CN110719590B - One-key login method, device, equipment and storage medium based on mobile phone number - Google Patents

One-key login method, device, equipment and storage medium based on mobile phone number Download PDF

Info

Publication number
CN110719590B
CN110719590B CN201911105532.0A CN201911105532A CN110719590B CN 110719590 B CN110719590 B CN 110719590B CN 201911105532 A CN201911105532 A CN 201911105532A CN 110719590 B CN110719590 B CN 110719590B
Authority
CN
China
Prior art keywords
sim card
target sim
card
mobile phone
phone number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911105532.0A
Other languages
Chinese (zh)
Other versions
CN110719590A (en
Inventor
王梦华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Dajiaying Information Technology Co Ltd
Original Assignee
Suzhou Dajiaying Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Dajiaying Information Technology Co Ltd filed Critical Suzhou Dajiaying Information Technology Co Ltd
Priority to CN201911105532.0A priority Critical patent/CN110719590B/en
Publication of CN110719590A publication Critical patent/CN110719590A/en
Application granted granted Critical
Publication of CN110719590B publication Critical patent/CN110719590B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The embodiment of the invention discloses a one-key login method, a one-key login device, one-key login equipment and a storage medium based on a mobile phone number. The method comprises the following steps: responding to a one-key login request sent by a user, and acquiring a target SIM card selected by the user; if the target SIM card is the current traffic card, sending the mobile phone number corresponding to the target SIM card to the server through a traffic channel for login verification; if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and sending the mobile phone number corresponding to the target SIM card to the server through a traffic channel for login verification; and receiving login confirmation response information returned by the server after the login verification is successful. The technical scheme of the embodiment of the invention improves the selection flexibility of the mobile phone card for logging in.

Description

One-key login method, device, equipment and storage medium based on mobile phone number
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to a one-key login method, a one-key login device, one-key login equipment and a one-key login storage medium based on a mobile phone number.
Background
With the development of internet technology, the issue of security authentication of users in various applications has become a focus of attention. At present, a user mainly logs in an application in an authentication mode of an account and a password; however, this authentication method is complicated and the user has a complicated operation when logging in, and the one-touch login authentication method is widely used because of its simple operation.
In the prior art, the one-key login of the local number can only acquire and verify the local number through an operator based on a mobile phone card flow channel of a user, but the method enables the user to log in only by using the current flow card and cannot acquire the mobile phone number of a non-current flow card, so that the user cannot flexibly select the mobile phone card for logging in.
Disclosure of Invention
The embodiment of the invention provides a one-key login method, a one-key login device, one-key login equipment and a one-key login storage medium based on a mobile phone number, so that the selection flexibility of a mobile phone card for login is improved.
In a first aspect, an embodiment of the present invention provides a one-key login method based on a mobile phone number, including:
responding to a one-key login request sent by a user, and acquiring a target Subscriber Identity Module (SIM) card selected by the user;
if the target SIM card is the current traffic card, the mobile phone number corresponding to the target SIM card is sent to a server through a traffic channel for login verification;
if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and sending the mobile phone number corresponding to the target SIM card to a server through a traffic channel for login verification;
and receiving login confirmation response information returned by the server after the login verification is successful.
Optionally, after acquiring the target SIM card selected by the user, the method further includes:
if the target SIM card is the current traffic card, acquiring a mobile phone number corresponding to the target SIM card or acquiring a mobile phone number input by a user from an operator through a traffic channel;
if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and acquiring a mobile phone number corresponding to the target SIM card or acquiring a mobile phone number input by a user from an operator through a traffic channel.
Optionally, before sending the mobile phone number corresponding to the target SIM card to the server through the traffic channel for login verification, the method further includes:
encrypting the mobile phone number corresponding to the target SIM card by using a Hash algorithm;
the method for sending the mobile phone number corresponding to the target SIM card to a server through a flow channel for login verification comprises the following steps:
and sending the encrypted mobile phone number corresponding to the target SIM card to a server through a flow channel for login verification.
Optionally, before setting the target SIM card as the current traffic card and sending the mobile phone number corresponding to the encrypted target SIM card to the server through the traffic channel for login verification, the method further includes:
marking a non-target SIM card corresponding to the current traffic card as a waiting state;
after setting the target SIM card as the current traffic card and sending the mobile phone number corresponding to the encrypted target SIM card to the server through the traffic channel for login verification, the method further comprises the following steps:
and resetting the non-target SIM card in the waiting state as the current traffic card.
In a second aspect, an embodiment of the present invention further provides a device for one-touch login based on a mobile phone number, including:
the target SIM card confirmation module is used for responding to a one-key login request sent by a user and acquiring a target SIM card selected by the user;
the first verification module is used for sending the mobile phone number corresponding to the target SIM card to the server through the flow channel for login verification if the target SIM card is the current flow card;
the second verification module is used for setting the target SIM card as the current traffic card if the target SIM card is not the current traffic card, and sending the mobile phone number corresponding to the target SIM card to the server through the traffic channel for login verification;
and the response information receiving module is used for receiving the login confirmation response information returned by the server after the login verification is successful.
Optionally, the method further includes:
the mobile phone number acquisition module is used for acquiring a mobile phone number corresponding to a target SIM card or acquiring a mobile phone number input by a user from an operator through a traffic channel after the target SIM card selected by the user is acquired and if the target SIM card is a current traffic card;
if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and acquiring a mobile phone number corresponding to the target SIM card or acquiring a mobile phone number input by a user from an operator through a traffic channel.
Optionally, the method further includes:
the encryption module is used for encrypting the mobile phone number corresponding to the target SIM card by using a Hash algorithm before sending the mobile phone number corresponding to the target SIM card to the server through the flow channel for login verification;
the first verification module is specifically configured to: if the target SIM card is the current traffic card, sending the encrypted mobile phone number corresponding to the target SIM card to a server through a traffic channel for login verification;
the second verification module is specifically configured to: and if the target SIM card is not the current flow card, setting the SIM card as the current flow card, and sending the encrypted mobile phone number corresponding to the target SIM card to a server through a flow channel for login verification.
Optionally, the method further includes:
the marking module is used for marking a non-target SIM card corresponding to the current flow card as a waiting state before setting the target SIM card as the current flow card and sending the mobile phone number corresponding to the encrypted target SIM card to a server through a flow channel for login verification;
and the switching module is used for resetting the non-target SIM card in a waiting state as the current traffic card after setting the target SIM card as the current traffic card and sending the mobile phone number corresponding to the encrypted target SIM card to the server through the traffic channel for login verification.
In a third aspect, an embodiment of the present invention further provides an apparatus, where the apparatus includes:
one or more processors;
a storage device for storing one or more programs,
when executed by one or more processors, cause the one or more processors to implement a cell phone number based one-touch login method as provided by any embodiment of the invention.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the method for one-touch login based on a mobile phone number according to any embodiment of the present invention.
According to the technical scheme of the embodiment of the invention, the target SIM card selected by the user is obtained by responding to the one-key login request sent by the user; if the target SIM card is the current traffic card, the mobile phone number corresponding to the target SIM card is sent to a server through a traffic channel for login verification; if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and sending the mobile phone number corresponding to the target SIM card to a server through a traffic channel for login verification; the method and the device for confirming the login response solve the problem that a user cannot flexibly select the mobile phone card for login because the mobile phone number of a non-current traffic card cannot be acquired for login in the prior art and improve the selection flexibility of the mobile phone card for login.
Drawings
Fig. 1 is a flowchart of a one-touch login method based on a mobile phone number according to a first embodiment of the present invention;
fig. 2 is a schematic structural diagram of a one-key login device based on a mobile phone number according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of an apparatus in a third embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Example one
Fig. 1 is a flowchart of a method for performing one-touch login based on a mobile phone number according to an embodiment of the present invention, where the embodiment is applicable to a case of performing one-touch login using a mobile phone number, and the method may be executed by a device for performing one-touch login based on a mobile phone number, where the device may be implemented by hardware and/or software, and may be generally integrated in a device that provides one-touch login service, for example, a terminal device. As shown in fig. 1, the method includes:
and step 110, responding to a one-key login request sent by the user, and acquiring a target SIM card selected by the user.
In this embodiment, the one-key login request may be generated in response to a click operation of a one-key login button by a user, and when the one-key login request of the user is received, SIM card selection information corresponding to a plurality of SIM cards configured by the terminal may be provided to the user, so as to prompt the user to select one SIM card from the SIM cards 1, 2, or other SIM cards activated by the terminal to log in. For example, a SIM card selection list is displayed on the current page, and the target SIM card selected by the user is acquired in response to the user clicking the target SIM card in the SIM card selection list.
The SIM card is also called a subscriber identity card, stores contents such as information of a digital Mobile phone subscriber, an encrypted key, and a phone book of the subscriber on a corresponding computer chip, and is used by a Global System for Mobile Communications (GSM) network to authenticate the subscriber identity and encrypt voice information of the subscriber during a call.
And 120, if the target SIM card is the current traffic card, sending the mobile phone number corresponding to the target SIM card to a server through a traffic channel for login verification.
Optionally, after acquiring the target SIM card selected by the user, the method may further include: and if the target SIM card is the current traffic card, acquiring a mobile phone number corresponding to the target SIM card or acquiring a mobile phone number input by a user from an operator through the traffic channel.
In the embodiment, if the user inputs the mobile phone number after selecting the target SIM card, the mobile phone number input by the user is directly acquired as the mobile phone number corresponding to the target SIM card; if the user does not input the mobile phone number, the terminal is required to acquire the mobile phone number corresponding to the target SIM card from the operator through the flow channel, and because only the flow channel of the current flow card is available, whether the target SIM card is the current flow card or not needs to be judged first, and if the target SIM card is the current flow card, the mobile phone number corresponding to the target SIM card is directly acquired from the network of the operator through the flow channel and is sent to the server for login verification.
Optionally, before sending the mobile phone number corresponding to the target SIM card to the server through the traffic channel for login verification, the method may further include: and encrypting the mobile phone number corresponding to the target SIM card by using a Hash algorithm.
In this embodiment, in order to ensure the integrity of data and prevent the data from being leaked, before the mobile phone number corresponding to the target SIM card is sent to the server through the traffic channel for login verification, the mobile phone number corresponding to the target SIM card is encrypted by using a hash Algorithm, for example, the fifth version of the Message Digest Algorithm (md5).
Optionally, sending the mobile phone number corresponding to the target SIM card to the server through the traffic channel for login verification may include: and sending the encrypted mobile phone number corresponding to the target SIM card to a server through a flow channel for login verification.
And step 130, if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and sending the mobile phone number corresponding to the target SIM card to a server through a traffic channel for login verification.
Optionally, after acquiring the target SIM card selected by the user, the method may further include: if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and acquiring a mobile phone number corresponding to the target SIM card or acquiring a mobile phone number input by a user from an operator through a traffic channel.
In the embodiment, whether a target SIM card is a current traffic card is judged, if the target SIM card is not the current traffic card, temporary traffic switching is performed in a system, system setting is changed, the target SIM card is set as the current traffic card, and if a user inputs a mobile phone number after selecting the target SIM card, the mobile phone number input by the user is directly acquired as the mobile phone number corresponding to the target SIM card; and if the user does not input the mobile phone number, acquiring the mobile phone number corresponding to the target SIM card from the network of the operator through the flow channel, and sending the mobile phone number to the server for login verification.
Optionally, in order to ensure the integrity of the data and prevent the data from being leaked, before the mobile phone number corresponding to the target SIM card is sent to the server through the flow channel for login verification, the mobile phone number corresponding to the target SIM card is encrypted by using a hash algorithm, and then the encrypted mobile phone number corresponding to the target SIM card is sent to the server through the flow channel for login verification.
Optionally, before setting the target SIM card as the current traffic card and sending the mobile phone number corresponding to the encrypted target SIM card to the server through the traffic channel for login verification, the method may further include: and marking the non-target SIM card corresponding to the current traffic card as a waiting state.
In this embodiment, the temporary switching of the target SIM card to the current traffic card is only to enable the mobile phone number corresponding to the target SIM card to perform login authentication, so that the current traffic card is inevitably switched back after the login authentication is completed, and in the case that the terminal is configured with multiple cards, in order to enable the current traffic card to be accurately switched back to the original non-target SIM card, a mark may be made on the non-target SIM card before the target SIM card is switched to the current traffic card, for example, the non-target SIM card is marked as a waiting state.
Optionally, after setting the target SIM card as the current traffic card and sending the mobile phone number corresponding to the encrypted target SIM card to the server through the traffic channel for login verification, the method may further include: and resetting the non-target SIM card in the waiting state as the current traffic card.
And step 140, receiving login confirmation response information returned by the server after the login verification is successful.
In this embodiment, the terminal sends the mobile phone number corresponding to the target SIM card to the server, so that the server sends the mobile phone number to the operator through the traffic channel, and further verifies whether the terminal bound after activation of the mobile phone number is the local machine through the operator, and when it is verified that the mobile phone number of the target SIM card is bound to the local machine, the login is successful, and the terminal receives a login confirmation response message returned by the operator through the server.
According to the technical scheme of the embodiment of the invention, the target SIM card selected by the user is obtained by responding to the one-key login request sent by the user; if the target SIM card is the current traffic card, the mobile phone number corresponding to the target SIM card is sent to a server through a traffic channel for login verification; if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and sending the mobile phone number corresponding to the target SIM card to a server through a traffic channel for login verification; the method and the device for the login authentication solve the problem that a user cannot flexibly select the mobile phone card for login due to the fact that the mobile phone number of a non-current traffic card cannot be obtained for login in the prior art, and improve the selection flexibility of the mobile phone card for login.
Example two
Fig. 2 is a schematic structural diagram of a one-touch login apparatus based on a mobile phone number according to a second embodiment of the present invention, where the apparatus may be implemented by hardware and/or software, and may be generally integrated in a device providing a one-touch login service, such as a terminal device. As shown in fig. 2, the apparatus includes: a target SIM card confirmation module 210, a first verification module 220, a second verification module 230, and a response information receiving module 240;
the target SIM card confirmation module 210 is configured to, in response to a one-key login request sent by a user, obtain a target SIM card selected by the user;
the first verification module 220 is configured to, if the target SIM card is the current traffic card, send the mobile phone number corresponding to the target SIM card to the server through the traffic channel for login verification;
the second verification module 230 is configured to set the target SIM card as the current traffic card if the target SIM card is not the current traffic card, and send the mobile phone number corresponding to the target SIM card to the server through the traffic channel for login verification;
and a response information receiving module 240, configured to receive login response information confirming that the server returns after the login authentication is successful.
According to the technical scheme of the embodiment of the invention, the target SIM card selected by the user is obtained by responding to the one-key login request sent by the user; if the target SIM card is the current traffic card, the mobile phone number corresponding to the target SIM card is sent to a server through a traffic channel for login verification; if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and sending the mobile phone number corresponding to the target SIM card to a server through a traffic channel for login verification; the method and the device for confirming the login response solve the problem that a user cannot flexibly select the mobile phone card for login because the mobile phone number of a non-current traffic card cannot be acquired for login in the prior art and improve the selection flexibility of the mobile phone card for login.
Optionally, the method further includes:
the mobile phone number acquisition module is used for acquiring a mobile phone number corresponding to a target SIM card or acquiring a mobile phone number input by a user from an operator through a traffic channel after the target SIM card selected by the user is acquired and if the target SIM card is a current traffic card;
if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and acquiring a mobile phone number corresponding to the target SIM card or acquiring a mobile phone number input by a user from an operator through a traffic channel.
Optionally, the method further includes:
the encryption module is used for encrypting the mobile phone number corresponding to the target SIM card by using a Hash algorithm before the mobile phone number corresponding to the target SIM card is sent to the server through the flow channel for login verification;
the first verification module 220 is specifically configured to: if the target SIM card is the current traffic card, the encrypted mobile phone number corresponding to the target SIM card is sent to a server through a traffic channel for login verification;
the second verification module 230 is specifically configured to: and if the target SIM card is not the current flow card, setting the SIM card as the current flow card, and sending the encrypted mobile phone number corresponding to the target SIM card to a server through a flow channel for login verification.
Optionally, the method further includes:
the marking module is used for marking a non-target SIM card corresponding to the current flow card as a waiting state before setting the target SIM card as the current flow card and sending the mobile phone number corresponding to the encrypted target SIM card to a server through a flow channel for login verification;
and the switching module is used for resetting the non-target SIM card in a waiting state as the current traffic card after setting the target SIM card as the current traffic card and sending the mobile phone number corresponding to the encrypted target SIM card to the server through the traffic channel for login verification.
The one-key login device based on the mobile phone number can execute the one-key login method based on the mobile phone number provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of executing the one-key login method based on the mobile phone number.
EXAMPLE III
Fig. 3 is a schematic structural diagram of an apparatus in a third embodiment of the present invention. Fig. 3 illustrates a block diagram of an exemplary device 12 suitable for use in implementing embodiments of the present invention. The device 12 shown in fig. 3 is only an example and should not impose any limitation on the functionality and scope of use of embodiments of the present invention.
As shown in FIG. 3, device 12 is in the form of a general purpose computing device. The components of device 12 may include, but are not limited to: one or more processors or processing units 16, a system memory 28, and a bus 18 that couples various system components including the system memory 28 and the processing unit 16.
Bus 18 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, a processor, or a local bus using any of a variety of bus architectures. By way of example, such architectures include, but are not limited to, industry Standard Architecture (ISA) bus, micro-channel architecture (MAC) bus, enhanced ISA bus, video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Device 12 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by device 12 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 28 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM) 30 and/or cache memory 32. Device 12 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 34 may be used to read from and write to non-removable, nonvolatile magnetic media (not shown in FIG. 3, and commonly referred to as a "hard drive"). Although not shown in FIG. 3, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to bus 18 by one or more data media interfaces. Memory 28 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
A program/utility 40 having a set (at least one) of program modules 42 may be stored, for example, in memory 28, such program modules 42 including but not limited to an operating system, one or more application programs, other program modules, and program data, each of which or some combination of which may comprise an implementation of a network environment. Program modules 42 generally carry out the functions and/or methodologies of embodiments of the invention as described.
Device 12 may also communicate with one or more external devices 14 (e.g., keyboard, pointing device, display 24, etc.), with one or more devices that enable a user to interact with device 12, and/or with any devices (e.g., network card, modem, etc.) that enable device 12 to communicate with one or more other computing devices. Such communication may be through an input/output (I/O) interface 22. Also, the device 12 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet) via the network adapter 20. As shown, the network adapter 20 communicates with the other modules of the device 12 via the bus 18. It should be understood that although not shown in the figures, other hardware and/or software modules may be used in conjunction with device 12, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, to name a few.
The processing unit 16 executes various functional applications and data processing, such as implementing a one-touch login method based on a mobile phone number provided by an embodiment of the present invention, by executing a program stored in the system memory 28.
Namely: a one-key login method based on a mobile phone number is realized, and comprises the following steps:
responding to a one-key login request sent by a user, and acquiring a target SIM card selected by the user;
if the target SIM card is the current traffic card, the mobile phone number corresponding to the target SIM card is sent to a server through a traffic channel for login verification;
if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and sending the mobile phone number corresponding to the target SIM card to a server through a traffic channel for login verification;
and receiving login confirmation response information returned by the server after the login verification is successful.
Example four
The fourth embodiment of the present invention further discloses a computer storage medium, on which a computer program is stored, and when the program is executed by a processor, the method for implementing a one-key login method based on a mobile phone number includes:
responding to a one-key login request sent by a user, and acquiring a target SIM card selected by the user;
if the target SIM card is the current traffic card, the mobile phone number corresponding to the target SIM card is sent to a server through a traffic channel for login verification;
if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and sending the mobile phone number corresponding to the target SIM card to a server through a traffic channel for login verification;
and receiving login confirmation response information returned by the server after the login verification is successful.
Computer storage media for embodiments of the invention may employ any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in some detail by the above embodiments, the invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the invention, and the scope of the invention is determined by the scope of the appended claims.

Claims (10)

1. A one-key login method based on a mobile phone number is characterized by comprising the following steps:
responding to a one-key login request sent by a user, providing SIM card selection information corresponding to a plurality of SIM cards configured by a terminal for the user, and acquiring a target SIM card selected by the user;
if the target SIM card is the current traffic card, sending the mobile phone number corresponding to the target SIM card to a server for login verification through a traffic channel of the current traffic card;
if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and sending the mobile phone number corresponding to the target SIM card to the server for login verification through a traffic channel of the current traffic card;
and receiving login confirmation response information returned by the server after the login verification is successful.
2. The method of claim 1, further comprising, after obtaining the target SIM card selected by the user:
if the target SIM card is the current traffic card, acquiring a mobile phone number corresponding to the target SIM card or acquiring a mobile phone number input by a user from an operator through a traffic channel;
if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and acquiring a mobile phone number corresponding to the target SIM card or acquiring a mobile phone number input by a user from an operator through a traffic channel.
3. The method according to claim 1, before sending the mobile phone number corresponding to the target SIM card to the server through a traffic channel for login verification, further comprising:
encrypting the mobile phone number corresponding to the target SIM card by using a Hash algorithm;
the step of sending the mobile phone number corresponding to the target SIM card to the server through a flow channel for login verification comprises the following steps:
and sending the encrypted mobile phone number corresponding to the target SIM card to the server through a flow channel for login verification.
4. The method according to claim 1, before setting the target SIM card as a current traffic card and sending a mobile phone number corresponding to the encrypted target SIM card to the server through a traffic channel for login verification, further comprising:
marking a non-target SIM card corresponding to the current traffic card as a waiting state;
after setting the target SIM card as a current traffic card and sending the encrypted mobile phone number corresponding to the target SIM card to the server through a traffic channel for login verification, the method further comprises the following steps:
resetting the non-target SIM card in a waiting state as a current traffic card.
5. A one-key login device based on a mobile phone number is characterized by comprising:
the target SIM card confirming module is used for responding to a one-key login request sent by a user, providing SIM card selection information corresponding to a plurality of SIM cards configured by a terminal for the user, and acquiring a target SIM card selected by the user;
the first verification module is used for sending the mobile phone number corresponding to the target SIM card to a server for login verification through a flow channel of the current flow card if the target SIM card is the current flow card;
the second verification module is used for setting the target SIM card as the current traffic card if the target SIM card is not the current traffic card, and sending the mobile phone number corresponding to the target SIM card to the server through a traffic channel of the current traffic card for login verification;
and the response information receiving module is used for receiving login confirmation response information returned by the server after the login verification is successful.
6. The apparatus of claim 5, further comprising:
a mobile phone number obtaining module, configured to, after obtaining the target SIM card selected by the user, obtain, if the target SIM card is a current traffic card, a mobile phone number corresponding to the target SIM card or obtain a mobile phone number input by the user from an operator through a traffic channel;
if the target SIM card is not the current traffic card, setting the target SIM card as the current traffic card, and acquiring a mobile phone number corresponding to the target SIM card or acquiring a mobile phone number input by a user from an operator through a traffic channel.
7. The apparatus of claim 5, further comprising:
the encryption module is used for encrypting the mobile phone number corresponding to the target SIM card by using a Hash algorithm before the mobile phone number corresponding to the target SIM card is sent to the server through a flow channel for login verification;
the first verification module is specifically configured to: if the target SIM card is the current traffic card, sending the encrypted mobile phone number corresponding to the target SIM card to the server through a traffic channel for login verification;
the second verification module is specifically configured to: if the target SIM card is not the current flow card, setting the SIM card as the current flow card, and sending the encrypted mobile phone number corresponding to the target SIM card to the server through a flow channel for login verification.
8. The apparatus of claim 5, further comprising:
the marking module is used for marking a non-target SIM card corresponding to the current flow card as a waiting state before setting the target SIM card as the current flow card and sending the encrypted mobile phone number corresponding to the target SIM card to the server through a flow channel for login verification;
and the switching module is used for resetting the non-target SIM card in a waiting state as the current traffic card after setting the target SIM card as the current traffic card and sending the encrypted mobile phone number corresponding to the target SIM card to the server through a traffic channel for login verification.
9. An electronic device, characterized in that the device comprises:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement a cell phone number based one-touch login method as recited in any of claims 1-4.
10. A computer-readable storage medium on which a computer program is stored, the program, when executed by a processor, implementing a mobile phone number-based one-touch login method according to any one of claims 1 to 4.
CN201911105532.0A 2019-11-13 2019-11-13 One-key login method, device, equipment and storage medium based on mobile phone number Active CN110719590B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911105532.0A CN110719590B (en) 2019-11-13 2019-11-13 One-key login method, device, equipment and storage medium based on mobile phone number

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911105532.0A CN110719590B (en) 2019-11-13 2019-11-13 One-key login method, device, equipment and storage medium based on mobile phone number

Publications (2)

Publication Number Publication Date
CN110719590A CN110719590A (en) 2020-01-21
CN110719590B true CN110719590B (en) 2023-04-18

Family

ID=69215930

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911105532.0A Active CN110719590B (en) 2019-11-13 2019-11-13 One-key login method, device, equipment and storage medium based on mobile phone number

Country Status (1)

Country Link
CN (1) CN110719590B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111935709B (en) * 2020-09-23 2021-02-05 广州市玄武无线科技股份有限公司 Application program login method and device of terminal and electronic equipment
CN115130085A (en) * 2021-03-25 2022-09-30 华为技术有限公司 Login authentication method and electronic equipment

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107508784B (en) * 2016-06-14 2020-05-01 中国移动通信有限公司研究院 Application login method and terminal equipment
CN106658463A (en) * 2016-09-30 2017-05-10 宇龙计算机通信科技(深圳)有限公司 Operating system login method, device and terminal
CN107623690B (en) * 2017-09-27 2020-08-18 上海掌门科技有限公司 Login method, device and storage medium

Also Published As

Publication number Publication date
CN110719590A (en) 2020-01-21

Similar Documents

Publication Publication Date Title
US20090298468A1 (en) System and method for deleting data in a communication device
CN110515678B (en) Information processing method, equipment and computer storage medium
CN112039826B (en) Login method and device applied to applet end, electronic equipment and readable medium
CN107528830B (en) Account login method, system and storage medium
CN111698312B (en) Service processing method, device, equipment and storage medium based on open platform
CN110719590B (en) One-key login method, device, equipment and storage medium based on mobile phone number
CN110545542B (en) Main control key downloading method and device based on asymmetric encryption algorithm and computer equipment
CN110830479B (en) Multi-card-based one-key login method, device, equipment and storage medium
CN114615031A (en) File storage method and device, electronic equipment and storage medium
CN106685945A (en) Service request processing method, verifying method of service handling number, and terminal thereof
CN113946863A (en) Data encryption storage method, system, equipment and storage medium
CN111400760B (en) Method, device, server and storage medium for web application to access database
CN110602700B (en) Seed key processing method and device and electronic equipment
CN109379378B (en) Method, device, server, system and storage medium for sending internet short messages
CN112017330B (en) Intelligent lock parameter configuration method and device, intelligent lock and storage medium
CN108282472B (en) WIFI authentication method, device, server and storage medium
CN114448722B (en) Cross-browser login method and device, computer equipment and storage medium
CN104714760A (en) Method and device for read and write storage device
US8966254B2 (en) Keyless challenge and response system
CN110737910B (en) Android log decryption management method, device, equipment and medium
CN107580001B (en) Application login and authentication information setting method and device, computer device and storage medium
CN105427100A (en) Bank card transaction method, apparatus and system
CN111859351A (en) Method, system, server and storage medium for writing information into chip
CN113051542A (en) Two-dimensional code processing method and equipment
CN114422275B (en) Sensitive information desensitization verification method and system and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant