CN105282126B - Login authentication method, terminal and server - Google Patents

Login authentication method, terminal and server Download PDF

Info

Publication number
CN105282126B
CN105282126B CN201410357345.2A CN201410357345A CN105282126B CN 105282126 B CN105282126 B CN 105282126B CN 201410357345 A CN201410357345 A CN 201410357345A CN 105282126 B CN105282126 B CN 105282126B
Authority
CN
China
Prior art keywords
application
login authentication
account
interface
authentication request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410357345.2A
Other languages
Chinese (zh)
Other versions
CN105282126A (en
Inventor
周文硕
李佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201410357345.2A priority Critical patent/CN105282126B/en
Publication of CN105282126A publication Critical patent/CN105282126A/en
Application granted granted Critical
Publication of CN105282126B publication Critical patent/CN105282126B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a login authentication method, a terminal and a server, wherein the method comprises the following steps: receiving an operation request for requesting operation on an interface of a second application displayed in an interface of a first application logged in by a first application account; sending a login authentication request to a server corresponding to a second application, wherein the login authentication request at least comprises an identifier of the first application and a first application account; and if the login authentication information of the second application sent by the server in response to the login authentication request is received, operating on the interface of the second application displayed in the interface of the first application. The invention solves the technical problem of low operation efficiency caused by the fact that different applications need to be logged in and authenticated for multiple times when cross-application operation is carried out among different applications in the prior art.

Description

Login authentication method, terminal and server
Technical Field
The invention relates to the field of computers, in particular to a login authentication method, a terminal and a server.
Background
At present, internet products are increasingly abundant, and different network products have respective login systems. Even if different products of the same company are used, the login states do not necessarily communicate with each other, but need to be separately authenticated. Assuming application a and application B as an example, if a user logs in application a, it is necessary to directly operate application B on the page of application a, for example: and (5) commenting operation. According to the technical scheme adopted at present, the client of the application A is suspended and enters the login page of the application B, and the corresponding content can be commented on the page of the application B only after the client successfully logs in the application B. For example, taking a microblog and a wechat as an example, when a user accesses a microblog page in a wechat page, operations such as listening and broadcasting cannot be performed.
However, when facing different applications, the existing non-intercommunicating login method needs to repeatedly perform login authentication to obtain login authorization, which makes seamless connection difficult, so that the efficiency of the user in cross-application operation is low, the time spent is long, and the user experience is seriously influenced.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the invention provides a login authentication method, a terminal and a server, which at least solve the technical problem of low operation efficiency caused by the fact that multiple login authentications are required to be carried out on different applications when cross-application operation is carried out among the different applications in the prior art.
According to an aspect of an embodiment of the present invention, there is provided a login authentication method, including: receiving an operation request for requesting operation on an interface of a second application displayed in an interface of a first application logged in by a first application account; sending a login authentication request to a server corresponding to the second application, wherein the login authentication request at least comprises the identifier of the first application and the first application account; and if the login authentication information of the second application sent by the server in response to the login authentication request is received, performing the operation on the interface of the second application displayed in the interface of the first application.
According to another aspect of the embodiments of the present invention, there is also provided a login authentication method, including: receiving a login authentication request sent by a terminal running a second application, wherein the login authentication request at least comprises an identifier of a first application and a first application account, and an interface of the second application is displayed in an interface of the first application logged in by the first application account on the terminal; responding to the login authentication request, and searching a second application account which corresponds to the identifier of the first application and the first application account in the login authentication request and is used for logging in the second application; if the second application account is found, generating login authentication information of the second application according to the second application account; and transmitting the login authentication information of the second application to the terminal.
According to another aspect of the embodiments of the present invention, there is also provided a terminal, including: the receiving unit is used for receiving an operation request for requesting operation on an interface of a second application displayed in an interface of a first application logged in by a first application account; a first sending unit, configured to send a login authentication request to a server corresponding to the second application, where the login authentication request at least includes an identifier of the first application and the first application account; and an operation unit configured to perform the operation on an interface of the second application displayed in an interface of the first application when login authentication information of the second application transmitted by the server in response to the login authentication request is received.
According to another aspect of the embodiments of the present invention, there is also provided a server, including: a first receiving unit, configured to receive a login authentication request sent by a terminal running a second application, where the login authentication request at least includes an identifier of a first application and a first application account, and an interface of the second application is displayed in an interface of the first application logged in by the first application account on the terminal; a search unit, configured to search, in response to the login authentication request, a second application account corresponding to the identifier of the first application and the first application account in the login authentication request, for logging in the second application; a generating unit, configured to generate login authentication information of the second application according to the second application account when the second application account is found; a sending unit, configured to send login authentication information of the second application to the terminal.
In the embodiment of the invention, the login authentication request at least comprising the identifier of the first application and the first application account on the terminal is sent to the server corresponding to the second application, and after the login authentication information of the second application is obtained by the server according to the identifier of the first application and the first application account, the second application can be operated on the interface of the second application displayed in the interface of the first application without login authentication again, so that the technical problem of low operation efficiency caused by the fact that multiple login authentications are required to be carried out on different applications when cross-application operation is carried out among different applications in the prior art is solved.
Further, the identifier of the first application, the mapping relationship between the first application account and the second application account are stored in a server corresponding to the second application, and if the identifier of the first application in the login authentication request and the second application account corresponding to the first application account for logging in the second application are found in the mapping relationship, the authentication login information of the second application can be directly generated in the server, and the authentication login information of the second application is sent to the terminal. Therefore, the intercommunication of different application login states is realized, the efficiency of cross-application operation is improved, and the operation time is saved for a user.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
FIG. 1 is a flow chart illustrating an alternative login authentication method according to an embodiment of the present invention;
FIG. 2 is a diagram illustrating an application scenario of an alternative login authentication method according to an embodiment of the present invention;
FIG. 3 is a diagram illustrating an alternative interface for displaying a second application in an interface of a first application, according to an embodiment of the present invention;
FIG. 4 is a diagram illustrating an application scenario of an alternative login authentication method according to an embodiment of the present invention;
FIG. 5 is a flowchart illustrating an alternative login authentication method according to an embodiment of the present invention;
FIG. 6 is a schematic diagram of an interface for an alternative login authentication according to an embodiment of the present invention;
FIG. 7 is a flowchart illustrating an alternative login authentication method according to an embodiment of the present invention;
FIG. 8 is a flowchart illustrating an alternative login authentication method according to an embodiment of the present invention;
FIG. 9 is a flowchart illustrating an alternative login authentication method according to an embodiment of the present invention;
FIG. 10 is a schematic diagram of an alternative terminal according to an embodiment of the present invention; and
fig. 11 is a schematic diagram of an alternative server according to an embodiment of the invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Example 1
According to an embodiment of the present invention, there is provided a login authentication method, as shown in fig. 1, the method including:
s102, receiving an operation request for requesting to operate on an interface of a second application displayed in an interface of a first application logged in by a first application account;
s104, sending a login authentication request to a server corresponding to the second application, wherein the login authentication request at least comprises an identifier of the first application and a first application account;
and S106, if the login authentication information of the second application sent by the server in response to the login authentication request is received, operating on the interface of the second application displayed in the interface of the first application.
Optionally, in this embodiment, the login authentication method may be applied to an authentication login system, where the authentication login authentication system includes the terminal 202 and the server 204 shown in fig. 2. For example, the terminal 202 may be, but is not limited to: cell-phone, panel computer. Optionally, in this embodiment, the first application and the second application running in the terminal 202 may be, but are not limited to, different applications, for example, assuming that the first application is a microblog and the second application is a group purchase, when an account (for example, the account is "sun.zhang") is logged in a microblog client on the terminal 202, and when an operation request for a purchase operation of a commodity on a certain interface of a group purchase application concerned by the account "sun.zhang" is received, a login authentication request for the group purchase needs to be sent to a server (for example, the server 204 shown in fig. 2) corresponding to the group purchase application, where the request at least includes an identifier (for example, Weibo) of the microblog application and the account "sun.zhang" of the microblog. The above example is only an example, and the present embodiment is not limited to this.
Optionally, the interface in the present embodiment may include, but is not limited to: graphical status on the display screen presented to the user. For example, the login interface represents an interface for which a login user needs to provide account password security verification, and has functions of controlling user authority, recording user behavior, and protecting operation security.
Optionally, in this embodiment, the operation may be performed on an interface of the second application displayed in the interface of the first application, or may be performed on an interface of the first application nested with the interface of the second application. For example, a purchase operation is performed on a commodity on an interface of a group purchase application displayed in a microblog interface, or an operation may be directly performed on the microblog interface, for example, clicking a "return" or "forward" button. An interface of a certain group of purchase applications displayed in the interface of the microblog applications logged in when the account number is "sun.
Optionally, in this embodiment, the interface of the first application may be, but is not limited to, an interface of a plurality of different second applications, where a mapping relationship between the first application account and the second application account for logging in each second application is provided on a server corresponding to each second application in the plurality of different second applications.
Optionally, in this embodiment, the first application account used for logging in the first application and the second application account used for logging in the second application may be set to be the same or different according to different application scenarios.
Optionally, in this embodiment, the mapping relationship may include, but is not limited to: the account number of the first application is the same as the account number of the second application. Referring to fig. 4, it is assumed that a first application logged on the terminal 202 is WeChat, a WeChat account is "Zhang III", and a second application is microblog and online shopping, respectively, where the microblog corresponds to the server 204-1 and the online shopping corresponds to the server 204-2, and the mapping relationship may be as shown in table 1.
TABLE 1
Mapping relationships Identification of a first application Account of a first application Account of a second application
Server 204-1 Weixin Zhang three “Sun.zhang”
Server 204-2 Weixin Zhang three “Zhangsan123”
For example, in addition to performing an operation on interfaces of different second applications in the same first application account, the operations may also be performed on interfaces of different second applications in different first application accounts, which is not limited in this embodiment.
Optionally, in this embodiment, establishing the mapping relationship may include, but is not limited to, saving, according to the indication information, the carried identifier of the first application, and the mapping relationship between the first application account and the second application account after the server receives the indication information that the second application has been logged in by using the second application account in the interface of the first application logged in by using the first application account (for example, as shown in table 1).
For example, as shown in fig. 4, the plurality of different second applications correspond to different servers 204-1 to 204-3, respectively, and if the first application is a microblog and an account is registered on a microblog client on the terminal 202 (for example, the account is "sun.zhang"), an operation is performed on an interface of an application that receives at least one of the following focused on the account "sun.zhang": the group purchase application, the news application, and the game application may transmit login authentication requests to the servers corresponding to the applications, for example, the server 204-1 corresponding to the group purchase application, the server 204-2 corresponding to the news application, and the server 204-3 corresponding to the game application. Further, the server corresponding to each application has a mapping relationship between the account "sun.
Optionally, in this embodiment, as shown in fig. 5, after sending the login authentication request to the server corresponding to the second application, and before receiving login authentication information of the second application sent by the server in response to the login authentication request, the method further includes:
s502, the terminal 202 sends a login authentication request to the server 204;
s504, a second application account which is used for logging in a second application and corresponds to the identifier of the first application and the first application account in the login authentication request is searched on the server 204;
s506, if the server 204 finds the second application account, the server 204 generates login authentication information of the second application according to the second application account;
s508, the server 204 responds to the login authentication request, and sends the login authentication information of the second application to the terminal 202.
Optionally, in this embodiment, the account information may include, but is not limited to: an account number and a password of the second application.
For example, assuming that the first application is a microblog and the second application is a group purchase, when an account (for example, account "sun.zhang") is registered on a microblog client on the terminal 202, when an operation request for a purchase operation of a product on a certain interface of a certain group purchase application to which the account "sun.zhang" is concerned is received, it is necessary to transmit a registration authentication request for the group purchase application to a server (for example, server 204 shown in fig. 2) corresponding to the group purchase application, after the server 204 receives the registration authentication request, it starts to search for a group purchase account (for example, account "zhangsan 123") corresponding to the account "sun.zhang" of the microblog application on the server 204, and when the group purchase account "zhangsan 123" is found, it generates registration authentication information of the group purchase application based on the group purchase account "zhangsan 123" and returns the registration authentication information to the terminal 202 where the application is located, the purchase operation of the commodity is directly carried out on the interface of the group purchase application displayed in the account number' Sun.
According to the embodiment provided by the application, the login authentication request at least comprising the identifier of the first application and the account number of the first application is sent to the server corresponding to the second application, and the login authentication information of the second application is directly obtained in the server by using the corresponding information of the first application, so that the login authentication of inputting the login information of the second application again on a terminal is avoided, the intercommunication of different application login states is realized, the efficiency of cross-application operation is improved, and the operation time is saved for a user.
As an optional scheme, before sending the login authentication request to the server corresponding to the second application, the method further includes: acquiring a permission for allowing the first application identifier and the first application account number to be sent to a server corresponding to a second application; the sending the login authentication request to the server corresponding to the second application includes: and after the authority is acquired, sending the login authentication request to a server corresponding to the second application.
Specifically, referring to the following example, before sending the login authentication request to the second application server, the terminal 202 pushes an interface shown in fig. 6 on an interface of a client of the first application (for example, the first application is a WeChat) to obtain a right to allow sending the identifier (for example, Weixin) of the first application and the account number (for example, the account number is "Zhang III") of the first application to the server 204 of the second application (for example, the second application is a microblog).
Further, after the identifier of the first application and the authority of the first application account are sent to the server of the second application (e.g., the microblog), the login authentication request is sent to the server corresponding to the second application (e.g., the microblog).
According to the embodiment provided by the application, the identification of the first application and the authority of the first application account are allowed to be sent to the server of the second application, so that the login authentication information of the second application which is to execute the operation can be obtained by using the identification and the account of the first application under the condition that the first application on the terminal is in login, the login authentication information of the second application can be obtained through the first application without re-inputting the login account and the password of the second application, the flexible intercommunication of the login state is realized, and the efficiency of cross-application operation is improved.
As an optional scheme, after receiving login authentication information of the second application sent by the server in response to the login authentication request, the method further includes:
s1, the login authentication information of the second application received by the server is stored in the cache.
Optionally, in this embodiment, after receiving the login authentication information of the second application, the login authentication information is stored in the cache cookie at the same time, so that the login authentication information in the cache can be directly utilized within a predetermined time (for example, one day) without acquiring the login authentication information again, thereby achieving an effect of improving the operation efficiency.
Optionally, in this embodiment, if the login authentication information of the second application is already stored in the cache, the login authentication information in the cache may be directly used to check the login authentication information with the server corresponding to the second application, and if the check is successful, the corresponding operation on the second application is directly instructed.
According to the embodiment provided by the application, the login authentication information of the second application received by the server is stored in the cache, so that the login authentication information in the cache can be directly utilized within the preset time, the login authentication information does not need to be acquired again, and the effect of improving the operation efficiency is achieved.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
Example 2
According to an embodiment of the present invention, there is also provided a login authentication method, as shown in fig. 7, the method includes:
s702, receiving a login authentication request sent by a terminal running a second application, wherein the login authentication request at least comprises an identifier of the first application and a first application account, and an interface of the second application is displayed in an interface of the first application logged in by the first application account on the terminal;
s704, responding to the login authentication request, searching a second application account which corresponds to the identifier of the first application and the first application account in the login authentication request and is used for logging in the second application;
s706, if the second application account is found, generating login authentication information of the second application according to the second application account;
s708, the login authentication information of the second application is sent to the terminal.
Optionally, in this embodiment, the login authentication method may be applied to an authentication login system, where the authentication login authentication system includes the terminal 202 and the server 204 shown in fig. 2. For example, the terminal 202 may be, but is not limited to: cell-phone, panel computer. Optionally, in this embodiment, the first application and the second application running in the terminal 202 may be, but are not limited to, applications of different login systems, for example, assuming that the first application is a microblog, the second application is a group purchase, the server corresponding to the group purchase application is the server 204 shown in fig. 2, an interface of the group purchase application is displayed in an interface registered by a microblog account (for example, the account is "sun.zhang") on the terminal 202, and if an operation of purchasing a product is performed on the interface of the group purchase application, a login authentication request is sent to the server 204 corresponding to the group purchase application after clicking "purchase" is performed, where the login authentication request at least includes an identifier of the microblog (for example, Weibo) and the microblog account (for example, the account is "sun.zhang"). In response to the login authentication request, the server 204 searches for a group purchase account (for example, the account is "zhangsan 123") corresponding to the identifier (for example, Weibo) of the microblog and the microblog account (for example, the account is "sun. The above example is only an example, and the present embodiment is not limited to this.
Optionally, the interface in the present embodiment may include, but is not limited to: graphical status on the display screen presented to the user. For example, the login interface represents an interface for which a login user needs to provide account password security verification, and has functions of controlling user authority, recording user behavior, and protecting operation security.
Optionally, in this embodiment, the operation may be performed on an interface of the second application displayed in the interface of the first application, or may be performed on an interface of the first application nested with the interface of the second application. For example, a purchase operation is performed on a commodity on an interface of a group purchase application displayed in a microblog interface, or an operation may be directly performed on the microblog interface, for example, clicking a "return" or "forward" button. An interface of a certain group of purchase applications displayed in the interface of the microblog applications logged in when the account number is "sun.
Optionally, in this embodiment, the interface of the first application may be, but is not limited to, an interface of a plurality of different second applications, where a mapping relationship between the first application account and the second application account for logging in each second application is provided on a server corresponding to each second application in the plurality of different second applications.
Optionally, in this embodiment, the first application account used for logging in the first application and the second application account used for logging in the second application may be set to be the same or different according to different application scenarios.
Optionally, in this embodiment, the mapping relationship may include, but is not limited to: the account number of the first application is the same as the account number of the second application. Referring to fig. 4, it is assumed that the first application logged in the terminal 202 is WeChat, the account of the WeChat is Zhang III, and the second application is microblog and online shopping, respectively, where the microblog corresponds to the server 204-1 and the online shopping corresponds to the server 204-2, and the mapping relationship may be as shown in table 2.
TABLE 2
Mapping relationships Identification of a first application Account of a first application Account of a second application
Server 204-1 Weixin Zhang three “Sun.zhang”
Server 204-2 Weixin Zhang three “Zhangsan123”
For example, in addition to performing an operation on interfaces of different second applications in the same first application account, the operations may also be performed on interfaces of different second applications in different first application accounts, which is not limited in this embodiment.
Optionally, in this embodiment, establishing the mapping relationship may include, but is not limited to, saving, according to the indication information, the carried identifier of the first application, and the mapping relationship between the first application account and the second application account after the server receives the indication information that the second application has been logged in by using the second application account in the interface of the first application logged in by using the first application account (for example, as shown in table 2).
Further, if the second application account (e.g., the group purchase account "zhangsan 123") is found on the server 204 according to the mapping relationship (as shown in table 2), login authentication information of the second application may be generated according to the second application account (e.g., the group purchase account "zhangsan 123") and returned to the terminal 202, so that efficiency of operating on the interface of the second application displayed on the interface of the first application (e.g., the first application is WeChat) is improved.
Optionally, in this embodiment, as shown in fig. 5, the login authentication process may be implemented by using the first application identifier and the first application account to acquire login authentication information of the second application through data interaction between the terminal 202 and the server 204, so as to implement intercommunication between login states of different applications.
According to the embodiment provided by the application, after a login authentication request sent by a terminal of a second application is received, wherein the login authentication request at least comprises an identifier and an account of the first application, a second account corresponding to the identifier and the account of the first application in the login authentication request is searched on a server, and if the second account is searched, login authentication information of the second application can be generated according to the second application account, so that login authentication by inputting login information of the second application again on the terminal is avoided, and the intercommunication of different application login states can be realized, so that the efficiency of cross-application operation is improved, and the operation time is saved for a user.
As an optional scheme, as shown in fig. 8, after searching for a second application account for logging in a second application, corresponding to the identifier of the first application and the first application account in the login authentication request, the method further includes:
s802, if the second application account is not found on the server 204, the terminal 202 is instructed to switch the interface of the second application displayed in the interface of the first application to a login authentication interface of the second application;
s804, the server 204 receives account information input on the login authentication interface of the second application sent by the terminal 202;
s806, the server 204 performs login authentication on the received account information;
s808, if the received account information passes the authentication, generating login authentication information of the second application according to the received account information;
s810, the server 204 sends login authentication information of the second application to the terminal.
Specifically, the following example is combined, assuming that the first application is a microblog and the second application is a group purchase, if the server 204 does not find the group purchase application account (for example, the group purchase account is "zhangsan 123"), the server 204 switches an interface of the group purchase application, which is displayed on an interface of the microblog running on the terminal 202, to a login authentication interface of the group purchase application to obtain the account of the group purchase application, so as to implement login authentication information of the group purchase application.
As an optional scheme, before receiving a login authentication request sent by a terminal running a second application, the method further includes:
s1, receiving indication information sent by the terminal, wherein the indication information is used for indicating that a second application is logged in by using a second application account in an interface of a first application logged in by using a first application account;
and S2, storing the identifier of the first application carried in the indication information, and the mapping relationship between the first application account and the second application account.
Specifically, with reference to the following example, before receiving a login authentication request sent by the terminal 202 running the second application, the server 204 has received indication information sent by the terminal 202 and used for indicating that the first application account (for example, the first application is a microblog, and the first application account is "sun.zhang") has been used to log in the second application in the interface of the first application logged in by using the second application account (for example, the second application is a group purchase, and the second application account is "zhangsan 123"), and then the carried identifier of the first application, the mapping relationship between the first application account and the second application account will be saved according to the indication information, for example, as shown in table 2.
Through the embodiment provided by the application, the mapping relation among the identifier of the first application, the first application account and the second application account is established on the server, so that the problem that the operation efficiency is low due to the fact that multiple login authentication needs to be carried out on different applications when cross-application operation is carried out among different applications in the prior art is solved, further, the operation efficiency is greatly improved when cross-application operation is carried out on different applications which are not bound, and a large amount of operation time is saved for a user.
As an alternative, as shown in fig. 9, the searching for the second application account for logging in the second application corresponding to the identifier of the first application and the first application account in the login authentication request in response to the login authentication request includes:
s902, sending a verification request for requesting verification of the first application account to the server 902 corresponding to the first application;
s904, receiving a verification result sent by the server 902 corresponding to the first application in response to the verification request;
and S906, under the condition that the verification result indicates that the first application account is a legal login account, responding to the login authentication request, and searching for the identifier of the first application in the login authentication request and a second application account which corresponds to the first application account and is used for logging in the second application.
Specifically, with reference to the following example, after the server 204 receives the login authentication request sent by the terminal 202, according to the first application identifier and the first application account in the login authentication request, a verification request for verifying the first application account (e.g., the first application account is "sun.zhang") is sent to a server corresponding to the first application (e.g., the first application is a microblog), for example, as the server 902 shown in fig. 9, and when the verification result returned by the server 902 corresponding to the first application indicates that the first application account is a legal login account, the server 204 further searches for a second application account (e.g., the second application is a group purchase, and the second application account is "zhangsan 123").
According to the embodiment provided by the application, after the login authentication request sent by the terminal is received, the first application account in the login authentication request is verified, so that the server corresponding to the second application can avoid the attack access of an illegal account in the network, and the security of the server corresponding to the second application is ensured.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
Example 3
According to an embodiment of the present invention, there is also provided a terminal for implementing the login authentication method, as shown in fig. 10, the terminal includes:
1) a receiving unit 1002, configured to receive an operation request for requesting an operation to be performed on an interface of a second application displayed in an interface of a first application logged in by a first application account;
2) a first sending unit 1004, configured to send a login authentication request to a server corresponding to a second application, where the login authentication request at least includes an identifier of the first application and a first application account;
3) an operation unit 1006, configured to, upon receiving login authentication information of the second application transmitted by the server in response to the login authentication request, perform an operation on an interface of the second application displayed in the interface of the first application.
Optionally, in this embodiment, the login authentication method may be applied to an authentication login system, where the authentication login authentication system includes the terminal 202 and the server 204 shown in fig. 2. For example, the terminal 202 may be, but is not limited to: cell-phone, panel computer. Optionally, in this embodiment, the first application and the second application running in the terminal 202 may be, but are not limited to, different applications, for example, assuming that the first application is a microblog and the second application is a group purchase, when an account (for example, the account is "sun.zhang") is logged in a microblog client on the terminal 202, and when an operation request for a purchase operation of a commodity on a certain interface of a group purchase application concerned by the account "sun.zhang" is received, a login authentication request for the group purchase needs to be sent to a server (for example, the server 204 shown in fig. 2) corresponding to the group purchase application, where the request at least includes an identifier (for example, Weibo) of the microblog application and the account "sun.zhang" of the microblog. The above example is only an example, and the present embodiment is not limited to this.
Optionally, the interface in the present embodiment may include, but is not limited to: graphical status on the display screen presented to the user. For example, the login interface represents an interface for which a login user needs to provide account password security verification, and has functions of controlling user authority, recording user behavior, and protecting operation security.
Optionally, in this embodiment, the operation may be performed on an interface of the second application displayed in the interface of the first application, or may be performed on an interface of the first application nested with the interface of the second application. For example, a purchase operation is performed on a commodity on an interface of a group purchase application displayed in a microblog interface, or an operation may be directly performed on the microblog interface, for example, clicking a "return" or "forward" button. An interface of a certain group of purchase applications displayed in the interface of the microblog applications logged in when the account number is "sun.
Optionally, in this embodiment, the interface of the first application may be, but is not limited to, an interface of a plurality of different second applications, where a mapping relationship between the first application account and the second application account for logging in each second application is provided on a server corresponding to each second application in the plurality of different second applications.
Optionally, in this embodiment, the first application account used for logging in the first application and the second application account used for logging in the second application may be set to be the same or different according to different application scenarios.
Optionally, in this embodiment, the mapping relationship may include, but is not limited to: the account number of the first application is the same as the account number of the second application. Referring to fig. 4, it is assumed that the first application logged in by the terminal 202 is WeChat, the WeChat account is "Zhang III", and the second application is microblog and online shopping, respectively, where the microblog corresponds to the server 204-1 and the online shopping corresponds to the server 204-2, and the mapping relationship may be as shown in table 3.
TABLE 3
Mapping relationships Identification of a first application Account of a first application Account of a second application
Server 204-1 Weixin Zhang three “Sun.zhang”
Server 204-2 Weixin Zhang three “Zhangsan123”
For example, in addition to performing an operation on interfaces of different second applications in the same first application account, the operations may also be performed on interfaces of different second applications in different first application accounts, which is not limited in this embodiment.
Optionally, in this embodiment, establishing the mapping relationship may include, but is not limited to, saving, according to the indication information, the carried identifier of the first application, the mapping relationship between the first application account and the second application account after the server receives the indication information that the second application has been logged in by using the second application account in the interface of the first application logged in by using the first application account (for example, as shown in table 3).
For example, as shown in fig. 4, the plurality of different second applications correspond to different servers 204-1 to 204-3, respectively, and if the first application is a microblog and an account is registered on a microblog client on the terminal 202 (for example, the account is "sun.zhang"), an operation is performed on an interface of an application that receives at least one of the following focused on the account "sun.zhang": the group purchase application, the news application, and the game application may transmit login authentication requests to the servers corresponding to the applications, for example, the server 204-1 corresponding to the group purchase application, the server 204-2 corresponding to the news application, and the server 204-3 corresponding to the game application. Further, the server corresponding to each application has a mapping relationship between the account "sun.
Optionally, in this embodiment, as shown in fig. 5, after sending the login authentication request to the server corresponding to the second application, and before receiving login authentication information of the second application sent by the server in response to the login authentication request, the method further includes:
s502, the terminal 202 sends a login authentication request to the server 204;
s504, a second application account which is used for logging in a second application and corresponds to the identifier of the first application and the first application account in the login authentication request is searched on the server 204;
s506, if the server 204 finds the second application account, the server 204 generates login authentication information of the second application according to the second application account;
s508, the server 204 responds to the login authentication request, and sends the login authentication information of the second application to the terminal 202.
Optionally, in this embodiment, the account information may include, but is not limited to: an account number and a password of the second application.
For example, assuming that the first application is a microblog and the second application is a group purchase, when an account (for example, account "sun.zhang") is registered on a microblog client on the terminal 202, when an operation request for a purchase operation of a product on a certain interface of a certain group purchase application to which the account "sun.zhang" is concerned is received, it is necessary to transmit a registration authentication request for the group purchase application to a server (for example, server 204 shown in fig. 2) corresponding to the group purchase application, after the server 204 receives the registration authentication request, it starts to search for a group purchase account (for example, account "zhangsan 123") corresponding to the account "sun.zhang" of the microblog application on the server 204, and when the group purchase account "zhangsan 123" is found, it generates registration authentication information of the group purchase application based on the group purchase account "zhangsan 123" and returns the registration authentication information to the terminal 202 where the application is located, the purchase operation of the commodity is directly carried out on the interface of the group purchase application displayed in the account number' Sun.
According to the embodiment provided by the application, the login authentication request at least comprising the identifier of the first application and the account number of the first application is sent to the server corresponding to the second application, and the login authentication information of the second application is directly obtained in the server by using the corresponding information of the first application, so that the login authentication of inputting the login information of the second application again on a terminal is avoided, the intercommunication of different application login states is realized, the efficiency of cross-application operation is improved, and the operation time is saved for a user.
As an optional scheme, the terminal further includes:
1) the acquisition unit is used for acquiring an identifier for allowing the first application and the authority of the first application account to be sent to a server corresponding to the second application before the login authentication request is sent to the server corresponding to the second application;
2) the transmission unit includes: and the sending module is used for sending the login authentication request to a server corresponding to the second application after the authority is acquired.
Specifically, referring to the following example, before sending the login authentication request to the second application server, the terminal 202 pushes an interface shown in fig. 6 on an interface of a client of the first application (for example, the first application is a WeChat) to obtain a right to allow sending the identifier (for example, Weixin) of the first application and the account number (for example, the account number is "Zhang III") of the first application to the server 204 of the second application (for example, the second application is a microblog).
Further, after the identifier of the first application and the authority of the first application account are sent to the server of the second application (e.g., the microblog), the login authentication request is sent to the server corresponding to the second application (e.g., the microblog).
According to the embodiment provided by the application, the identification of the first application and the authority of the first application account are allowed to be sent to the server of the second application, so that the login authentication information of the second application which is to execute the operation can be obtained by using the identification and the account of the first application under the condition that the first application on the terminal is in login, the login authentication information of the second application can be obtained through the first application without re-inputting the login account and the password of the second application, the flexible intercommunication of the login state is realized, and the efficiency of cross-application operation is improved.
As an optional scheme, the terminal further includes:
1) and a storage unit configured to store, in the cache, the login authentication information of the second application received by the server after receiving the login authentication information of the second application transmitted by the server in response to the login authentication request.
Optionally, in this embodiment, after receiving the login authentication information of the second application, the login authentication information is stored in the cache cookie at the same time, so that the login authentication information in the cache can be directly utilized within a predetermined time (for example, one day) without acquiring the login authentication information again, thereby achieving an effect of improving the operation efficiency.
Optionally, in this embodiment, if the login authentication information of the second application is already stored in the cache, the login authentication information in the cache may be directly used to check the login authentication information with the server corresponding to the second application, and if the check is successful, the corresponding operation on the second application is directly instructed.
According to the embodiment provided by the application, the login authentication information of the second application received by the server is stored in the cache, so that the login authentication information in the cache can be directly utilized within the preset time, the login authentication information does not need to be acquired again, and the effect of improving the operation efficiency is achieved.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Example 4
According to an embodiment of the present invention, there is also provided a server for implementing the login authentication method, as shown in fig. 11, the server includes:
1) a first receiving unit 1102, configured to receive a login authentication request sent by a terminal running a second application, where the login authentication request at least includes an identifier of the first application and a first application account, and an interface of the second application is displayed in an interface of the first application logged in by the first application account on the terminal;
2) a searching unit 1104, configured to search, in response to the login authentication request, a second application account for logging in the second application, where the second application account corresponds to the identifier of the first application and the first application account in the login authentication request;
3) a generating unit 1106, configured to generate login authentication information of the second application according to the second application account when the second application account is found;
4) a sending unit 1108, configured to send login authentication information of the second application to the terminal.
Optionally, in this embodiment, the login authentication method may be applied to an authentication login system, where the authentication login authentication system includes the terminal 202 and the server 204 shown in fig. 2. For example, the terminal 202 may be, but is not limited to: cell-phone, panel computer. Optionally, in this embodiment, the first application and the second application running in the terminal 202 may be, but are not limited to, different applications, for example, assuming that the first application is a microblog, the second application is a group purchase, and the server corresponding to the group purchase application is the server 204 shown in fig. 2, an interface of the group purchase application is displayed in an interface registered by a microblog account (for example, account "sun.zhang") on the terminal 202, and if an operation of purchasing a product is performed on the interface of the group purchase application, a login authentication request is sent to the server 204 corresponding to the group purchase application after clicking "purchase" is performed, where the login authentication request at least includes an identifier of the microblog (for example, Weibo) and an account (for example, account "sun.zhang"). In response to the login authentication request, the server 204 searches for a group purchase account (for example, the account is "zhangsan 123") corresponding to the identifier (for example, Weibo) of the microblog and the microblog account (for example, the account is "sun. The above example is only an example, and the present embodiment is not limited to this.
Optionally, the interface in the present embodiment may include, but is not limited to: graphical status on the display screen presented to the user. For example, the login interface represents an interface for which a login user needs to provide account password security verification, and has functions of controlling user authority, recording user behavior, and protecting operation security.
Optionally, in this embodiment, the operation may be performed on an interface of the second application displayed in the interface of the first application, or may be performed on an interface of the first application nested with the interface of the second application. For example, a purchase operation is performed on a commodity on an interface of a group purchase application displayed in a microblog interface, or an operation may be directly performed on the microblog interface, for example, clicking a "return" or "forward" button. An interface of a certain group of purchase applications displayed in the interface of the microblog applications logged in when the account number is "sun.
Optionally, in this embodiment, the interface of the first application may be, but is not limited to, an interface of a plurality of different second applications, where a mapping relationship between the first application account and the second application account for logging in each second application is provided on a server corresponding to each second application in the plurality of different second applications.
Optionally, in this embodiment, the first application account used for logging in the first application and the second application account used for logging in the second application may be set to be the same or different according to different application scenarios.
Optionally, in this embodiment, the mapping relationship may include, but is not limited to: the account number of the first application is the same as the account number of the second application. Referring to fig. 4, it is assumed that the first application logged in by the terminal 202 is WeChat, the WeChat account is Zhang III, and the second application is microblog and online shopping, respectively, where the microblog corresponds to the server 204-1 and the online shopping corresponds to the server 204-2, and the mapping relationship may be as shown in table 4.
TABLE 4
Mapping relationships Identification of a first application Account of a first application Account of a second application
Server 204-1 Weixin Zhang three “Sun.zhang”
Server 204-2 Weixin Zhang three “Zhangsan123”
For example, in addition to performing an operation on interfaces of different second applications in the same first application account, the operations may also be performed on interfaces of different second applications in different first application accounts, which is not limited in this embodiment.
Optionally, in this embodiment, establishing the mapping relationship may include, but is not limited to, saving, according to the indication information, the carried identifier of the first application, the mapping relationship between the first application account and the second application account after the server receives the indication information that the second application has been logged in by using the second application account in the interface of the first application logged in by using the first application account (for example, as shown in table 4).
Further, if the second application account (e.g., the group purchase account "| zhangsan 123") is found on the server 204 according to the mapping relationship (as shown in table 4), login authentication information of the second application may be generated according to the second application account (e.g., the group purchase account "zhangsan 123") and returned to the terminal 202, so as to improve efficiency of operating on the interface of the second application displayed on the interface of the first application (e.g., the first application is WeChat).
Optionally, in this embodiment, as shown in fig. 5, the login authentication process may be implemented by using the first application identifier and the first application account to acquire login authentication information of the second application through data interaction between the terminal 202 and the server 204, so as to implement intercommunication between login states of different applications.
According to the embodiment provided by the application, after a login authentication request sent by a terminal of a second application is received, wherein the login authentication request at least comprises an identifier and an account of the first application, a second account corresponding to the identifier and the account of the first application in the login authentication request is searched on a server, and if the second account is searched, login authentication information of the second application can be generated according to the second application account, so that login authentication by inputting login information of the second application again on the terminal is avoided, and the intercommunication of different application login states can be realized, so that the efficiency of cross-application operation is improved, and the operation time is saved for a user.
As an optional solution, the server further includes:
1) the indication unit is used for indicating the terminal to switch the interface of the second application displayed in the interface of the first application to the login authentication interface of the second application when the search unit does not search the second application account after the identifier of the first application and the second application account which is used for logging in the second application and corresponds to the first application account in the login authentication request are searched in response to the login authentication request;
2) the second receiving unit is used for receiving account information which is sent by the terminal and input on the login authentication interface;
3) the authentication unit is used for performing login authentication on the received account information;
4) the generating unit is used for generating login authentication information of the second application according to the received account information when the received account information passes the authentication;
5) and a transmitting unit for transmitting login authentication information of the second application to the terminal.
Specifically, the following example is combined, assuming that the first application is a microblog and the second application is a group purchase, if the server 204 does not find the account of the group purchase application (for example, the group purchase account is "zhangsan 123"), the server 204 switches the interface of the group purchase application, which is displayed on the interface of the microblog running on the terminal 202, to the login authentication interface of the group purchase application to obtain the account of the group purchase application, so as to implement login authentication information of the group purchase application.
As an optional solution, the server further includes:
1) the third receiving unit is used for receiving indication information sent by the terminal before receiving a login authentication request sent by the terminal running the second application, wherein the indication information is used for indicating that the second application is logged in by using the second application account in an interface of the first application logged in by using the first application account;
2) and the storage unit is used for storing the identifier of the first application carried in the indication information and the mapping relation between the first application account and the second application account.
Specifically, referring to the following example, before receiving a login authentication request sent by the terminal 202 running the second application, if the server 204 has received indication information sent by the terminal 202 and used for indicating that the first application account (for example, the first application is a microblog, and the first application account is "sun.zhang") has been used to log in the second application in the interface of the first application logged in by using the second application account (for example, the second application is a group purchase, and the second application account is "zhangsan 123"), the carried identifier of the first application, the mapping relationship between the first application account and the second application account will be saved according to the indication information, for example, as shown in table 4.
Through the embodiment provided by the application, the mapping relation among the identifier of the first application, the first application account and the second application account is established on the server, so that the problem that the operation efficiency is low due to the fact that multiple login authentication needs to be carried out on different applications when cross-application operation is carried out among different applications in the prior art is solved, further, the operation efficiency is greatly improved when cross-application operation is carried out on different applications which are not bound, and a large amount of operation time is saved for a user.
As an alternative, the searching unit 1104 includes:
1) the sending module is used for sending a verification request for requesting to verify the first application account to a server corresponding to the first application;
2) the receiving module is used for receiving a verification result sent by the server corresponding to the first application in response to the verification request;
3) and the searching module is used for responding to the login authentication request and searching the identifier of the first application in the login authentication request and a second application account which is corresponding to the first application account and is used for logging in the second application under the condition that the verification result indicates that the first application account is a legal login account.
Specifically, with reference to the following example, after the server 204 receives the login authentication request sent by the terminal 202, according to the first application identifier and the first application account in the login authentication request, a verification request for verifying the first application account (e.g., the first application account is "sun.zhang") is sent to a server corresponding to the first application (e.g., the first application is a microblog), for example, as the server 902 shown in fig. 9, and when the verification result returned by the server 902 corresponding to the first application indicates that the first application account is a legal login account, the server 204 further searches for a second application account (e.g., the second application is a group purchase, and the second application account is "zhangsan 123").
According to the embodiment provided by the application, after the login authentication request sent by the terminal is received, the first application account in the login authentication request is verified, so that the server corresponding to the second application can avoid the attack access of an illegal account in the network, and the security of the server corresponding to the second application is ensured.
Example 5
The embodiment of the invention also provides a storage medium. Optionally, in this embodiment, the storage medium may be applied to a login authentication system as shown in fig. 2.
Alternatively, in this embodiment, the storage medium may be located in the terminal 202 shown in fig. 2, and configured to store program codes for performing the following steps:
s1, receiving an operation request for requesting to operate on an interface of a second application displayed in an interface of a first application logged in by a first application account;
s2, sending a login authentication request to a server corresponding to the second application, wherein the login authentication request at least comprises the identifier of the first application and the first application account;
s3, upon receiving the login authentication information of the second application transmitted by the server in response to the login authentication request, performs an operation on the interface of the second application displayed in the interface of the first application.
Alternatively, in this embodiment, the storage medium may be located in the server 204 shown in fig. 2, and configured to store program codes for performing the following steps:
s1, receiving a login authentication request sent by a terminal running a second application, wherein the login authentication request at least comprises an identifier of the first application and a first application account, and the interface of the second application is displayed in the interface of the first application logged in by the first application account on the terminal;
s2, responding to the login authentication request, searching a second application account which corresponds to the identifier of the first application and the first application account in the login authentication request and is used for logging in the second application;
s3, if the second application account is found, generating login authentication information of the second application according to the second application account;
s4, the login authentication information of the second application is sent to the terminal.
Optionally, in this embodiment, the storage medium may include, but is not limited to: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
Optionally, the specific examples in this embodiment may refer to the examples described in embodiments 1 to 4 above, and this embodiment is not described herein again.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
The integrated unit in the above embodiments, if implemented in the form of a software functional unit and sold or used as a separate product, may be stored in the above computer-readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing one or more computer devices (which may be personal computers, servers, network devices, etc.) to execute all or part of the steps of the method according to the embodiments of the present invention.
In the above embodiments of the present invention, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed client may be implemented in other manners. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (16)

1. A login authentication method, comprising:
receiving an operation request for requesting operation on an interface of a second application displayed in an interface of a first application logged in by a first application account;
under the condition that the operation request is received, sending a login authentication request to a server corresponding to the second application, wherein the login authentication request at least comprises the identifier of the first application and the first application account;
when the server finds a second application account corresponding to the identifier of the first application and the first application account in the login authentication request and used for logging in the second application, when login authentication information of the second application, which is sent by the server in response to the login authentication request and generated according to the second application account, is received, the operation is performed on an interface of the second application displayed in an interface of the first application;
the server is further configured to receive the login authentication request before sending login authentication information of the second application in response to the login authentication request, search for a second application account corresponding to the identifier of the first application and the first application account in the login authentication request, and if the second application account is found, generate login authentication information of the second application according to the second application account, and send the login authentication information of the second application in response to the login authentication request.
2. The method of claim 1,
before the sending the login authentication request to the server corresponding to the second application, the method further includes: acquiring a permission for allowing the identifier of the first application and the first application account number to be sent to a server corresponding to the second application;
the sending of the login authentication request to the server corresponding to the second application includes: and after the authority is acquired, sending the login authentication request to a server corresponding to the second application.
3. The method according to claim 1, wherein an interface of a plurality of different second applications is displayed in the interface of the first application, and a server corresponding to each of the plurality of different second applications has a mapping relationship between the first application account and a second application account for logging in each of the plurality of second applications.
4. The method according to claim 1, further comprising, after the receiving login authentication information of the second application sent by the server in response to the login authentication request:
storing the login authentication information of the second application received by the server in a cache.
5. A login authentication method, comprising:
receiving a login authentication request sent by a terminal running a second application, wherein the login authentication request at least comprises an identifier of a first application and a first application account, an interface of the second application is displayed in an interface of the first application logged in by the first application account on the terminal, and the login authentication request is generated under the condition that an operation request requesting to operate on the interface of the second application displayed in the interface of the first application is received;
responding to the login authentication request, and searching a second application account which corresponds to the identifier of the first application and the first application account in the login authentication request and is used for logging in the second application;
if the second application account is found, generating login authentication information of the second application according to the second application account;
and sending login authentication information of the second application to the terminal.
6. The method of claim 5, after searching for a second application account for logging in the second application corresponding to the identity of the first application and the first application account in the login authentication request in response to the login authentication request, further comprising:
if the second application account is not found, the terminal is instructed to switch the interface of the second application displayed in the interface of the first application to a login authentication interface of the second application;
receiving account information which is sent by the terminal and input on the login authentication interface;
performing login authentication on the received account information;
if the received account information passes the authentication, generating login authentication information of the second application according to the received account information;
and sending login authentication information of the second application to the terminal.
7. The method according to claim 5, wherein before the receiving the login authentication request sent by the terminal running the second application, the method further comprises:
receiving indication information sent by the terminal, wherein the indication information is used for indicating that the second application is logged in by using the second application account in an interface of the first application logged in by using the first application account;
and storing the identifier of the first application carried in the indication information and the mapping relation between the first application account and the second application account.
8. The method of claim 5, wherein the searching for the second application account corresponding to the identity of the first application and the first application account in the login authentication request in response to the login authentication request comprises:
sending a verification request for requesting to verify the first application account to a server corresponding to the first application;
receiving a verification result sent by a server corresponding to the first application in response to the verification request;
and under the condition that the verification result indicates that the first application account is a legal login account, responding to the login authentication request to search for the identifier of the first application in the login authentication request and a second application account which corresponds to the first application account and is used for logging in the second application.
9. A terminal, comprising:
the receiving unit is used for receiving an operation request for requesting operation on an interface of a second application displayed in an interface of a first application logged in by a first application account;
a first sending unit, configured to send a login authentication request to a server corresponding to the second application under the condition that the operation request is received, where the login authentication request at least includes an identifier of the first application and the first application account;
an operation unit, configured to, when the server finds a second application account corresponding to the identifier of the first application and the first application account in the login authentication request, and used for logging in the second application, when login authentication information of the second application, which is generated according to the second application account and sent by the server in response to the login authentication request, is received, perform the operation on an interface of the second application displayed in an interface of the first application;
the server is further configured to receive the login authentication request before sending login authentication information of the second application in response to the login authentication request, search for a second application account corresponding to the identifier of the first application and the first application account in the login authentication request, and if the second application account is found, generate login authentication information of the second application according to the second application account, and send the login authentication information of the second application in response to the login authentication request.
10. The terminal of claim 9, further comprising:
an obtaining unit, configured to obtain, before the login authentication request is sent to the server corresponding to the second application, an identifier for allowing the first application and a right of the first application account to be sent to the server corresponding to the second application;
the transmission unit includes: and the sending module is used for sending the login authentication request to a server corresponding to the second application after the permission is obtained.
11. The terminal according to claim 9, wherein an interface of a plurality of different second applications is displayed in the interface of the first application, and a server corresponding to each of the plurality of different second applications has a mapping relationship between the first application account and a second application account for logging in each of the plurality of second applications.
12. The terminal of claim 9, further comprising:
a storage unit configured to store, in a cache, the login authentication information of the second application received by the server after the login authentication information of the second application sent by the server in response to the login authentication request is received.
13. A server, comprising:
a first receiving unit, configured to receive a login authentication request sent by a terminal running a second application, where the login authentication request at least includes an identifier of a first application and a first application account, where an interface of the second application is displayed in an interface of the first application logged in by the first application account on the terminal, and the login authentication request is generated when an operation request requesting to perform an operation on the interface of the second application displayed in the interface of the first application is received;
a searching unit, configured to search, in response to the login authentication request, a second application account corresponding to the identifier of the first application and the first application account in the login authentication request, for logging in the second application;
the generating unit is used for generating login authentication information of the second application according to the second application account when the second application account is found;
and the sending unit is used for sending the login authentication information of the second application to the terminal.
14. The server of claim 13, further comprising:
an indicating unit, configured to, after searching for a second application account corresponding to the identifier of the first application and the first application account in the login authentication request and used for logging in the second application in response to the login authentication request, instruct the terminal to switch the interface of the second application displayed in the interface of the first application to a login authentication interface of the second application when the searching unit does not find the second application account;
the second receiving unit is used for receiving the account information which is sent by the terminal and input on the login authentication interface;
the authentication unit is used for performing login authentication on the received account information;
the generating unit is used for generating login authentication information of the second application according to the received account information when the received account information passes the authentication;
and the sending unit is used for sending the login authentication information of the second application to the terminal.
15. The server of claim 13, further comprising:
a third receiving unit, configured to receive, before the receiving a login authentication request sent by a terminal running a second application, indication information sent by the terminal, where the indication information is used to indicate that the second application is logged in by using a second application account in an interface of a first application logged in by using the first application account;
and the storage unit is used for storing the identifier of the first application carried in the indication information and the mapping relationship between the first application account and the second application account.
16. The server according to claim 13, wherein the searching unit comprises:
a sending module, configured to send, to a server corresponding to the first application, a verification request for requesting verification of the first application account;
a receiving module, configured to receive a verification result sent by a server corresponding to the first application in response to the verification request;
and the searching module is used for responding to the login authentication request and searching the identifier of the first application in the login authentication request and a second application account which corresponds to the first application account and is used for logging in the second application under the condition that the verification result indicates that the first application account is a legal login account.
CN201410357345.2A 2014-07-24 2014-07-24 Login authentication method, terminal and server Active CN105282126B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410357345.2A CN105282126B (en) 2014-07-24 2014-07-24 Login authentication method, terminal and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410357345.2A CN105282126B (en) 2014-07-24 2014-07-24 Login authentication method, terminal and server

Publications (2)

Publication Number Publication Date
CN105282126A CN105282126A (en) 2016-01-27
CN105282126B true CN105282126B (en) 2020-06-16

Family

ID=55150461

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410357345.2A Active CN105282126B (en) 2014-07-24 2014-07-24 Login authentication method, terminal and server

Country Status (1)

Country Link
CN (1) CN105282126B (en)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111835913B (en) * 2016-03-01 2021-04-27 创新先进技术有限公司 Equipment information collection method, intelligent terminal, server and system
WO2017185346A1 (en) * 2016-04-29 2017-11-02 华为技术有限公司 Operating method for application group, and terminal
CN106878245B (en) * 2016-07-18 2020-04-24 阿里巴巴集团控股有限公司 Graphic code information providing and obtaining method, device and terminal
CN106254319B (en) * 2016-07-22 2020-01-03 新华三技术有限公司 Light application login control method and device
CN107786528B (en) * 2016-08-31 2020-09-22 阿里巴巴集团控股有限公司 Application login method and device and communication system
CN106534143A (en) * 2016-11-28 2017-03-22 上海斐讯数据通信技术有限公司 Method and system capable of realizing cross-application authentication authorization
EP3982618B1 (en) 2017-04-25 2023-03-15 Huawei Technologies Co., Ltd. Electronic device with lcd display
CN109314711B (en) * 2017-04-25 2020-09-11 华为技术有限公司 Open authorization method, device and terminal
CN107135218B (en) * 2017-05-04 2021-06-11 腾讯科技(深圳)有限公司 Login state obtaining and sending method, credential configuration method, client and server
CN108092951B (en) * 2017-11-08 2021-08-27 腾讯科技(成都)有限公司 Client login method and device, storage medium and electronic device
CN108134785B (en) * 2017-12-18 2020-12-04 广州市壹软网络科技有限公司 Server switching method and device, terminal equipment and storage medium
CN110110256A (en) * 2018-01-17 2019-08-09 阿里巴巴集团控股有限公司 Data processing method, device, electronic equipment and storage medium
CN110324276B (en) * 2018-03-28 2022-01-07 腾讯科技(深圳)有限公司 Method, system, terminal and electronic device for logging in application
CN108733993A (en) * 2018-05-24 2018-11-02 维沃移动通信有限公司 A kind of method for information display and terminal
CN109981611A (en) * 2019-03-08 2019-07-05 北京顺丰同城科技有限公司 A kind of safety defense method and device of multi-platform account
CN111259368A (en) * 2019-11-07 2020-06-09 深圳市远行科技股份有限公司 Method and equipment for logging in system
CN113409099B (en) * 2020-03-17 2023-12-22 阿里巴巴集团控股有限公司 Object processing method, device, electronic equipment and computer readable storage medium
CN113422752B (en) * 2020-10-30 2024-03-26 阿里巴巴集团控股有限公司 User login processing method and device and electronic equipment
CN112532628A (en) * 2020-11-27 2021-03-19 广州三七互娱科技有限公司 Cross-application login management method, device and system
CN112637167A (en) * 2020-12-15 2021-04-09 平安资产管理有限责任公司 System login method and device, computer equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009143608A1 (en) * 2008-05-27 2009-12-03 Streamband Method and apparatus for controlling a display unit using a portable processing unit
CN101883184A (en) * 2010-06-23 2010-11-10 中兴通讯股份有限公司 Method for controlling application program display on mobile terminal and mobile terminal
CN102331951A (en) * 2010-07-13 2012-01-25 英业达股份有限公司 Application program switching method and hand-held electronic device adopting same
CN102566930A (en) * 2011-12-30 2012-07-11 汉王科技股份有限公司 Method and device for accessing of application platform
CN103188237A (en) * 2011-12-30 2013-07-03 盛大计算机(上海)有限公司 Single sign-on system and single sign-on method
CN103634316A (en) * 2013-11-26 2014-03-12 乐视网信息技术(北京)股份有限公司 Account login method and electronic equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009143608A1 (en) * 2008-05-27 2009-12-03 Streamband Method and apparatus for controlling a display unit using a portable processing unit
CN101883184A (en) * 2010-06-23 2010-11-10 中兴通讯股份有限公司 Method for controlling application program display on mobile terminal and mobile terminal
CN102331951A (en) * 2010-07-13 2012-01-25 英业达股份有限公司 Application program switching method and hand-held electronic device adopting same
CN102566930A (en) * 2011-12-30 2012-07-11 汉王科技股份有限公司 Method and device for accessing of application platform
CN103188237A (en) * 2011-12-30 2013-07-03 盛大计算机(上海)有限公司 Single sign-on system and single sign-on method
CN103634316A (en) * 2013-11-26 2014-03-12 乐视网信息技术(北京)股份有限公司 Account login method and electronic equipment

Also Published As

Publication number Publication date
CN105282126A (en) 2016-01-27

Similar Documents

Publication Publication Date Title
CN105282126B (en) Login authentication method, terminal and server
CN111917773B (en) Service data processing method and device and server
Li et al. An efficient and security dynamic identity based authentication protocol for multi-server architecture using smart cards
CN104580364B (en) A kind of method and apparatus of resource sharing
CN107347049B (en) Account authentication method and server
CN106657014B (en) Method, device and system for accessing data
US8650405B1 (en) Authentication using dynamic, client information based PIN
CN111447133B (en) Message transmission method and device, storage medium and electronic device
CN103220344A (en) Method and system for using microblog authorization
CN108718337B (en) Website account login, verification and verification information processing method, device and system
CN110213263B (en) Identity authentication method, equipment and storage medium based on alliance block chain
CN105100034A (en) Method and apparatus for an access function in network applications
CN104836782B (en) Server, client and data access method and system
CN102843357A (en) Network accessing method, application server and system
CN107454040B (en) Application login method and device
CN103368942A (en) Cloud data security storage and management method
CN110225017B (en) Identity authentication method, equipment and storage medium based on alliance block chain
CN108337210A (en) Equipment configuration method and device, system
CN102186173A (en) Identity authentication method and system
CN105141605A (en) Session method, web server and browser
CN108322366B (en) Method, device and system for accessing network
CN105450592A (en) Safety verification method and device, server and terminal
CN104935435A (en) Login methods, terminal and application server
CN105100022A (en) Cipher processing method, server and system
CN105790945B (en) A kind of authentication method, device and system realizing user's unique identities and authenticating

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant