user as account information input by the user;
the first request unit is used for generating a different terminal login request according to the determined account information input by the user and the terminal identifier; and sending the heteronym login request to the application server indicated by the target application identifier.
13. The apparatus of claim 12, wherein the processing unit comprises:
the time detection subunit is used for detecting whether the login time of the history login account selected from the displayed history login accounts by the user exceeds a preset validity period;
the first determining subunit is used for directly acquiring the user name and the password of the selected historical login account to determine the user name and the password as the account information input by the user if the preset validity period is not exceeded;
and the second determining subunit is used for displaying a login interface including the user name of the selected historical login account if the preset validity period is exceeded, acquiring a password input by the user, and determining the user name of the selected historical login account and the input password as account information input by the user.
14. The apparatus of claim 12, wherein the processing unit comprises:
the system comprises a calling unit, a login unit and a processing unit, wherein the calling unit is used for calling a login box to acquire account information input by a user, and the input account information comprises a user name and a password;
the second request unit is used for generating a different terminal login request according to the entered account information and the terminal identifier; and sending the heteronym login request to the application server indicated by the target application identifier.
15. The method of any one of claims 11-14, further comprising:
the prompt module is used for sending a safety warning information interface capable of logging in the different terminal after receiving prompt information which is returned by the application server in response to the different terminal login request and is successfully verified;
the judging module is used for judging whether a confirmation button in the safety warning information interface is selected to be clicked or not;
and the notification module is used for sending a notification for confirming the login account information in the login terminal indicated by the terminal identifier in the different-end login request to the application server when the judgment result of the judgment module is yes, so that the application server returns a notification message for access permission to the login terminal indicated by the terminal identifier in the different-end login request, and the account information is conveniently logged in the target application of the login terminal.
16. An account login apparatus, comprising:
the system comprises a receiving module, a sending module and a processing module, wherein the receiving module is used for receiving a different-end login request sent by a user terminal, and the different-end login request carries account information and a terminal identifier acquired by the user terminal;
the verification module is used for verifying the account information in the different terminal login request;
and the access module is used for returning a notification message for access permission to the login terminal indicated by the terminal identifier in the different terminal login request after the account information passes the verification so as to log in the account information in the target application of the login terminal.
17. The apparatus of claim 16, further comprising:
the system comprises an allocation module, a graphic code acquisition module and a graphic code processing module, wherein the allocation module is used for allocating a unique identifier for a login terminal when a graphic code login request of the login terminal is received, and generating a graphic code comprising the unique identifier and an identifier of a target application;
and the sending module is used for returning the generated graphic code to the login terminal.
18. The apparatus of claim 16 or 17, wherein the access module comprises:
the verification prompting unit is used for responding to prompt information of successful verification returned to the user terminal by the different terminal login request;
and the access unit is used for returning a notification message for permitting access to the login terminal indicated by the terminal identifier in the different terminal login request if receiving the notification sent by the user terminal and confirming the login account information in the login terminal indicated by the terminal identifier in the different terminal login request.
19. An account login system, comprising: a login terminal, a user terminal, and an application server, wherein,
the user terminal is used for scanning the login graphic code displayed by the login terminal and acquiring a terminal identifier and a target application identifier from the login graphic code;
the user terminal is used for acquiring account information input by a user, generating a different-end login request and sending the different-end login request to the application server indicated by the target application identifier, wherein the different-end login request carries the acquired account information and the terminal identifier;
and the application server is used for returning an access permission notification message to the login terminal indicated by the terminal identifier in the different terminal login request after the verification of the account information in the received different terminal login request is passed, so that the account information is logged in the target application of the login terminal.
20. The system of claim 19,
the login terminal is used for initiating a graphic code login request to the server when detecting that a user initiates a graphic code login operation in a user interface of a target application;
the server is also used for responding to the graphic code login request, allocating a unique terminal identifier for the login terminal, generating a login graphic code comprising the terminal identifier and a target application identifier and sending the login graphic code to the login terminal;
and the login terminal is also used for displaying the login graphic code sent by the server.
21. The system of claim 19,
and the login terminal is used for generating a login graphic code according to the home terminal IP address and the target application identifier and displaying the login graphic code.
CN201310412075.6A 2013-09-11 2013-09-11 A kind of account login method, Apparatus and system Active CN104092542B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201310412075.6A CN104092542B (en) 2013-09-11 2013-09-11 A kind of account login method, Apparatus and system
PCT/CN2014/086122 WO2015035895A1 (en) 2013-09-11 2014-09-09 Methods, devices, and systems for account login

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310412075.6A CN104092542B (en) 2013-09-11 2013-09-11 A kind of account login method, Apparatus and system

Publications (2)

Publication Number Publication Date
CN104092542A true CN104092542A (en) 2014-10-08
CN104092542B CN104092542B (en) 2016-08-10

Family

ID=51640224

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310412075.6A Active CN104092542B (en) 2013-09-11 2013-09-11 A kind of account login method, Apparatus and system

Country Status (2)

Country Link
CN (1) CN104092542B (en)
WO (1) WO2015035895A1 (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104519197A (en) * 2013-09-29 2015-04-15 腾讯科技(深圳)有限公司 User login method, user login device and terminal devices
CN104539741A (en) * 2015-01-26 2015-04-22 北京奇艺世纪科技有限公司 Prompting method and prompting device for account login
CN104901970A (en) * 2015-06-19 2015-09-09 赛肯(北京)科技有限公司 Two dimension code registration method, server and system
CN105162591A (en) * 2015-07-07 2015-12-16 腾讯科技(深圳)有限公司 Equipment registration method and device
CN105512710A (en) * 2015-12-15 2016-04-20 深圳Tcl数字技术有限公司 Two-dimensional code generation method and device
CN105553997A (en) * 2015-12-21 2016-05-04 东莞酷派软件技术有限公司 Authentication information input method and device
CN105847277A (en) * 2016-04-29 2016-08-10 乐视控股(北京)有限公司 Service account share management method and system used for third party application
CN105868213A (en) * 2015-01-22 2016-08-17 U3D有限公司 Late binding identity method used for account
CN105871783A (en) * 2015-01-21 2016-08-17 上海墨百意信息科技有限公司 Method and device for logging in to web server
CN106534119A (en) * 2016-11-09 2017-03-22 福建中金在线信息科技有限公司 Method and device for prompting client software login information
CN106612291A (en) * 2017-01-18 2017-05-03 深圳市任网游科技发展有限公司 Net bar Internet surfing method and system
WO2017096783A1 (en) * 2015-12-10 2017-06-15 小米科技有限责任公司 Account management method and apparatus
CN106921629A (en) * 2015-12-25 2017-07-04 北京奇虎科技有限公司 Application program login method and device
CN107360169A (en) * 2017-07-18 2017-11-17 山东浪潮商用系统有限公司 A kind of login system and method for the electronics tax office client based on Quick Response Code
CN108712376A (en) * 2018-04-04 2018-10-26 北京奇虎科技有限公司 A kind of verification method and device for server log
CN108768993A (en) * 2018-05-21 2018-11-06 深圳市云谷创新科技有限公司 The method and apparatus that associated terminal logs in
CN110113329A (en) * 2019-04-28 2019-08-09 北京信安世纪科技股份有限公司 A kind of verification method and device of identifying code
CN110164450A (en) * 2019-05-09 2019-08-23 腾讯科技(深圳)有限公司 Login method, device, playback equipment and storage medium
CN110611719A (en) * 2019-10-16 2019-12-24 四川虹美智能科技有限公司 Message pushing method, server and system
CN110995682A (en) * 2019-11-26 2020-04-10 深圳市思迪信息技术股份有限公司 Method and device for preventing multiple terminals from logging in at different places
CN110995574A (en) * 2019-12-06 2020-04-10 海南车智易通信息技术有限公司 User information management method, acquisition method and system
CN111723889A (en) * 2020-07-31 2020-09-29 腾讯科技(深圳)有限公司 Code scanning login method, graphic code display method, device, equipment and storage medium
CN111726331A (en) * 2019-06-28 2020-09-29 上海妃鱼网络科技有限公司 Code scanning login information processing method
TWI709097B (en) * 2018-12-14 2020-11-01 兆豐國際商業銀行股份有限公司 Online banking login system and method thereof
CN112822170A (en) * 2020-12-30 2021-05-18 安徽鸿程光电有限公司 Application program login method, device, equipment and medium
CN113312535A (en) * 2021-05-28 2021-08-27 中铁十一局集团第五工程有限公司 Engineering measurement intelligent management control cloud platform

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111190742B (en) * 2019-10-16 2024-02-09 腾讯科技(深圳)有限公司 Resource coordination method, device, computer equipment and storage medium
CN112632516A (en) * 2020-12-24 2021-04-09 航天信息股份有限公司 User login method and device, storage medium and electronic equipment
CN114979102B (en) * 2022-05-13 2024-04-26 中国银行股份有限公司 Global account service data processing method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102769628A (en) * 2012-07-27 2012-11-07 腾讯科技(深圳)有限公司 Page login method and server
CN103067371A (en) * 2012-12-24 2013-04-24 广州杰赛科技股份有限公司 Cloud terminal identity authentication method and system
CN103118022A (en) * 2013-01-28 2013-05-22 上海巨人网络科技有限公司 Verification method of no-password unauthenticated login
US20130167208A1 (en) * 2011-12-22 2013-06-27 Jiazheng Shi Smart Phone Login Using QR Code

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1987888B (en) * 2005-12-23 2011-04-13 中国移动通信集团公司 Control system and method for two dimension code reading service
CN103067378B (en) * 2012-12-26 2016-08-03 百度在线网络技术(北京)有限公司 Log-in control method based on Quick Response Code and system
CN103001973B (en) * 2012-12-26 2016-08-31 百度在线网络技术(北京)有限公司 Log-in control method based on Quick Response Code, system and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130167208A1 (en) * 2011-12-22 2013-06-27 Jiazheng Shi Smart Phone Login Using QR Code
CN102769628A (en) * 2012-07-27 2012-11-07 腾讯科技(深圳)有限公司 Page login method and server
CN103067371A (en) * 2012-12-24 2013-04-24 广州杰赛科技股份有限公司 Cloud terminal identity authentication method and system
CN103118022A (en) * 2013-01-28 2013-05-22 上海巨人网络科技有限公司 Verification method of no-password unauthenticated login

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104519197A (en) * 2013-09-29 2015-04-15 腾讯科技(深圳)有限公司 User login method, user login device and terminal devices
CN105871783A (en) * 2015-01-21 2016-08-17 上海墨百意信息科技有限公司 Method and device for logging in to web server
CN105868213A (en) * 2015-01-22 2016-08-17 U3D有限公司 Late binding identity method used for account
CN104539741A (en) * 2015-01-26 2015-04-22 北京奇艺世纪科技有限公司 Prompting method and prompting device for account login
CN104901970A (en) * 2015-06-19 2015-09-09 赛肯(北京)科技有限公司 Two dimension code registration method, server and system
CN105162591A (en) * 2015-07-07 2015-12-16 腾讯科技(深圳)有限公司 Equipment registration method and device
CN105162591B (en) * 2015-07-07 2019-04-02 腾讯科技(深圳)有限公司 Equipment login method and device
WO2017096783A1 (en) * 2015-12-10 2017-06-15 小米科技有限责任公司 Account management method and apparatus
CN105512710A (en) * 2015-12-15 2016-04-20 深圳Tcl数字技术有限公司 Two-dimensional code generation method and device
CN105512710B (en) * 2015-12-15 2018-09-04 深圳Tcl数字技术有限公司 The method and apparatus for generating Quick Response Code
CN105553997A (en) * 2015-12-21 2016-05-04 东莞酷派软件技术有限公司 Authentication information input method and device
CN105553997B (en) * 2015-12-21 2019-05-14 东莞酷派软件技术有限公司 A kind of authentication information input method and device
CN106921629A (en) * 2015-12-25 2017-07-04 北京奇虎科技有限公司 Application program login method and device
CN105847277A (en) * 2016-04-29 2016-08-10 乐视控股(北京)有限公司 Service account share management method and system used for third party application
CN106534119A (en) * 2016-11-09 2017-03-22 福建中金在线信息科技有限公司 Method and device for prompting client software login information
CN106612291A (en) * 2017-01-18 2017-05-03 深圳市任网游科技发展有限公司 Net bar Internet surfing method and system
CN107360169A (en) * 2017-07-18 2017-11-17 山东浪潮商用系统有限公司 A kind of login system and method for the electronics tax office client based on Quick Response Code
CN108712376A (en) * 2018-04-04 2018-10-26 北京奇虎科技有限公司 A kind of verification method and device for server log
CN108712376B (en) * 2018-04-04 2021-02-26 北京奇虎科技有限公司 Verification method and device for server login
CN108768993A (en) * 2018-05-21 2018-11-06 深圳市云谷创新科技有限公司 The method and apparatus that associated terminal logs in
TWI709097B (en) * 2018-12-14 2020-11-01 兆豐國際商業銀行股份有限公司 Online banking login system and method thereof
CN110113329A (en) * 2019-04-28 2019-08-09 北京信安世纪科技股份有限公司 A kind of verification method and device of identifying code
CN110113329B (en) * 2019-04-28 2021-11-09 北京信安世纪科技股份有限公司 Verification method and device for verification code
CN110164450A (en) * 2019-05-09 2019-08-23 腾讯科技(深圳)有限公司 Login method, device, playback equipment and storage medium
CN110164450B (en) * 2019-05-09 2023-11-28 腾讯科技(深圳)有限公司 Login method, login device, playing equipment and storage medium
CN111726331A (en) * 2019-06-28 2020-09-29 上海妃鱼网络科技有限公司 Code scanning login information processing method
CN110611719A (en) * 2019-10-16 2019-12-24 四川虹美智能科技有限公司 Message pushing method, server and system
CN110995682A (en) * 2019-11-26 2020-04-10 深圳市思迪信息技术股份有限公司 Method and device for preventing multiple terminals from logging in at different places
CN110995574A (en) * 2019-12-06 2020-04-10 海南车智易通信息技术有限公司 User information management method, acquisition method and system
CN111723889A (en) * 2020-07-31 2020-09-29 腾讯科技(深圳)有限公司 Code scanning login method, graphic code display method, device, equipment and storage medium
CN112822170A (en) * 2020-12-30 2021-05-18 安徽鸿程光电有限公司 Application program login method, device, equipment and medium
CN113312535A (en) * 2021-05-28 2021-08-27 中铁十一局集团第五工程有限公司 Engineering measurement intelligent management control cloud platform

Also Published As

Publication number Publication date
WO2015035895A1 (en) 2015-03-19
CN104092542B (en) 2016-08-10

Similar Documents

Publication Publication Date Title
CN104092542B (en) A kind of account login method, Apparatus and system
US9954855B2 (en) Login method and apparatus, and open platform system
CN107070945B (en) Identity login method and equipment
US9338156B2 (en) System and method for integrating two-factor authentication in a device
KR101696612B1 (en) User authentication management
US20160057110A1 (en) Security challenge assisted password proxy
CN105847245B (en) Electronic mailbox login authentication method and device
US10218701B2 (en) System and method for securing account access by verifying account with email provider
EP2498472A1 (en) Method and system for granting access to a secured website
US20160112437A1 (en) Apparatus and Method for Authenticating a User via Multiple User Devices
CN104618315B (en) A kind of method, apparatus and system of verification information push and Information Authentication
CN105577662B (en) Terminal environments method of controlling security and server
WO2014139298A1 (en) Permission management method, device and system for cloud platform service
CN105429943B (en) Information processing method and terminal thereof
CN112968892B (en) Information verification method, device, computing equipment and medium
US20130047210A1 (en) Systems and Methods for Providing Security When Accessing a User Account of a Browser-Based Communications Application
CN108494749B (en) Method, device and equipment for disabling IP address and computer readable storage medium
KR101879843B1 (en) Authentication mehtod and system using ip address and short message service
CN105577621B (en) Business operation verification method, device and system
JP6325654B2 (en) Network service providing apparatus, network service providing method, and program
US9143510B2 (en) Secure identification of intranet network
CN111193694B (en) Application authorization management method, terminal and medium based on dual-system operating environment
CN104618326B (en) A kind of information processing method and electronic equipment
Igor et al. Security Software Green Head for Mobile Devices Providing Comprehensive Protection from Malware and Illegal Activities of Cyber Criminals.
US20200059489A1 (en) Using cloned accounts to track attacks on user accounts

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant