CN107086979B - User terminal verification login method and device - Google Patents

User terminal verification login method and device Download PDF

Info

Publication number
CN107086979B
CN107086979B CN201610086464.8A CN201610086464A CN107086979B CN 107086979 B CN107086979 B CN 107086979B CN 201610086464 A CN201610086464 A CN 201610086464A CN 107086979 B CN107086979 B CN 107086979B
Authority
CN
China
Prior art keywords
data information
user
user data
authentication
identification code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610086464.8A
Other languages
Chinese (zh)
Other versions
CN107086979A (en
Inventor
李树春
赵雨
陈宇阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Group Jiangsu Co Ltd
Original Assignee
China Mobile Group Jiangsu Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Group Jiangsu Co Ltd filed Critical China Mobile Group Jiangsu Co Ltd
Priority to CN201610086464.8A priority Critical patent/CN107086979B/en
Publication of CN107086979A publication Critical patent/CN107086979A/en
Application granted granted Critical
Publication of CN107086979B publication Critical patent/CN107086979B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The invention relates to the technical field of communication, in particular to a method and a device for verifying login of a user terminal, wherein the method comprises the steps that an application server receives a login request sent by the user terminal and sends an identification code generated by an authentication server corresponding to the login request to the user terminal; when the application server receives the successful authentication identifier and the user data information sent by the authentication server, the login success is judged, and the user terminal login is completed according to the user data information, wherein the user data information is obtained by the authentication server based on the identifier code, so that the user does not need to memorize and input any account and password during login, and the identifier code is generated by the authentication server, so that the identifier code is generated once and is unique, and is not stored, and therefore, potential safety hazards do not exist; meanwhile, the application server not only acquires the user identity identification, but also can acquire the user data information, and the complex process that the user inputs the data information again is omitted.

Description

User terminal verification login method and device
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a method and an apparatus for authenticating and logging in a user terminal.
Background
Currently, a user needs to perform login authentication when logging in a third-party Application, and in the prior art, an Application Programming Interface (API) system provided by the third-party Application has the following three schemes when completing the login authentication of the third-party Application:
in the first scheme, authentication by a third party application is performed.
The user hopes to use the same information to log in and authenticate at different websites or applications, so that the repeated identity information registration is avoided, and meanwhile, the login operation is hoped to be simplified when the user uses the system, and the identity authentication safety guarantee is obtained. At present, third-party authentication services such as WeChat, New Lang, Tencent, Paibao and the like provide the functions, and the functions can be used as long as a website or application applies for the services.
Specifically, the following two methods can be used:
one is account password authentication, and a user can log in with the information registered in the authentication service and bind the information in other websites and applications as long as the user provides the function of the authentication service after registering identity information in the website provided by the authentication service. When logging in again next time, the bound information is still kept, and the registration process of the user is simplified.
The other is logging in through instant messaging software, and the optimization point is that if the instant messaging software is logged in and then a signed website or application is logged in, the authentication logging in can be completed only by using the provided one-key logging function. Compared with the former mode, if the user does not log in the instant messaging software, no difference exists; if the user logs in the instant messaging software in advance, the user can directly use the instant messaging software login information to complete authentication login after judgment.
Therefore, through the authentication scheme of the third-party application, the user needs to memorize the account and the password, and the account and the password are required to be input on the interface so as to complete login authentication.
The second scheme is authentication through a mobile phone number.
The login is carried out through the mobile phone number, but the premise is that after the user inputs the mobile phone number by himself, the system sends the verification code to the input mobile phone number, and secondary authentication is carried out after the verification code is obtained.
Therefore, the method for inputting the mobile phone number by the user and then performing secondary confirmation is complicated; the 'local number' stored in the SIM card or the mobile phone is acquired through the API, which depends on the correctness of the information stored in the SIM card or the mobile phone and can not ensure the consistency with the locally stored information in the mobile switching network, and most of the number information in the SIM card is blank according to the current actual situation; by the method of sending the short message and replying the verification, the user can generate the short message cost, and if the user logs in for many times every day, the cost generated by the user every month is large; the wap acquisition method is limited to use by the user in the case of using the wap network, but is not applicable in the case of non-wap networks and WLANs.
The third scheme is authentication through a mobile switching network.
The application server receives a registration request message which is sent by the mobile phone terminal through a mobile switching network and contains a mobile phone number and a secret key, if the mobile phone number and the secret key are determined to have uniqueness according to local authentication information, the corresponding relation of the mobile phone number and the secret key is stored in the authentication information, the mobile phone terminal is indicated to carry out authentication, when the authentication request message which is sent by the mobile phone terminal through the Internet and contains the secret key is received, the mobile phone number corresponding to the secret key is obtained according to the authentication information and is sent to the mobile phone terminal, and therefore the mobile phone terminal can log in the application server by applying the mobile phone number and the secret.
Therefore, the third scheme does not make clear how the mobile phone terminal sends the registration request message containing the mobile phone number and the secret key to the application server through the mobile switching network, and realizes authentication and certification only through the mobile phone number and the secret key, so that the sharing of the user information corresponding to the mobile phone number cannot be realized.
Disclosure of Invention
The embodiment of the invention provides a user terminal verification login method and device, and aims to solve the problem that in the prior art, the user login efficiency is low due to the fact that the operation is complicated when the user performs verification login.
The embodiment of the invention provides the following specific technical scheme:
a user terminal authentication login method comprises the following steps:
the application server receives a login request sent by a user terminal, sends an identification code generated corresponding to the login request to the user terminal, and triggers the user terminal to send the identification code to an authentication server for authentication; the identification code is generated by the authentication server after the application server sends the login request to the authentication server;
when the application server determines that the authentication success identification sent by the authentication server and the user data information corresponding to the user terminal are received, the application server judges that the login is successful, and completes the login of the user terminal according to the user data information; the user data information is obtained by the authentication server based on the identification code.
In the embodiment of the invention, an application server receives a login request sent by a user terminal, sends an identification code generated corresponding to the login request to the user terminal, and triggers the user terminal to send the identification code to an authentication server for authentication; the identification code is generated by the authentication server after the application server sends the login request to the authentication server; when the application server determines that the authentication success identification sent by the authentication server and the user data information corresponding to the user terminal are received, the application server judges that the login is successful, and completes the login of the user terminal according to the user data information; the user data information is obtained by the authentication server based on the identification code, so that a user does not need to memorize any account and password or input any account and password during login, directly sends a login request, and generates the identification code by the authentication server, so that the identification code is generated once and is unique, and the identification code is not stored after the login is completed, so that potential safety hazards do not exist; meanwhile, the application server not only acquires the user identity identification, but also can acquire the corresponding user data information, and the complex process that the user inputs the data information again is omitted.
Preferably, the user data information is obtained by the authentication server based on the identification code, and specifically includes:
the user data information is obtained by the authentication server based on the identification code and the user identity mark which are analyzed from the special signaling sent by the user terminal and combined with the user data information base.
Preferably, after the user terminal logs in according to the user data information, the method further includes:
and the application server stores the user data information and prompts a user to perfect the user data information.
Preferably, further comprising:
when the application server determines that the authentication failure identification sent by the authentication server is received, the application server judges that the authentication fails, rejects the login request sent by the user terminal and prompts the user to resend the login request through the user terminal; or the like, or, alternatively,
when the time of waiting for the result returned by the authentication server exceeds a preset threshold value, the application server judges that the authentication fails, rejects the user login request and prompts the user to interrupt the network or the server to overtime.
Preferably, after the user terminal logs in according to the user data information, the method further includes:
and the application server associates the user data information with corresponding user description information stored in the application server and returns the associated user data information to the user terminal.
A method for verifying login of a user terminal comprises the following steps:
the user terminal sends a login request to the application server and receives an identification code which is sent by the application server and generated corresponding to the login request; the identification code is generated by the authentication server after the application server sends the login request to the authentication server;
the user terminal sends the received identification code to an authentication server, triggers the authentication server to obtain corresponding user data information based on the identification code and carries out authentication, and sends an authentication success identification and the user data information to an application server;
and the user terminal completes login after determining that the authentication is successful according to the notification of the application server.
In the embodiment of the invention, a user terminal sends a login request to an application server and receives an identification code which is sent by the application server and generated corresponding to the login request; the identification code is generated by the authentication server after the application server sends the login request to the authentication server; the user terminal sends the received identification code to an authentication server, triggers the authentication server to obtain corresponding user data information based on the identification code and carries out authentication, and sends an authentication success identification and the user data information to an application server; the user terminal completes login after determining that authentication is successful according to the notification of the application server, so that the user does not need to memorize any account and password or input any account and password during login, directly sends a login request, and generates the identification code by the authentication server, thereby not only ensuring that the identification code is generated once and is unique, but also not storing after completing login, and further having no potential safety hazard; meanwhile, the application server not only acquires the user identity identification, but also can acquire the corresponding user data information, and the complex process that the user inputs the data information again is omitted.
Preferably, the user terminal sends the received identification code to an authentication server, and triggers the authentication server to obtain corresponding user data information based on the identification code and perform authentication, specifically comprising:
the user terminal generates a corresponding special signaling based on the identification code; wherein the dedicated signaling at least comprises the identification code;
the user terminal sends the special signaling to an authentication server, triggers the authentication server to analyze the identification code and the user identity from the special signaling, and combines a user data information base to obtain user data information and authenticate based on the identification code and the user identity.
Preferably, further comprising:
and when the time for receiving the notice of the application server by the user terminal exceeds a preset threshold value, prompting the user that the network is overtime or the authentication is overtime.
A method for verifying login of a user terminal comprises the following steps:
when the authentication server determines to receive a login request sent by a user terminal through an application server, generating a corresponding identification code based on the login request, and sending the identification code to the user terminal through the application server;
the authentication server obtains user data information based on the identification code sent by the user terminal, authenticates the user data information, sends the identification of successful authentication and the user data information to the application server, and enables the application server to complete user terminal login based on the user data information.
In the embodiment of the invention, when the authentication server determines to receive the login request sent by the user terminal through the application server, the authentication server generates a corresponding identification code based on the login request and sends the identification code to the user terminal through the application server; the authentication server obtains user data information based on the identification code sent by the user terminal, authenticates the user data information, sends the successfully authenticated identification and the user data information to the application server, and enables the application server to finish user terminal login based on the user data information, so that a user does not need to memorize any account and password or input any account and password during login, directly sends a login request, and generates the identification code by the authentication server, thereby not only ensuring that the identification code is generated once and is unique, but also not storing after login is finished, and further, potential safety hazards do not exist; meanwhile, the application server not only acquires the user identity identification, but also can acquire the corresponding user data information, and the complex process that the user inputs the data information again is omitted.
Preferably, the authentication server obtains the user data information based on the identification code sent by the user terminal and performs authentication, and specifically includes:
the authentication server analyzes the identification code and the user identity from a special signaling sent by the user terminal;
the authentication server obtains user data information based on the user identity identification and the user data information base;
and the authentication server identifies the corresponding login request based on the identification code and completes authentication.
Preferably, the authentication server obtains the user data information based on the user identity and the user data information base, and specifically includes:
and the authentication server searches the user data information corresponding to the user identity in a user data information base according to the user identity, if so, the user data information corresponding to the user identity is directly obtained, otherwise, the user identity is directly used as the user data information.
Preferably, after the authentication server sends the identifier to the user terminal through the application server, the method further includes:
and when the authentication server determines that the identification code sent by the user terminal is not received within a preset time threshold value, the authentication server sends an authentication failure identification to the application server.
A user terminal authentication login apparatus comprising:
a sending unit, configured to receive a login request sent by a user terminal, send an identification code generated corresponding to the login request to the user terminal, and trigger the user terminal to send the identification code to an authentication server for authentication; the identification code is generated by the authentication server after the application server sends the login request to the authentication server;
the judging unit is used for judging that the login is successful when the user confirms that the authentication success identification sent by the authentication server and the user data information corresponding to the user terminal are received, and finishing the login of the user terminal according to the user data information; the user data information is obtained by the authentication server based on the identification code.
In the embodiment of the invention, an application server receives a login request sent by a user terminal, sends an identification code generated corresponding to the login request to the user terminal, and triggers the user terminal to send the identification code to an authentication server for authentication; the identification code is generated by the authentication server after the application server sends the login request to the authentication server; when the application server determines that the authentication success identification sent by the authentication server and the user data information corresponding to the user terminal are received, the application server judges that the login is successful, and completes the login of the user terminal according to the user data information; the user data information is obtained by the authentication server based on the identification code, so that a user does not need to memorize any account and password or input any account and password during login, directly sends a login request, and generates the identification code by the authentication server, so that the identification code is generated once and is unique, and the identification code is not stored after the login is completed, so that potential safety hazards do not exist; meanwhile, the application server not only acquires the user identity identification, but also can acquire the corresponding user data information, and the complex process that the user inputs the data information again is omitted.
Preferably, the user data information is obtained by the authentication server based on the identification code, and specifically includes:
the user data information is obtained by the authentication server based on the identification code and the user identity mark which are analyzed from the special signaling sent by the user terminal and combined with the user data information base.
Preferably, after the user terminal logs in according to the user data information, the method further includes:
and the storage unit is used for storing the user data information and prompting a user to perfect the user data information.
Preferably, the determination unit is further configured to:
when the authentication failure identification sent by the authentication server is determined to be received, the authentication failure is judged, the login request sent by the user terminal is refused, and the user is prompted to resend the login request through the user terminal; or the like, or, alternatively,
and when the time for waiting for the result returned by the authentication server exceeds a preset threshold value, judging that the authentication fails, rejecting the user login request and prompting the user to interrupt the network or prompt the server to overtime.
Preferably, after the user terminal logs in according to the user data information, the method further includes:
and the association unit is used for associating the user data information with the corresponding user description information stored in the application server and returning the associated user data information to the user terminal.
An authentication login apparatus of a user terminal, comprising:
the receiving unit is used for sending a login request to the application server and receiving an identification code which is sent by the application server and generated corresponding to the login request; the identification code is generated by the authentication server after the application server sends the login request to the authentication server;
the authentication request unit is used for sending the received identification code to an authentication server, triggering the authentication server to obtain corresponding user data information based on the identification code and authenticate the user data information, and sending an authentication success identification and the user data information to an application server;
and the processing unit is used for finishing login after the authentication is determined to be successful according to the notification of the application server.
In the embodiment of the invention, a user terminal sends a login request to an application server and receives an identification code which is sent by the application server and generated corresponding to the login request; the identification code is generated by the authentication server after the application server sends the login request to the authentication server; the user terminal sends the received identification code to an authentication server, triggers the authentication server to obtain corresponding user data information based on the identification code and carries out authentication, and sends an authentication success identification and the user data information to an application server; the user terminal completes login after determining that authentication is successful according to the notification of the application server, so that the user does not need to memorize any account and password or input any account and password during login, directly sends a login request, and generates the identification code by the authentication server, thereby not only ensuring that the identification code is generated once and is unique, but also not storing after completing login, and further having no potential safety hazard; meanwhile, the application server not only acquires the user identity identification, but also can acquire the corresponding user data information, and the complex process that the user inputs the data information again is omitted.
Preferably, the user terminal sends the received identification code to the authentication server, and when the authentication server is triggered to obtain corresponding user data information based on the identification code and perform authentication, the authentication request unit is specifically configured to:
generating corresponding special signaling based on the identification code; wherein the dedicated signaling at least comprises the identification code;
and sending the special signaling to an authentication server, triggering the authentication server to analyze the identification code and the user identity from the special signaling, and acquiring user data information by combining a user data information base and authenticating the user data information based on the identification code and the user identity.
Preferably, the processing unit is further configured to:
and when the time for receiving the notice of the application server exceeds a preset threshold value, prompting the user that the network is overtime or the authentication is overtime.
An authentication login apparatus of a user terminal, comprising:
the generating unit is used for generating a corresponding identification code based on a login request when the login request sent by a user terminal through an application server is determined to be received, and sending the identification code to the user terminal through the application server;
and the authentication unit is used for acquiring user data information based on the identification code sent by the user terminal, authenticating the user data information, sending the identification which is successfully authenticated and the user data information to the application server, and enabling the application server to complete user terminal login based on the user data information.
In the embodiment of the invention, when the authentication server determines to receive the login request sent by the user terminal through the application server, the authentication server generates a corresponding identification code based on the login request and sends the identification code to the user terminal through the application server; the authentication server obtains user data information based on the identification code sent by the user terminal, authenticates the user data information, sends an authentication success identification and the user data information to the application server, and enables the application server to finish user terminal login based on the user data information, so that a user does not need to memorize any account and password or input any account and password during login, directly sends a login request, and generates the identification code by the authentication server, thereby not only ensuring that the identification code is generated once and is unique, but also not storing after login is finished, and further, potential safety hazards do not exist; meanwhile, the application server not only acquires the user identity identification, but also can acquire the corresponding user data information, and the complex process that the user inputs the data information again is omitted.
Preferably, when obtaining the user data information based on the identification code sent by the user terminal and performing authentication, the authentication unit is specifically configured to:
analyzing the identification code and the user identity from a special signaling sent by a user terminal;
obtaining user data information based on the user identity identification and a user data information base;
and identifying the corresponding login request based on the identification code, and completing authentication.
Preferably, when the user data information is obtained based on the user identity and the user data information base, the authentication unit is specifically configured to:
and searching user data information corresponding to the user identity in a user data information base according to the user identity, if so, directly acquiring the user data information corresponding to the user identity, otherwise, directly taking the user identity as the user data information.
Preferably, after the identifier is sent to the user terminal through the application server, the authentication unit is further configured to:
and when the identification code sent by the user terminal is determined not to be received within a preset time threshold, sending an authentication failure identification to the application server.
Drawings
Fig. 1 is a schematic flowchart illustrating an overview of a method for authenticating a login by a user terminal on an application server side according to an embodiment of the present invention;
FIG. 2 is a schematic flowchart illustrating an exemplary embodiment of a method for authenticating a user terminal and logging in;
fig. 3 is a schematic flowchart illustrating an overview of a method for verifying login by a user terminal at an authentication server side according to an embodiment of the present invention;
FIG. 4 is a detailed flowchart of a method for authenticating a login by a user equipment according to an embodiment of the present invention;
FIG. 5 is a schematic structural diagram of a device for verifying login by a user terminal on an application server side according to an embodiment of the present invention;
FIG. 6 is a schematic structural diagram of a device for verifying login by a user terminal at a user terminal side according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a device for verifying login by a user terminal at an authentication server side in an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In order to solve the problem that the user login efficiency is low due to the fact that the user is complicated to operate when login is verified in the prior art, in the embodiment of the invention, the user does not need to input any account and password, the user terminal directly sends a login request to the application server, the application server sends an authentication request to the authentication server after receiving the login request, an identification code generated by the authentication server is sent to the user terminal, then the user terminal sends the identification code to the authentication server, the authentication server obtains user data information and an authentication success identification based on the identification code and sends the user data information and the authentication success identification to the application server, and finally, the application server completes login of the user terminal when receiving the user data information and the authentication success identification.
The present invention will be described in detail with reference to specific examples, but it is to be understood that the present invention is not limited to the examples.
It should be noted that, in the embodiments of the present invention, a user terminal, an authentication server, a user data information base, a signaling parsing module, and an application server are involved, where the authentication server, the user data information base, and the signaling parsing module are deployed on an operator network side, for example, a mobile switching network, where the user data information base is a functional component of the authentication server, and the signaling parsing module may be deployed at any position on the operator network side.
The application server applying the method of the embodiment of the invention needs to apply for a signing request to the network side of the operator to generate registration information, and then uses the API provided by the service to integrate into the webpage or the application of the application server, but if the service requester is determined to be provided with the open service, the registration is not needed.
The authentication server in the embodiment of the invention provides a channel for editing information for a user, the user can input information such as identity, hobby, head portrait and the like in a channel provided by the authentication server through the Internet in advance, such as a webpage or application, and can also complete the information later, the authentication server can automatically generate a unique ID for corresponding according to a mobile phone number in user data information input by the user, or directly uses the mobile phone number as the unique ID, and stores the user data information input by the user and the corresponding ID in a user data information base, namely, the authentication server can acquire the user information input by the user and store the user data information in the user data information base.
Referring to fig. 1, in the embodiment of the present invention, a specific process of a user terminal authentication login method based on an application server side is as follows:
step 100: the application server receives a login request sent by a user terminal, sends an identification code generated corresponding to the login request to the user terminal, and triggers the user terminal to send the identification code to an authentication server for authentication; the identification code is generated by the authentication server after the application server sends the login request to the authentication server.
When step 100 is executed, the method specifically includes:
first, an application server receives a login request transmitted from a user terminal.
The sending mode of the login request can be one-key login key sending or direct sending set by an application or a webpage. For example, a user opens an application or a web page at a user terminal, clicks "one-touch login", and sends a login request to an application server.
Then, the application server sends the login request to the authentication server and receives the corresponding identification code generated by the authentication server.
In practice, after receiving the login request, the application server generates a corresponding authentication request, and then sends the authentication request to the authentication server, and after receiving the authentication request, the authentication server invokes the identification code generation module to generate a corresponding identification code and send the identification code to the application server.
For example, if a plurality of users send login requests through a plurality of user terminals at the same time, the authentication server generates a corresponding identification code for each login request to distinguish each login request, but does not need to store the corresponding relationship between each login request and the identification code, because the identification code is only checked as information for login verification of one user terminal, and is regenerated when login verification is performed next time, that is, the identification code is temporarily unique, and can uniquely identify the login request sent by the current user terminal to the application server, so that potential safety hazards do not exist.
And finally, the application server sends the identification code to the user terminal, and triggers the user terminal to send the identification code to the authentication server for authentication.
Step 110: when the application server determines that the authentication success identification sent by the authentication server and the user data information corresponding to the user terminal are received, the application server judges that the login is successful, and completes the login of the user terminal according to the user data information; the user data information is obtained by the authentication server based on the identification code.
The user data information is obtained by the authentication server based on the identification code and the user identity analyzed from the special signaling sent by the user terminal and by combining with a user data information base, and specifically comprises the following steps:
the authentication server matches the user identification in the user data information base according to the user identification, when the matching is successful, the corresponding user data information is directly obtained from the user data information base, otherwise, a unique ID corresponding to the user identification is generated, the user identification and the corresponding unique ID are used as the user data information and stored in the user data information base, wherein the user identification can be directly used as the unique ID, and the unique ID can also be regenerated.
In the embodiment of the present invention, the user terminal may send the dedicated signaling in multiple ways, which is not limited, for example, using a dial signaling, using the first 5 bits of the dial as a special identifier for the network side to identify the dedicated service and send the service to the signaling parsing module, and storing the identifier in any bit except the first 5 bits, so that the signaling parsing module may parse the identifier and the user identity from the obtained dedicated signaling, for example, the user identity is a mobile phone number.
For example, the user terminal sends a dedicated signaling to a signaling analysis module in the authentication service through a mobile switching network, wherein the dedicated signaling at least comprises the identification code; the signaling analysis module analyzes the identification code and the mobile phone number from the received special signaling, because the signaling of the mobile switching network can identify the real mobile phone number, the basic process is that the signaling contains an SIM card code, and then the mobile phone number is obtained from the inside of the system through matching of the SIM card code.
Further, when the application server completes the login of the user terminal, the application server sends the status data packet after the login is successful to the user terminal, and directly updates the webpage or the application page on the user terminal.
Further, after step 110 is executed, the application server associates the user data information with the corresponding user description information stored in the application server, and returns the associated user data information to the user terminal.
Furthermore, the authentication server sends the acquired corresponding user data information to the application server, and the application server can store the received user data information locally, so that the complicated process that the user inputs the same user data information again is omitted.
Further, if the dedicated signaling analysis fails (for example, the SIM card fails), the user terminal cannot send the dedicated signaling, the user terminal does not have the SIM card, the network problem is interrupted, and the like, and the set time interval is exceeded, and the application server cannot receive the authentication success identifier and the user data information, it determines that the login fails, specifically including:
when the application server determines that the authentication failure identification sent by the authentication server is received, the application server judges that the authentication fails, rejects the login request sent by the user terminal and prompts the user to resend the login request through the user terminal; or the like, or, alternatively,
when the time of waiting for the result returned by the authentication server exceeds a preset threshold value, the application server judges that the authentication fails, rejects the user login request and prompts the user to interrupt the network or the server to overtime.
Referring to fig. 2, in the embodiment of the present invention, a specific process of a user terminal authentication login method based on a user terminal side is as follows:
step 200: the user terminal sends a login request to the application server and receives an identification code which is sent by the application server and generated corresponding to the login request; the identification code is generated by the authentication server after the application server sends the login request to the authentication server.
Step 210: the user terminal sends the received identification code to the authentication server, triggers the authentication server to obtain corresponding user data information based on the identification code and carries out authentication, and sends the successful authentication identification and the user data information to the application server.
The user terminal sends the received identification code to the authentication server, triggers the authentication server to obtain corresponding user data information based on the identification code and performs authentication, and the method specifically comprises the following steps:
firstly, the user terminal generates a corresponding special signaling based on the identification code; wherein the dedicated signaling at least comprises the identification code.
Then, the user terminal sends the special signaling to an authentication server, triggers the authentication server to analyze the identification code and the user identity from the special signaling, and obtains user data information by combining a user data information base and authenticating the user data information based on the identification code and the user identity.
Step 220: and the user terminal completes login after determining that the authentication is successful according to the notification of the application server.
Further, when the time for receiving the notification from the application server exceeds a preset threshold, the user terminal prompts the user that the network is overtime or the authentication is overtime.
The processing flow in the user terminal verification login method based on the user terminal side provided in this embodiment may refer to the method embodiment shown in fig. 1, which has similar implementation principle and technical effect, and is not described herein again.
Referring to fig. 3, in the embodiment of the present invention, a specific process of the user terminal verification login method based on the authentication server side is as follows:
step 300: and when the authentication server determines that a login request sent by the user terminal through the application server is received, generating a corresponding identification code based on the login request, and sending the identification code to the user terminal through the application server.
Step 310: the authentication server obtains user data information based on the identification code sent by the user terminal, authenticates the user data information, sends the identification of successful authentication and the user data information to the application server, and enables the application server to complete user terminal login based on the user data information.
The authentication server obtains user data information based on the identification code sent by the user terminal and performs authentication, and specifically includes:
firstly, the authentication server analyzes the identification code and the user identity from a special signaling sent by the user terminal.
Then, the authentication server obtains the user data information based on the user identity and the user data information base, and the method specifically comprises the following steps: and the authentication server searches the user data information corresponding to the user identity in a user data information base according to the user identity, if so, the user data information corresponding to the user identity is directly obtained, otherwise, the user identity is directly used as the user data information.
And finally, the authentication server identifies the corresponding login request based on the identification code and completes authentication.
Further, after the authentication server sends the identification code to the user terminal through the application server, if the authentication server determines that the identification code sent by the user terminal is not received within a preset time threshold, an authentication failure identification is sent to the application server.
Furthermore, the authentication server provides a channel for editing information for the user, the user can input user data information in the channel provided by the authentication server through the internet in advance, and the authentication server stores the user data information input by the user in a user data information base, so that the authentication server can share the user data information stored in the user data information base to the application server, and the application server can directly obtain the user data information shared by the authentication server, namely, the authentication server has the function of specifically storing and sharing the user data information, and thus, the complicated operation of repeated input by the user is greatly reduced.
The processing flow in the authentication login method based on the user terminal at the authentication server side provided in this embodiment may refer to the method embodiment shown in fig. 1, which has similar implementation principle and technical effect, and is not described herein again.
The above embodiments are further described in detail below using a specific application scenario. Specifically, referring to fig. 4, in the embodiment of the present invention, the execution process of the user terminal authentication login method is specifically as follows:
step 400: the user opens an application or a webpage at the user terminal, and the user terminal sends a login request to the application server.
Step 401: after receiving the login request sent by the user terminal, the application server generates a corresponding authentication request according to the login request and sends the authentication request to the authentication server.
Step 402: and after receiving the authentication request, the authentication server calls the identification code generation module to generate a unique identification code and returns the unique identification code to the application server.
Step 403: the application server forwards the unique identification code to the user terminal.
Step 404: the user terminal calls a signaling sending module of the user terminal and sends a special signaling to a signaling analysis module, wherein the special signaling comprises a unique identification code.
The signaling analysis module may be deployed in any position of the mobile switching network, is only used to complete the signaling analysis function, and is not necessarily deployed in the authentication server, so that it is described as a separate module to facilitate clear description.
Step 405: the signaling analysis module analyzes the obtained special signaling to obtain a user identity (such as a mobile phone number) and a unique identification code, and sends the mobile phone number and the unique identification code to the authentication server.
Step 406: and the authentication server identifies the corresponding login request according to the unique identification code, searches a user data information base according to the mobile phone number to obtain user data information associated with the mobile phone number, and sends the mobile phone number, the user data information and the authentication success identification to the application server.
When obtaining the user data information, the method specifically includes: if the user data information associated with the mobile phone number is not found, default data is generated and inserted into a user data information base, the default information comprises the mobile phone number and the generated unique ID, and the unique ID can be the mobile phone number or can be generated again by the system; and if the user data information related to the mobile phone number is found in the user data information base, directly acquiring the user data information.
Step 407: and after receiving the authentication success identification, the application server completes login authentication, sends a state data packet after successful login to the user terminal, and directly updates a webpage or an application page on the user terminal.
In the process, the processing of the application server depends on the use mode of the application side, for example, first login is performed, when the user data information sent by the authentication server is mapped to the local, the user data information sent by the authentication server can be directly used as the user information in the application, or only the mobile phone number in the user data information can be used, and the user is required to input the related user data information additionally.
Based on the foregoing embodiment, as shown in fig. 5, in the embodiment of the present invention, an apparatus for verifying login by a user terminal on an application server side specifically includes:
a sending unit 50, configured to receive a login request sent by a user terminal, send an identification code generated according to the login request to the user terminal, and trigger the user terminal to send the identification code to an authentication server for authentication; the identification code is generated by the authentication server after the application server sends the login request to the authentication server;
a determining unit 51, configured to determine that the login is successful when the user determines that the authentication success identifier sent by the authentication server and the user data information corresponding to the user terminal are received, and complete the user terminal login according to the user data information; the user data information is obtained by the authentication server based on the identification code.
Preferably, the user data information is obtained by the authentication server based on the identification code, and specifically includes:
the user data information is obtained by the authentication server based on the identification code and the user identity mark which are analyzed from the special signaling sent by the user terminal and combined with the user data information base.
Preferably, after the user terminal logs in according to the user data information, the method further includes:
the storage unit 52 is configured to store the user data information and prompt the user to complete the user data information.
Preferably, the determination unit 51 is further configured to:
when the authentication failure identification sent by the authentication server is determined to be received, the authentication failure is judged, the login request sent by the user terminal is refused, and the user is prompted to resend the login request through the user terminal; or the like, or, alternatively,
and when the time for waiting for the result returned by the authentication server exceeds a preset threshold value, judging that the authentication fails, rejecting the user login request and prompting the user to interrupt the network or prompt the server to overtime.
Preferably, after the user terminal logs in according to the user data information, the method further includes:
and the associating unit 53 is configured to associate the user data information with corresponding user description information stored in the application server, and return the associated user data information to the user terminal.
Based on the foregoing embodiment, referring to fig. 6, in an embodiment of the present invention, an apparatus for verifying login by a user terminal on a user terminal side specifically includes:
a receiving unit 60, configured to send a login request to an application server, and receive an identification code generated by the application server and corresponding to the login request; the identification code is generated by the authentication server after the application server sends the login request to the authentication server;
an authentication request unit 61, configured to send the received identifier to an authentication server, trigger the authentication server to obtain corresponding user data information based on the identifier, perform authentication, and send an identifier that is successfully authenticated and the user data information to an application server;
and the processing unit 62 is configured to complete login after determining that authentication is successful according to the notification of the application server.
Preferably, when the user terminal sends the received identification code to the authentication server and triggers the authentication server to obtain corresponding user data information based on the identification code and perform authentication, the authentication request unit 61 is specifically configured to:
generating corresponding special signaling based on the identification code; wherein the dedicated signaling at least comprises the identification code;
and sending the special signaling to an authentication server, triggering the authentication server to analyze the identification code and the user identity from the special signaling, and acquiring user data information by combining a user data information base and authenticating the user data information based on the identification code and the user identity.
Preferably, the processing unit is further configured to:
and when the time for receiving the notice of the application server exceeds a preset threshold value, prompting the user that the network is overtime or the authentication is overtime.
Based on the above embodiments, referring to fig. 7, in an embodiment of the present invention, an apparatus for verifying login by a user terminal on an authentication server side specifically includes:
a generating unit 70, configured to, when it is determined that a login request sent by a user terminal through an application server is received, generate a corresponding identification code based on the login request, and send the identification code to the user terminal through the application server;
and an authentication unit 71, configured to obtain user data information based on the identification code sent by the user terminal, authenticate the user data information, and send an authentication success identifier and the user data information to the application server, so that the application server completes user terminal login based on the user data information.
Preferably, when obtaining the user data information based on the identification code sent by the user terminal and performing authentication, the authentication unit 71 is specifically configured to:
analyzing the identification code and the user identity from a special signaling sent by a user terminal;
obtaining user data information based on the user identity identification and a user data information base;
and identifying the corresponding login request based on the identification code, and completing authentication.
Preferably, when obtaining the user data information based on the user identity and the user data information base, the authentication unit 71 is specifically configured to:
and searching user data information corresponding to the user identity in a user data information base according to the user identity, if so, directly acquiring the user data information corresponding to the user identity, otherwise, directly taking the user identity as the user data information.
Preferably, after the identifier is sent to the user terminal through the application server, the authentication unit is further configured to:
and when the identification code sent by the user terminal is determined not to be received within a preset time threshold, sending an authentication failure identification to the application server.
In summary, in the embodiment of the present invention, the application server receives the login request sent by the user terminal, and sends the identification code generated corresponding to the login request to the user terminal, and triggers the user terminal to send the identification code to the authentication server for authentication; the identification code is generated by the authentication server after the application server sends the login request to the authentication server; when the application server determines that the authentication success identification sent by the authentication server and the user data information corresponding to the user terminal are received, the application server judges that the login is successful, and completes the login of the user terminal according to the user data information; the user data information is obtained by the authentication server based on the identification code, so that a user does not need to memorize any account and password or input any account and password during login, directly sends a login request, and generates the identification code by the authentication server, so that the identification code is generated once and is unique, and the identification code is not stored after the login is completed, so that potential safety hazards do not exist; meanwhile, the application server not only acquires the user identity identification, but also can acquire the corresponding user data information, and the complex process that the user inputs the data information again is omitted.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various modifications and variations can be made in the embodiments of the present invention without departing from the spirit or scope of the embodiments of the invention. Thus, if such modifications and variations of the embodiments of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to encompass such modifications and variations.

Claims (16)

1. A user terminal authentication login method is characterized by comprising the following steps:
the application server receives a login request sent by a user terminal, sends an identification code generated corresponding to the login request to the user terminal, and triggers the user terminal to send the identification code to an authentication server for authentication; the identification code is generated by the authentication server after the application server sends the login request to the authentication server;
when the application server determines that the authentication success identification sent by the authentication server and the user data information corresponding to the user terminal are received, the application server judges that the login is successful, and completes the login of the user terminal according to the user data information; wherein, the user data information is obtained by the authentication server based on the identification code, and specifically comprises: the user data information is obtained by the authentication server in combination with a user data information base based on the identification code and the user identity analyzed from the special signaling sent by the user terminal, the user data information is obtained by the authentication server searching the user data information corresponding to the user identity in the user data information base according to the user identity, if the user data information is found, the user data information corresponding to the user identity is directly obtained, otherwise, the user identity is directly used as the user data information, wherein after the user terminal is logged in according to the user data information, the method further comprises the following steps: and the application server stores the user data information and prompts a user to perfect the user data information.
2. The method of claim 1, further comprising:
when the application server determines that the authentication failure identification sent by the authentication server is received, the application server judges that the authentication fails, rejects the login request sent by the user terminal and prompts the user to resend the login request through the user terminal; or the like, or, alternatively,
when the time of waiting for the result returned by the authentication server exceeds a preset threshold value, the application server judges that the authentication fails, rejects the user login request and prompts the user to interrupt the network or the server to overtime.
3. The method according to claim 1 or 2, wherein after completing the user terminal login according to the user data information, further comprising:
and the application server associates the user data information with corresponding user description information stored in the application server and returns the associated user data information to the user terminal.
4. A method for authenticating and logging in a user terminal is characterized by comprising the following steps:
the user terminal sends a login request to the application server and receives an identification code which is sent by the application server and generated corresponding to the login request; the identification code is generated by the authentication server after the application server sends the login request to the authentication server;
the user terminal sends the received identification code to an authentication server, triggers the authentication server to obtain corresponding user data information based on the identification code and authenticate the user data information, and sends an authentication success identification and the user data information to an application server so that the application server stores the user data information and prompts a user to perfect the user data information, wherein the user data information is obtained by the authentication server based on the identification code and the user identity identification analyzed from a special signaling sent by the user terminal and combined with a user data information base, the user data information is obtained by the authentication server searching the user data information corresponding to the user identity identification in a user data information base according to the user identity identification, and if the user data information is found, the user data information corresponding to the user identity is directly obtained, otherwise, directly using the user identity as user data information;
and the user terminal completes login after determining that the authentication is successful according to the notification of the application server.
5. The method as claimed in claim 4, wherein the user terminal sends the received identification code to the authentication server, and triggers the authentication server to obtain corresponding user data information based on the identification code and perform authentication, specifically comprising:
the user terminal generates corresponding special signaling based on the identification code; wherein at least the identification code is included in the dedicated signalling;
the user terminal sends the special signaling to an authentication server, triggers the authentication server to analyze the identification code and the user identity from the special signaling, and combines a user data information base to obtain user data information and authenticate based on the identification code and the user identity.
6. The method of claim 5, further comprising:
and when the time for receiving the notice of the application server by the user terminal exceeds a preset threshold value, prompting the user that the network is overtime or the authentication is overtime.
7. A method for authenticating and logging in a user terminal is characterized by comprising the following steps:
when the authentication server determines that a login request sent by a user terminal through an application server is received, generating a corresponding identification code based on the login request, and sending the identification code to the user terminal through the application server;
the authentication server obtains user data information based on the identification code sent by the user terminal, authenticates the user data information, sends an authentication success identification and the user data information to the application server, enables the application server to complete user terminal login based on the user data information, stores the user data information and prompts a user to perfect the user data information, and specifically comprises the following steps: the authentication server analyzes the identification code and the user identity mark from a special signaling sent by the user terminal; the authentication server obtains user data information based on the user identity identification and the user data information base; the authentication server identifies a corresponding login request based on the identification code and completes authentication, wherein the authentication server obtains user data information based on the user identity and a user data information base, and the authentication method specifically comprises the following steps: and the authentication server searches the user data information corresponding to the user identity in a user data information base according to the user identity, if so, the user data information corresponding to the user identity is directly obtained, otherwise, the user identity is directly used as the user data information.
8. The method of claim 7, wherein after the authentication server sends the identification code to the user terminal through the application server, further comprising:
and when the authentication server determines that the identification code sent by the user terminal is not received within a preset time threshold value, the authentication server sends an authentication failure identification to the application server.
9. A user terminal authentication login apparatus, comprising:
the sending unit is used for receiving a login request sent by a user terminal, sending an identification code generated corresponding to the login request to the user terminal, and triggering the user terminal to send the identification code to an authentication server for authentication; the identification code is generated by the authentication server after the application server sends the login request to the authentication server;
the judging unit is used for judging successful login when the successful authentication identifier sent by the authentication server and the user data information corresponding to the user terminal are determined to be received, and finishing the login of the user terminal according to the user data information; wherein, the user data information is obtained by the authentication server based on the identification code, and specifically comprises: the user data information is obtained by the authentication server in combination with a user data information base based on the identification code and the user identity analyzed from the special signaling sent by the user terminal, the user data information is obtained by the authentication server searching the user data information corresponding to the user identity in the user data information base according to the user identity, if the user data information is found, the user data information corresponding to the user identity is directly obtained, otherwise, the user identity is directly used as the user data information, wherein after the user terminal is logged in according to the user data information, the method further comprises the following steps: and the storage unit is used for storing the user data information and prompting a user to perfect the user data information.
10. The apparatus of claim 9, wherein the determination unit is further to:
when the authentication failure identification sent by the authentication server is determined to be received, the authentication failure is judged, the login request sent by the user terminal is refused, and the user is prompted to resend the login request through the user terminal; or the like, or, alternatively,
and when the time for waiting for the result returned by the authentication server exceeds a preset threshold value, judging that the authentication fails, rejecting the user login request and prompting the user to interrupt the network or prompt the server to overtime.
11. The apparatus as claimed in claim 9 or 10, wherein after completing the user terminal login according to the user data information, further comprising:
and the association unit is used for associating the user data information with the corresponding user description information stored in the application server and returning the associated user data information to the user terminal.
12. An authentication login apparatus of a user terminal, comprising:
the receiving unit is used for sending a login request to the application server and receiving an identification code which is sent by the application server and generated corresponding to the login request; the identification code is generated by the authentication server after the application server sends the login request to the authentication server;
the authentication request unit is used for sending the received identification code to an authentication server, triggering the authentication server to obtain corresponding user data information based on the identification code and authenticate the user data information, and sending an authentication success identification and the user data information to an application server;
and the processing unit is used for finishing login and storing the user data information and prompting a user to perfect the user data information after the authentication is determined to be successful according to the notification of the application server, wherein the user data information is obtained by combining a user data information base based on the identification code and the user identity which are analyzed from the special signaling sent by the user terminal by the authentication server, the user data information is obtained by searching the user data information corresponding to the user identity in the user data information base according to the user identity by the authentication server, if the user data information is found, the user data information corresponding to the user identity is directly obtained, and otherwise, the user identity is directly used as the user data information.
13. The apparatus of claim 12, wherein the user terminal sends the received identification code to the authentication server, and when the authentication server is triggered to obtain corresponding user data information based on the identification code and perform authentication, the authentication request unit is specifically configured to:
generating corresponding special signaling based on the identification code; wherein at least the identification code is included in the dedicated signalling;
and sending the special signaling to an authentication server, triggering the authentication server to analyze the identification code and the user identity identifier from the special signaling, and acquiring user data information by combining a user data information base and authenticating the user data information based on the identification code and the user identity identifier.
14. The apparatus as recited in claim 13, said processing unit to further:
and when the time for receiving the notice of the application server exceeds a preset threshold value, prompting the user that the network is overtime or the authentication is overtime.
15. An authentication login apparatus of a user terminal, comprising:
the generating unit is used for generating a corresponding identification code based on a login request when the login request sent by a user terminal through an application server is determined to be received, and sending the identification code to the user terminal through the application server;
the authentication unit is used for acquiring user data information based on the identification code sent by the user terminal, authenticating the user data information, sending an authentication success identification and the user data information to the application server, enabling the application server to complete user terminal login based on the user data information, storing the user data information and prompting a user to perfect the user data information, and the authentication unit is specifically used for analyzing the identification code and the user identity identification from a special signaling sent by the user terminal; acquiring user data information based on the user identity identifier and a user data information base, wherein the authentication unit is specifically used for searching the user data information corresponding to the user identity identifier in the user data information base according to the user identity identifier, if the user data information corresponding to the user identity identifier is searched, the user data information corresponding to the user identity identifier is directly acquired, and otherwise, the user identity identifier is directly used as the user data information; and identifying the corresponding login request based on the identification code, and completing authentication.
16. The apparatus of claim 15, wherein after sending the identification code to the user terminal through the application server, the authentication unit is further configured to:
and when the identification code sent by the user terminal is determined not to be received within a preset time threshold, sending an authentication failure identification to the application server.
CN201610086464.8A 2016-02-15 2016-02-15 User terminal verification login method and device Active CN107086979B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610086464.8A CN107086979B (en) 2016-02-15 2016-02-15 User terminal verification login method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610086464.8A CN107086979B (en) 2016-02-15 2016-02-15 User terminal verification login method and device

Publications (2)

Publication Number Publication Date
CN107086979A CN107086979A (en) 2017-08-22
CN107086979B true CN107086979B (en) 2020-05-01

Family

ID=59615073

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610086464.8A Active CN107086979B (en) 2016-02-15 2016-02-15 User terminal verification login method and device

Country Status (1)

Country Link
CN (1) CN107086979B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108616499B (en) * 2018-03-02 2021-01-26 努比亚技术有限公司 Authentication method of application program, terminal and computer readable storage medium
CN108616828A (en) * 2018-07-27 2018-10-02 中国联合网络通信集团有限公司 Encryption method, equipment, authentication platform, telecommunications card and readable storage medium storing program for executing
CN109286933B (en) * 2018-10-18 2021-11-30 世纪龙信息网络有限责任公司 Authentication method, device, system, computer equipment and storage medium
CN109587162B (en) * 2018-12-26 2021-11-12 闻泰通讯股份有限公司 Login verification method, device, terminal, password server and storage medium
CN110247914A (en) * 2019-06-19 2019-09-17 上海明我信息技术有限公司 A kind of network cipher management method and device
CN110798453B (en) * 2019-10-16 2022-07-12 上海易点时空网络有限公司 Data processing method and device for one-key login
CN111314343B (en) * 2020-02-18 2022-08-02 中国联合网络通信集团有限公司 Account management method and device and readable storage medium
CN114765548B (en) * 2020-12-30 2023-09-05 成都鼎桥通信技术有限公司 Target service processing method and device
CN114826692B (en) * 2022-04-07 2023-11-07 中国联合网络通信集团有限公司 Information login system, method, electronic device and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102447696A (en) * 2011-11-17 2012-05-09 盛大计算机(上海)有限公司 One-key registration and login verification method and system used in mobile equipment
CN102655494A (en) * 2011-03-01 2012-09-05 广州从兴电子开发有限公司 SAML (Security Assertion Markup Language)-based authentication platform designed in single log-in mode
CN103152402A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in through mobile terminal and cloud server

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102655494A (en) * 2011-03-01 2012-09-05 广州从兴电子开发有限公司 SAML (Security Assertion Markup Language)-based authentication platform designed in single log-in mode
CN102447696A (en) * 2011-11-17 2012-05-09 盛大计算机(上海)有限公司 One-key registration and login verification method and system used in mobile equipment
CN103152402A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Method and system for logging in through mobile terminal and cloud server

Also Published As

Publication number Publication date
CN107086979A (en) 2017-08-22

Similar Documents

Publication Publication Date Title
CN107086979B (en) User terminal verification login method and device
CN107948204B (en) One-key login method and system, related equipment and computer readable storage medium
CN107733852A (en) A kind of auth method and device, electronic equipment
CN106559783B (en) Authentication method, device and system for WIFI network
CN110266642A (en) Identity identifying method and server, electronic equipment
DK2924944T3 (en) Presence authentication
CN108737381A (en) A kind of extended authentication method of Internet of things system
CN105897771B (en) Identity identifying method, certificate server and third-party platform
CN105991709A (en) Cloud desktop account number management method and apparatus thereof
CN106060034A (en) Account login method and device
CN104811462A (en) Access gateway redirection method and access gateway
CN103905399A (en) Account registration management method and apparatus
CN105577619B (en) Client login method, client and system
CN113824628B (en) User identity authentication method, device, server and storage medium based on IM
CN106203021B (en) A kind of more certification modes are integrated to apply login method and system
CN104580553A (en) Identification method and device for network address translation device
CN105743650A (en) Mobile office identity authentication method, platform and system, and mobile terminal
CN105681258A (en) Session method and session device based on third-party server
CN104837134B (en) A kind of web authentication user login method, equipment and system
CN109962878B (en) Registration method and device of IMS (IP multimedia subsystem) user
CN105790945B (en) A kind of authentication method, device and system realizing user's unique identities and authenticating
CN109525588B (en) Verification code processing method, device and system
CN107508784B (en) Application login method and terminal equipment
CN105100093A (en) Identity authentication method and identity authentication server
CN110677844B (en) Calling method, information interaction method, communication equipment and interaction platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant