CN108810893A - A kind of internationalization version software user logs in exchange method and system - Google Patents

A kind of internationalization version software user logs in exchange method and system Download PDF

Info

Publication number
CN108810893A
CN108810893A CN201810537018.3A CN201810537018A CN108810893A CN 108810893 A CN108810893 A CN 108810893A CN 201810537018 A CN201810537018 A CN 201810537018A CN 108810893 A CN108810893 A CN 108810893A
Authority
CN
China
Prior art keywords
user
state information
ownership state
information
matched
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810537018.3A
Other languages
Chinese (zh)
Other versions
CN108810893B (en
Inventor
黄智全
李立锋
郭铭煌
张燕鹏
肖秋香
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Intretech Inc
Original Assignee
Xiamen Intretech Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Intretech Inc filed Critical Xiamen Intretech Inc
Priority to CN201810537018.3A priority Critical patent/CN108810893B/en
Publication of CN108810893A publication Critical patent/CN108810893A/en
Application granted granted Critical
Publication of CN108810893B publication Critical patent/CN108810893B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/10Mobility data transfer between location register and external networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a kind of internationalization version software users to log in exchange method and system, obtains the telephone number and ownership state information of user;The telephone number of same user and ownership state information are bound, and stored to User Information Database;When user logs in, according to telephone number input by user, carry out matching corresponding ownership state information from User Information Database;If matched ownership state information is equal to one, directly carry out authentication or return after matched ownership state's information confirms for user to carry out authentication again;If matched ownership state information is more than one, returns to the matched ownership state information of one or more and selected for user, authentication is carried out again after the completion of selection;Without carrying out lookup the country one belongs to from very long countries and regions' list when user logs in, user's operation is reduced;And login interface is more succinct, omits countries and regions and selects option, reduces user's puzzlement, greatly promotes the interactive experience during user's use.

Description

A kind of internationalization version software user logs in exchange method and system
Technical field
The present invention relates to field of communication technology, especially a kind of internationalization version software user logs in exchange method and its answers With the system of this method.
Background technology
Internationalize version software, refers to the software that country variant uses the same version.Current essentially all of mobile phone is answered All it is that acquiescence carries out registering and logging by cell-phone number when used in Login Register, is stepped in processing internationalization version software When record interaction, because there may be without national area code, and the situation that phone number is identical, if not distinguishing state this when If the area code of border, registration when, will directly prompt to conflict, which had been registered.
Therefore, internationalization version software needs the area codes for increasing countries and regions to ensure country variant more when registration The identical cell-phone number in area can succeed in registration;Thus a problem is derived again, has been exactly that user needs when logging in One step of more options, as shown in Figure 1, need first to select countries and regions, then input handset number and password;Also, such as Fig. 2 institutes Show, when selecting countries and regions, and needs to be selected from very long countries and regions' list, operating procedure is more numerous Trivial, user experience is bad.
Invention content
The present invention to solve the above problems, provide a kind of internationalization version software user login exchange method and system, User can directly carry out matching corresponding country according to the cell-phone number of input when logging in, and be not necessarily to from very long countries and regions Lookup the country one belongs to, more convenient operation are carried out in list.
To achieve the above object, the technical solution adopted by the present invention is:
A kind of internationalization version software user login exchange method, includes the following steps:
A. the log-on message of user is obtained, the log-on message includes telephone number, ownership state information;
B. the telephone number of same user and ownership state information are bound, and stored to User Information Database;
C. when user logs in, according to telephone number input by user, matching pair is carried out from the User Information Database The ownership state information answered;
If d. matched ownership state information is equal to one, directly carries out authentication or return to matched ownership state information Authentication is carried out again after confirming for user;Alternatively,
If e. matched ownership state information be more than one, return the matched ownership state information of one or more for user into Row selection, authentication is carried out after the completion of selection again.
As preferred embodiment, in the step a, the log-on message further includes login password, the step d Or authentication is carried out in the step e, it is that authentication is carried out by the login password;Alternatively, the step d or Authentication is carried out in the step e, is to carry out authentication by sending random verification code to the telephone number.
Further, in the step b, further by the telephone number of same user, ownership state information, login password It is bound, and is stored to User Information Database;Authentication is carried out in the step d or the step e, refers to working as Telephone number, login password and the matched ownership state information three that user inputs when logging in the letter bound in log-on message When ceasing consistent, then authentication success.
Further, in the step d or step e, when returning to ownership state's information, if the ownership China Telecom returned Breath is equal to one, then jumps out pop-up and confirm for user;If return ownership state information be more than one, jump out pop-up for Family is selected.
As preferred embodiment, in the step a, the log-on message further includes login password;The step b In, further the telephone number of same user, ownership state information, login password are bound, and stored to user information number According to library;In the step c, telephone number and login password input by user are obtained, according to the telephone number from the use It carries out matching corresponding ownership state information in the information database of family, if matched ownership state information is equal to one, direct basis The login password carries out authentication and returns to verification result or return to matched ownership state's information for root again after user's confirmation Authentication is carried out according to the login password and returns to verification result;If matched ownership state information is more than one, return The ownership state information for one or more matched is selected for user, and carrying out identity further according to the login password after the completion of selection tests It demonstrate,proves and returns to verification result.
Corresponding, the present invention also provides a kind of internationalization version software users to log in interactive system, which is characterized in that packet It includes:
Registration module, the log-on message for obtaining user, the log-on message include telephone number, ownership state information;
Memory module for binding the telephone number of same user and ownership state information, and stores to user and believes Cease database;
Login module is used for when user logs in, according to telephone number input by user, from the User Information Database In carry out matching corresponding ownership state information;
Authentication module directly carries out authentication or returns to matching if matched ownership state information is equal to one Ownership state information for user confirm after carry out authentication again;Alternatively, if matched ownership state information is more than one, return The matched ownership state information of one or more is selected for user, and authentication is carried out again after the completion of selection.
The beneficial effects of the invention are as follows:
(1) login exchange method using the present invention, login authentication process acquiescence do not need user and select countries and regions, only User is needed to input telephone number and login password, server Auto-matching national area code;It is logged in every time to remove each user The step of needing to select countries and regions' area code reduces user's operation, user is allowed to obtain best interactive experience using process;
(2) present invention uses and directly confirms the ownership state information obtained from database matching for user by pop-up Or selection, user are more convenient without being searched from very long countries and regions' list;
(3) login interface is more succinct, omits countries and regions and selects option, reduces user's puzzlement, promotes interactive experience.
Description of the drawings
Attached drawing described herein is used to provide further understanding of the present invention, and constitutes the part of the present invention, this hair Bright illustrative embodiments and their description are not constituted improper limitations of the present invention for explaining the present invention.In the accompanying drawings:
Fig. 1 is user's login interface schematic diagram of the internationalization version software of the prior art;
Fig. 2 is the list of countries selection interface schematic diagram of the internationalization version software of the prior art;
Fig. 3 is the general flow chart that a kind of internationalization version software user of the present invention logs in exchange method;
Fig. 4 is a kind of schematic diagram of user's login interface of internationalization version software of the present invention;
Fig. 5 is the schematic diagram of ownership state information pop-up in a kind of user's login interface of internationalization version software of the present invention;
Fig. 6 is the structural schematic diagram that a kind of internationalization version software user of the present invention logs in interactive system.
Specific implementation mode
In order to keep technical problems, technical solutions and advantages to be solved clearer, clear, tie below Closing accompanying drawings and embodiments, the present invention will be described in further detail.It should be appreciated that specific embodiment described herein is only used To explain the present invention, it is not intended to limit the present invention.
As shown in figure 3, a kind of internationalization version software user of the present invention logs in exchange method comprising following steps:
A. the log-on message of user is obtained, the log-on message includes telephone number, ownership state information;
B. the telephone number of same user and ownership state information are bound, and stored to User Information Database;
C. when user logs in, according to telephone number input by user, matching pair is carried out from the User Information Database The ownership state information answered;
If d. matched ownership state information is equal to one, directly carries out authentication or return to matched ownership state information Authentication is carried out again after confirming for user;Alternatively,
If e. matched ownership state information be more than one, return the matched ownership state information of one or more for user into Row selection, authentication is carried out after the completion of selection again.
Wherein, the mode of authentication can be used a variety of, such as:It is verified using login password set by user, or Person is verified using the random verification code sent when logging in, is not limited.Specifically:In the step a, the registration Information further includes login password, carries out authentication in the step d or the step e, is by the login password Carry out authentication;It is by the telephone number alternatively, carry out authentication in the step d or the step e It sends random verification code and carries out authentication.
When using login password authentication, in the step b, further by the telephone number of same user, ownership state Information, login password are bound, and are stored to User Information Database;Body is carried out in the step d or the step e Part verification, refer to the telephone number inputted when users log on, login password and matched ownership state information three with registration When the information bound in information is consistent, then authentication success.
As shown in figure 5, in the step d or step e, when returning to ownership state's information, if the ownership state returned Information is equal to one, then jumps out pop-up and confirm for user;If the ownership state information returned is more than one, pop-up confession is jumped out User selects.
The pop-up can carry out matching ownership state's information after user inputs telephone number and pop up pop-up, also can be in user When clicking " login " after input telephone number and login password, first pops up pop-up and carry out that ownership state information is selected to carry out body from the background again Part verification.Preferably, in the present embodiment, in the step a, the log-on message further includes login password;The step b In, further the telephone number of same user, ownership state information, login password are bound, and stored to user information number According to library;In the step c, telephone number and login password input by user are obtained, according to the telephone number from the use It carries out matching corresponding ownership state information in the information database of family, if matched ownership state information is equal to one, direct basis The login password carries out authentication and returns to verification result or return to matched ownership state's information for root again after user's confirmation Authentication is carried out according to the login password and returns to verification result;If matched ownership state information is more than one, return The ownership state information for one or more matched is selected for user, and carrying out identity further according to the login password after the completion of selection tests It demonstrate,proves and returns to verification result.As shown in figure 5, for example there are three the registration user phone numbers having the same in country variant area Code then returns to one and allows user to select comprising these three countries and regions' code listings, accordingly even when with there is the account of different regions Number, user also only needs to select one inside these three, without being gone for 100 multinational zone lists the insides.
Therefore, login exchange method using the present invention, login authentication is given tacit consent in the process does not need user with selecting country Area, as shown in figure 4, user's input telephone number and password, server is only allowed before passwords, first to search the electricity in the database The corresponding user record quantity of number is talked about, that is, belongs to the quantity of state's information, there are no different states if it is only one explanation The regional same phone number of family, directly verify whether password is consistent, and whether return logins successfully;If quantity is more than 1, The ownership state information for returning to this several record, allows user to select, because there are the use in same phone number country variant area Family, this probability very little, corresponding 99% or more user not may require that selection area code, but can jump out pop-up when there is a conflict yet Frame allows user to select, to be reduced to minimum to user's puzzlement;Need not for the repeated events of a very little probability, and Allow all more selections of all users area operations.User is allowed to have best interactive experience by the design.
As shown in fig. 6, the present invention also provides a kind of internationalization version software users to log in interactive system comprising:
Registration module, the log-on message for obtaining user, the log-on message include telephone number, ownership state information;
Memory module for binding the telephone number of same user and ownership state information, and stores to user and believes Cease database;
Login module is used for when user logs in, according to telephone number input by user, from the User Information Database In carry out matching corresponding ownership state information;
Authentication module directly carries out authentication or returns to matching if matched ownership state information is equal to one Ownership state information for user confirm after carry out authentication again;Alternatively, if matched ownership state information is more than one, return The matched ownership state information of one or more is selected for user, and authentication is carried out again after the completion of selection.
It should be noted that each embodiment in this specification is described in a progressive manner, each embodiment weight Point explanation is all difference from other examples, and the same or similar parts between the embodiments can be referred to each other. For system embodiments, since it is basically similar to the method embodiment, thus description it is fairly simple, related place referring to The part of embodiment of the method illustrates.
Also, herein, the terms "include", "comprise" or its any other variant are intended to the packet of nonexcludability Contain, so that the process, method, article or equipment including a series of elements includes not only those elements, but also includes Other elements that are not explicitly listed, or further include for elements inherent to such a process, method, article, or device. In the absence of more restrictions, the element limited by sentence "including a ...", it is not excluded that including the element Process, method, article or equipment in there is also other identical elements.In addition, those of ordinary skill in the art can manage Solution realizes that all or part of step of above-described embodiment can be completed by hardware, can also be instructed by program relevant Hardware is completed, and the program can be stored in a kind of computer readable storage medium, and storage medium mentioned above can be with It is read-only memory, disk or CD etc..
The preferred embodiment of the present invention has shown and described in above description, it should be understood that the present invention is not limited to this paper institutes The form of disclosure is not to be taken as excluding other embodiments, and can be used for other combinations, modifications, and environments, and energy Enough in this paper invented the scope of the idea, modifications can be made through the above teachings or related fields of technology or knowledge.And people from this field The modifications and changes that member is carried out do not depart from the spirit and scope of the present invention, then all should be in the protection of appended claims of the present invention In range.

Claims (6)

1. a kind of internationalization version software user logs in exchange method, which is characterized in that include the following steps:
A. the log-on message of user is obtained, the log-on message includes telephone number, ownership state information;
B. the telephone number of same user and ownership state information are bound, and stored to User Information Database;
C. when user logs in, according to telephone number input by user, from the User Information Database match corresponding Belong to state's information;
If d. matched ownership state information is equal to one, directly carry out authentication or the matched ownership state's information of return for Family carries out authentication again after confirming;Alternatively,
If e. matched ownership state information is more than one, returns to the matched ownership state information of one or more and selected for user It selects, authentication is carried out again after the completion of selection.
2. a kind of internationalization version software user according to claim 1 logs in exchange method, it is characterised in that:Described In step a, the log-on message further includes login password, carries out authentication in the step d or the step e, is Authentication is carried out by the login password;It is logical alternatively, carrying out authentication in the step d or the step e It crosses to the telephone number and sends random verification code progress authentication.
3. a kind of internationalization version software user according to claim 2 logs in exchange method, it is characterised in that:Described In step b, further the telephone number of same user, ownership state information, login password are bound, and store to user and believe Cease database;Authentication is carried out in the step d or the step e, refers to the phone number inputted when users log on Code, login password and when consistent with the information bound in log-on message matched ownership state information three, then authentication at Work(.
4. a kind of internationalization version software user according to claim 1 logs in exchange method, it is characterised in that:Described In the step d or step e, when returning to ownership state's information, if the ownership state information returned is equal to one, pop-up confession is jumped out User confirms;If the ownership state information returned is more than one, jumps out pop-up and selected for user.
5. a kind of internationalization version software user according to claim 1 logs in exchange method, it is characterised in that:Described In step a, the log-on message further includes login password;In the step b, further by the telephone number of same user, Ownership state information, login password are bound, and are stored to User Information Database;In the step c, user's input is obtained Telephone number and login password, carried out from the User Information Database matching corresponding ownership according to the telephone number State's information directly carries out authentication and returns to test if matched ownership state information is equal to one according to the login password Card result returns to matched ownership state's information for carrying out authentication further according to the login password after user's confirmation and returning Verification result;If matched ownership state information be more than one, return the matched ownership state information of one or more for user into Row selection carries out authentication further according to the login password after the completion of selection and returns to verification result.
6. a kind of internationalization version software user logs in interactive system, which is characterized in that including:
Registration module, the log-on message for obtaining user, the log-on message include telephone number, ownership state information;
Memory module for binding the telephone number of same user and ownership state information, and is stored to user information number According to library;
Login module, for when user logs in, according to telephone number input by user, from the User Information Database into Row matches corresponding ownership state information;
Authentication module directly carries out authentication or returns to matched return if matched ownership state information is equal to one Belong to after state's information confirms for user and carries out authentication again;Alternatively, if matched ownership state information is more than one, matching is returned The ownership state information of one or more selected for user, selection after the completion of carry out authentication again.
CN201810537018.3A 2018-05-30 2018-05-30 International version software user login interaction method and system Active CN108810893B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810537018.3A CN108810893B (en) 2018-05-30 2018-05-30 International version software user login interaction method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810537018.3A CN108810893B (en) 2018-05-30 2018-05-30 International version software user login interaction method and system

Publications (2)

Publication Number Publication Date
CN108810893A true CN108810893A (en) 2018-11-13
CN108810893B CN108810893B (en) 2021-09-21

Family

ID=64089289

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810537018.3A Active CN108810893B (en) 2018-05-30 2018-05-30 International version software user login interaction method and system

Country Status (1)

Country Link
CN (1) CN108810893B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6907463B1 (en) * 1999-10-19 2005-06-14 Audiogalaxy, Inc. System and method for enabling file transfers executed in a network environment by a software program
JP2007129301A (en) * 2005-11-01 2007-05-24 Sharp Corp Mobile communication terminal
CN102025770A (en) * 2009-09-13 2011-04-20 三星电子株式会社 Method for accessing to external site for each country and mobile communication terminal using the same
CN102624760A (en) * 2011-01-27 2012-08-01 腾讯科技(深圳)有限公司 Method for classifying users and apparatus thereof
CN104426835A (en) * 2013-08-20 2015-03-18 深圳市腾讯计算机系统有限公司 Login detection method, login server, and login detection device and system thereof
CN105187633A (en) * 2015-08-06 2015-12-23 北京金山安全软件有限公司 Mobile phone number display method and device
CN105187632A (en) * 2015-08-06 2015-12-23 北京金山安全软件有限公司 Method and device for determining mobile phone number
CN105430071A (en) * 2015-11-11 2016-03-23 北京麒麟合盛网络技术有限公司 Method and device for pushing information
CN106933593A (en) * 2017-03-17 2017-07-07 上海与德科技有限公司 A kind of system switching method and device based on mobile terminal
CN108075899A (en) * 2018-01-30 2018-05-25 努比亚技术有限公司 A kind of auth method, mobile terminal and computer readable storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6907463B1 (en) * 1999-10-19 2005-06-14 Audiogalaxy, Inc. System and method for enabling file transfers executed in a network environment by a software program
JP2007129301A (en) * 2005-11-01 2007-05-24 Sharp Corp Mobile communication terminal
CN102025770A (en) * 2009-09-13 2011-04-20 三星电子株式会社 Method for accessing to external site for each country and mobile communication terminal using the same
CN102624760A (en) * 2011-01-27 2012-08-01 腾讯科技(深圳)有限公司 Method for classifying users and apparatus thereof
CN104426835A (en) * 2013-08-20 2015-03-18 深圳市腾讯计算机系统有限公司 Login detection method, login server, and login detection device and system thereof
CN105187633A (en) * 2015-08-06 2015-12-23 北京金山安全软件有限公司 Mobile phone number display method and device
CN105187632A (en) * 2015-08-06 2015-12-23 北京金山安全软件有限公司 Method and device for determining mobile phone number
CN105430071A (en) * 2015-11-11 2016-03-23 北京麒麟合盛网络技术有限公司 Method and device for pushing information
CN106933593A (en) * 2017-03-17 2017-07-07 上海与德科技有限公司 A kind of system switching method and device based on mobile terminal
CN108075899A (en) * 2018-01-30 2018-05-25 努比亚技术有限公司 A kind of auth method, mobile terminal and computer readable storage medium

Also Published As

Publication number Publication date
CN108810893B (en) 2021-09-21

Similar Documents

Publication Publication Date Title
AU2017203608B2 (en) Mobile human challenge-response test
CN107733852B (en) A kind of auth method and device, electronic equipment
US7874011B2 (en) Authenticating user identity when resetting passwords
CN105554037B (en) Authentication processing method and service platform
CN103118031B (en) Log in method and the electronic equipment of application account
US9084071B2 (en) Simple mobile registration mechanism enabling automatic registration via mobile devices
JP2013537758A (en) Method and apparatus for unlocking operating system
WO2013046807A1 (en) Authentication relay device, authentication relay system and authentication relay method
CN107864144A (en) Obtain method and device, computer installation and the storage medium of dynamic password
CN106060034A (en) Account login method and device
CN107086979A (en) A kind of user terminal method for verifying login and device
CN101753309A (en) User login information registration method and system thereof
CN104184709A (en) Verification method, device, server, service data center and system
CN107786573A (en) A kind of data verification system
CN108712435A (en) A kind of verification system and method for login application program
CN113824628A (en) User identity authentication method, device, server and storage medium based on IM
CN109150852A (en) A kind of account number safe login method, apparatus and system
CN108111533A (en) The registration login method and system of APP
CN105224541A (en) The uniqueness control method of data, information storage means and device
CN113709740A (en) Method and system for displaying account information on authorized login page
CN106162586A (en) Method for limiting incoming call, device and system
CN105827602B (en) A kind of embedded SIM card register method and server
CN105429954B (en) A kind of eyeball login method and device
CN111475793A (en) Access control method, user registration method, user login method, device and equipment
CN108810893A (en) A kind of internationalization version software user logs in exchange method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant