CN111200579B - User login method, client and system - Google Patents

User login method, client and system Download PDF

Info

Publication number
CN111200579B
CN111200579B CN201811368337.2A CN201811368337A CN111200579B CN 111200579 B CN111200579 B CN 111200579B CN 201811368337 A CN201811368337 A CN 201811368337A CN 111200579 B CN111200579 B CN 111200579B
Authority
CN
China
Prior art keywords
account
party
product
user
user login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811368337.2A
Other languages
Chinese (zh)
Other versions
CN111200579A (en
Inventor
何孟东
董晶阳
张众博
张雪朋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201811368337.2A priority Critical patent/CN111200579B/en
Publication of CN111200579A publication Critical patent/CN111200579A/en
Application granted granted Critical
Publication of CN111200579B publication Critical patent/CN111200579B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Abstract

The invention discloses a user login method, a client, a system, an electronic device and a computer readable storage medium. The method comprises the following steps: responding to a third party login request, loading a third party login webpage for authorization verification of a third party account; after the authorization verification of the third party account passes, dynamic verification information of a product account associated with the third party account is obtained from a user login server; and accessing the user login server through the dynamic verification information to finish the login of the product account. Therefore, through the technical scheme, the user can log in through the third party account, namely, the user can log in different websites through the third party authorization; meanwhile, the third party account login at the client side is realized, the user does not need to manage a plurality of accounts, and the user experience is enhanced.

Description

User login method, client and system
Technical Field
The present invention relates to the field of computer technology, and in particular, to a user login method, a client, a system, an electronic device, and a computer readable storage medium.
Background
When a user logs in a website to browse information, a login account number needs to be registered on the website and a corresponding login password is set. When a user registers with an account on one website to log in to the website, the user cannot log in to another website using the account registered with the website. If a user needs to log in a plurality of websites, a plurality of corresponding accounts need to be registered, so that the user needs to manage the plurality of accounts, inconvenience is caused to the user, and even account loss is caused.
In the prior art, the login of the webpage website can be realized by the login authorization mode of the third party account, but the client is not the webpage website, the login by the third party account cannot be realized by the authorization of the third party account, and when the client is popular, the login by the third party account cannot be realized, so that inconvenience is brought to a user, and the use experience of the user is reduced.
Disclosure of Invention
The present invention has been made in view of the above problems, and provides a user login method, a client, a system, an electronic device, and a computer-readable storage medium that overcome or at least partially solve the above problems.
According to one aspect of the present invention, there is provided a user login method including:
responding to a third party login request, loading a third party login webpage for authorization verification of a third party account;
after the authorization verification of the third party account passes, dynamic verification information of a product account associated with the third party account is obtained from a user login server;
and accessing the user login server through the dynamic verification information to finish the login of the product account.
Optionally, the loading the third party login webpage for authorization verification of the third party account includes:
and loading the third party logging webpage based on a built-in browser component.
Optionally, the built-in browser component is implemented by google browser embedded framework CEF.
Optionally, the obtaining, from the user login server, dynamic verification information of a product account associated with the third party account includes:
and sending the information passing through the verification of the third party account to a user login server, and after the user login server determines the product account related to the third party account, issuing the dynamic verification information of the product account.
Optionally, the accessing the user login server through the dynamic verification information, and completing the login of the product account includes:
the method comprises the steps of obtaining dynamic verification information transmitted by the built-in browser component through a preset interface provided for the built-in browser component, sending the dynamic verification information to a user login server, and completing login after the user login server passes verification.
Optionally, the accessing the user login server through the dynamic verification information, and completing the login of the product account includes:
and accessing the user login server through the static verification information and the dynamic verification information of the product account to finish the login of the product account.
Optionally, the method further comprises:
and after the authorization verification of the third party account number passes, acquiring static verification information of a product account number associated with the third party account number from a user login server.
Optionally, the method further comprises:
and responding to the appointed operation of the user, and storing the static verification information of the product account.
According to another aspect of the present invention, there is provided a user login client comprising:
the third party authorization verification unit is suitable for responding to the third party login request, loading a third party login webpage and carrying out authorization verification of the third party account;
the system comprises an acquisition unit, a verification unit and a verification unit, wherein the acquisition unit is suitable for acquiring dynamic verification information of a product account associated with a third party account from a user login server after the authorization verification of the third party account is passed;
and the login unit is suitable for accessing the user login server through the dynamic verification information to finish the login of the product account.
Alternatively, the process may be carried out in a single-stage,
the third party authorization verification unit is suitable for loading the third party login webpage based on a built-in browser component.
Optionally, the built-in browser component is implemented by google browser embedded framework CEF.
Alternatively, the process may be carried out in a single-stage,
the obtaining unit is suitable for sending the information passing through the verification of the third party account to the user login server, and after the user login server determines the product account related to the third party account, the dynamic verification information of the product account is issued.
Alternatively, the process may be carried out in a single-stage,
the login unit is suitable for acquiring dynamic verification information transmitted by the built-in browser component through a preset interface provided for the built-in browser component, sending the dynamic verification information to a user login server, and completing login after the user login server passes verification.
Alternatively, the process may be carried out in a single-stage,
the login unit is suitable for accessing the user login server through the static verification information and the dynamic verification information of the product account to finish the login of the product account.
Alternatively, the process may be carried out in a single-stage,
and the acquisition unit is further suitable for acquiring static verification information of the product account related to the third party account from the user login server after the third party account passes the authorization verification.
Optionally, the client further includes:
and the static verification information storage unit is suitable for responding to the specified operation of the user and storing the static verification information of the product account.
According to yet another aspect of the present invention, there is provided a user login system comprising:
a user login server, and one or more user login clients as described above.
Optionally, the user login server is adapted to determine whether a product account associated with the third party account exists after receiving the information that the third party account passes the verification, otherwise, create the product account associated with the third party account.
According to still another aspect of the present invention, there is provided an electronic apparatus including: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to perform a method as described in any of the above.
According to a further aspect of the present invention there is provided a computer readable storage medium storing one or more programs which when executed by a processor implement a method as described in any of the above.
From the above, according to the technical scheme of the invention, the third party login webpage is loaded to perform authorization verification of the third party account in response to the third party login request; after the authorization verification of the third party account passes, dynamic verification information of a product account associated with the third party account is obtained from a user login server; and accessing the user login server through the dynamic verification information to finish the login of the product account. Therefore, through the technical scheme, the user can log in through the third party account, namely, the user can log in different websites through the third party authorization; meanwhile, the third party account login at the client side is realized, the user does not need to manage a plurality of accounts, and the user experience is enhanced.
The foregoing description is only an overview of the present invention, and is intended to be implemented in accordance with the teachings of the present invention in order that the same may be more clearly understood and to make the same and other objects, features and advantages of the present invention more readily apparent.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to designate like parts throughout the figures. In the drawings:
FIG. 1 shows a flow diagram of a user login method according to one embodiment of the invention;
FIG. 2 shows a schematic diagram of a user login client according to one embodiment of the invention;
FIG. 3 shows a schematic diagram of the structure of a user login system according to one embodiment of the invention;
FIG. 4 shows a schematic structural diagram of an electronic device according to one embodiment of the invention;
fig. 5 illustrates a schematic structure of a computer-readable storage medium according to an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Fig. 1 shows a flow diagram of a user login method according to one embodiment of the invention. As shown in fig. 1, the method includes:
step S110, in response to the third party logging request, loading a third party logging webpage to perform authorization verification of the third party account.
Step S120, after the authorization verification of the third party account is passed, dynamic verification information of the product account associated with the third party account is obtained from the user login server.
In this embodiment, when the user logs in through the third party account, a corresponding product account of the product corresponds to the third party account of the user, and the user logs in through the third party account, and actually logs in through the product account associated with the third party account. Specifically, in this embodiment, the client interacts with the user login server to determine the product account, and then performs login according to the dynamic verification information of the product account.
The dynamic verification information is constantly changed, namely, the dynamic verification information is randomly transformed once every appointed time, so that the security during login is ensured.
Step S130, the user login server is accessed through dynamic verification information, and login of the product account is completed.
Logging in of a web site can be achieved through third party account authorization logging in, but the client side is not the web site, and logging in by the third party account cannot be achieved through the third party account authorization. In this embodiment, when a third party login request is received, a third party login webpage is loaded first, even at the client side, by loading a corresponding third party login webpage, and then authorization verification of a third party account is performed through the third party webpage; after the authorization verification of the third party account passes, corresponding dynamic verification information is obtained, and logging in is performed according to the dynamic verification information, so that a user can log in different websites through the authorization of the third party; meanwhile, the third party account login at the client side is realized, the user does not need to manage a plurality of accounts, and the user experience is enhanced.
In one embodiment of the present invention, the loading the third party logging webpage for the authorization verification of the third party account in step S110 of the method shown in fig. 1 includes: the third party logging-in webpage is loaded based on the built-in browser component.
In this embodiment, in order to implement loading of the third party logging webpage, a browser component is built in the client side, and when a third party logging request is received, the browser component is called to load the third party logging webpage.
Preferably, the built-in browser component in the above embodiment is implemented by google browser embedded frame CEF.
Google browser embedded framework Chromium Embedded Framework (CEF) is an open source Web browser control based on Google chrome project, supporting Window, linux, mac platforms. In this embodiment, the built-in browser component in the client may be implemented through CEF.
Preferably, on the basis of the above embodiment, the obtaining, from the user login server, the dynamic verification information of the product account associated with the third party account in step S120 of the method shown in fig. 1 includes: and sending the information passing through the verification of the third party account to a user login server, and after the user login server determines the product account related to the third party account, issuing the dynamic verification information of the product account.
The determination of the product account number associated with the third party account number is determined by the user logging into the server. After the client side obtains the third party account, the third party account is sent to a user login server of the product, the user login server determines the product account related to the third party account and issues the product account, and in the embodiment, the client side of the product interacts with the user login server to obtain dynamic verification information.
Specifically, the user login server determines a product account associated with the third party account, and issues the product account including:
searching a product account number associated with the third party account number from the stored association list; if the product account number exists, directly issuing the product account number associated with the third party account number; if the product account number does not exist, an associated product account number is newly configured for the third party account number, the newly configured product account number and the third party account number are correspondingly stored in an association list, and the newly configured product account number is issued.
The sending out can be sent out through a designated path, for example, the form of a mobile phone short message or the form of a mail.
Preferably, accessing the user login server through the dynamic authentication information in step S130 of the method shown in fig. 1, and completing the login of the product account includes: the method comprises the steps of obtaining dynamic verification information transmitted by a built-in browser component through a preset interface provided for the built-in browser component, sending the dynamic verification information to a user login server, and completing login after the user login server passes verification.
In this embodiment, when the user logs in through the dynamic verification information, the user is required to log in the server to verify the dynamic verification information, so that the user can log in. After the dynamic verification information is issued, the user inputs the obtained dynamic verification information into the client, and after the client receives the dynamic verification information, the dynamic verification information is sent to the user login server so as to verify the user login server.
In this embodiment, a preset interface is provided for the built-in browser component, and dynamic verification information is obtained through the preset interface, and if the preset interface is the built-in browser component, the dynamic verification information needs to be transmitted through the built-in browser, so that the preset interface can obtain the dynamic verification information.
Transparent transmission, i.e. transparent transmission, means that in communication, no matter what the traffic content is transmitted, it is only responsible for transmitting the transmitted content from the source address to the destination address without any change to the traffic data content. The transparent transmission is used for preventing the situation that the data is changed in the process of transmitting dynamic verification information through the built-in browser, so that normal login cannot be performed.
In one embodiment of the present invention, accessing the user login server through the dynamic authentication information in step S130 of the method shown in fig. 1, and completing the login of the product account includes: and accessing a user login server through the static verification information and the dynamic verification information of the product account to finish the login of the product account.
In this embodiment, when the login is performed, the login is performed by combining static authentication information and dynamic authentication information. In practical application of this embodiment, a product account also corresponds to a password, that is, the product account and the password form static verification information, that is, the information is unchanged unless the user actively modifies the information. In order to further ensure the login security, the dynamic verification information is combined for login.
Further, on the basis of the above embodiment, the method shown in fig. 1 further includes: and after the authorization verification of the third party account number passes, acquiring static verification information of a product account number associated with the third party account number from a user login server.
In the above description, when the user logs in through the third party account, a corresponding product account of the product corresponds to the third party account of the user, the user logs in through the third party account, and actually, the user logs in through the product account associated with the third party account, and static verification information such as password information also corresponds to the product account. After the user logs in the server and determines the product account number associated with the third party account number, the static verification information of the product account number is also determined, and in order that the user can log in through the password, the static verification information corresponding to the product account number is used as the static verification information, so that the user logs in through the static verification information. For example by password login.
Further, on the basis of the above embodiment, the method shown in fig. 1 further includes: and responding to the specified operation of the user, and storing static verification information of the product account.
If the user hopes to log in through the static verification information next time, a designated operation, such as password saving operation, is triggered, and the static information of the product account is saved.
In this embodiment, the user may also reset or modify the static verification information, and when the user triggers a corresponding operation, the static verification information of the product account is saved again.
Fig. 2 shows a schematic diagram of the structure of a user login client according to an embodiment of the present invention. As shown in fig. 2, the user login client 200 includes:
the third party authorization verification unit 210 is adapted to respond to the third party login request, and load the third party login webpage to perform authorization verification of the third party account.
The obtaining unit 220 is adapted to obtain dynamic verification information of the product account associated with the third party account from the user login server after the authorization verification of the third party account is passed.
In this embodiment, when the user logs in through the third party account, a corresponding product account of the product corresponds to the third party account of the user, and the user logs in through the third party account, and actually logs in through the product account associated with the third party account. Specifically, in this embodiment, the client interacts with the user login server to determine the product account, and then performs login according to the dynamic verification information of the product account.
The dynamic verification information is constantly changed, namely, the dynamic verification information is randomly transformed once every appointed time, so that the security during login is ensured.
The login unit 230 is adapted to access the user login server through the dynamic authentication information to complete the login of the product account.
Logging in of a web site can be achieved through third party account authorization logging in, but the client side is not the web site, and logging in by the third party account cannot be achieved through the third party account authorization. In this embodiment, when a third party login request is received, a third party login webpage is loaded first, even at the client side, by loading a corresponding third party login webpage, and then authorization verification of a third party account is performed through the third party webpage; after the authorization verification of the third party account passes, corresponding dynamic verification information is obtained, and logging in is performed according to the dynamic verification information, so that a user can log in different websites through the authorization of the third party; meanwhile, the third party account login at the client side is realized, the user does not need to manage a plurality of accounts, and the user experience is enhanced.
In one embodiment of the invention, the third party authorization verification unit 210 shown in FIG. 2 is adapted to load a third party logging webpage based on the built-in browser component.
In this embodiment, in order to implement loading of the third party logging webpage, a browser component is built in the client side, and when a third party logging request is received, the browser component is called to load the third party logging webpage.
Preferably, the built-in browser component in the above embodiment is implemented by google browser embedded frame CEF.
Google browser embedded framework Chromium Embedded Framework (CEF) is an open source Web browser control based on Google chrome project, supporting Windows, linux, mac platforms. In this embodiment, the built-in browser component in the client may be implemented through CEF.
Preferably, on the basis of the foregoing embodiment, the obtaining unit 220 shown in fig. 2 is adapted to send information that the third party account passes through verification to the user login server, and after the user login server determines the product account associated with the third party account, send dynamic verification information of the product account.
The determination of the product account number associated with the third party account number is determined by the user logging into the server. After the client side obtains the third party account, the third party account is sent to a user login server of the product, the user login server determines the product account related to the third party account and issues the product account, and in the embodiment, the client side of the product interacts with the user login server to obtain dynamic verification information.
Specifically, the user login server determines a product account associated with the third party account, and issues the product account including:
searching a product account number associated with the third party account number from the stored association list; if the product account number exists, directly issuing the product account number associated with the third party account number; if the product account number does not exist, an associated product account number is newly configured for the third party account number, the newly configured product account number and the third party account number are correspondingly stored in an association list, and the newly configured product account number is issued.
The sending out can be sent out through a designated path, for example, the form of a mobile phone short message or the form of a mail.
Preferably, the login unit 230 shown in fig. 2 is adapted to obtain the dynamic verification information transmitted by the built-in browser component through a preset interface provided for the built-in browser component, send the dynamic verification information to the user login server, and complete the login after the user login server passes the verification.
In this embodiment, when the user logs in through the dynamic verification information, the user is required to log in the server to verify the dynamic verification information, so that the user can log in. After the dynamic verification information is issued, the user inputs the obtained dynamic verification information into the client, and after the client receives the dynamic verification information, the dynamic verification information is sent to the user login server so as to verify the user login server.
In this embodiment, a preset interface is provided for the built-in browser component, and dynamic verification information is obtained through the preset interface, and if the preset interface is the built-in browser component, the dynamic verification information needs to be transmitted through the built-in browser, so that the preset interface can obtain the dynamic verification information.
Transparent transmission, i.e. transparent transmission, means that in communication, no matter what the traffic content is transmitted, it is only responsible for transmitting the transmitted content from the source address to the destination address without any change to the traffic data content. The transparent transmission is used for preventing the situation that the data is changed in the process of transmitting dynamic verification information through the built-in browser, so that normal login cannot be performed.
In one embodiment of the present invention, the login unit 230 shown in fig. 2 is adapted to access the user login server through the static authentication information and the dynamic authentication information of the product account, and complete the login of the product account.
In this embodiment, when the login is performed, the login is performed by combining static authentication information and dynamic authentication information. In practical application of this embodiment, a product account also corresponds to a password, that is, the product account and the password form static verification information, that is, the information is unchanged unless the user actively modifies the information. In order to further ensure the login security, the dynamic verification information is combined for login.
Further, on the basis of the above embodiment, the obtaining unit 220 shown in fig. 2 is further adapted to obtain, from the user login server, static verification information of the product account associated with the third party account after the third party account authorization verification is passed.
In the above description, when the user logs in through the third party account, a corresponding product account of the product corresponds to the third party account of the user, the user logs in through the third party account, and actually, the user logs in through the product account associated with the third party account, and static verification information such as password information also corresponds to the product account. After the user logs in the server and determines the product account number associated with the third party account number, the static verification information of the product account number is also determined, and in order that the user can log in through the password, the static verification information corresponding to the product account number is used as the static verification information, so that the user logs in through the static verification information. For example by password login.
Further, on the basis of the above embodiment, the client shown in fig. 2 further includes:
and the static verification information storage unit is suitable for responding to the specified operation of the user and storing the static verification information of the product account.
If the user hopes to log in through the static verification information next time, a designated operation, such as password saving operation, is triggered, and the static information of the product account is saved.
In this embodiment, the user may also reset or modify the static verification information, and when the user triggers a corresponding operation, the static verification information of the product account is saved again.
Fig. 3 shows a schematic diagram of the structure of a user login system according to one embodiment of the invention. As shown in fig. 3, the user login system 300 includes:
a user login server 310, and 2 user login clients 200 as shown in fig. 2.
It should be noted that, as shown in fig. 3, the user login system 300 includes two user login clients, but in practical application, the user login system is not limited to include two user login clients, and may be one or more user login clients.
In one embodiment of the present invention, the user login server 310 shown in fig. 3 is adapted to determine whether a product account associated with a third party account exists after receiving information that the third party account passes the verification, and otherwise, create the product account associated with the third party account.
It should be noted that, the specific implementation manner of the foregoing apparatus and system embodiments may be performed with reference to the specific implementation manner of the foregoing corresponding method embodiment, which is not described herein again.
In summary, according to the technical scheme of the invention, in response to the third party login request, the third party login webpage is loaded to perform authorization verification of the third party account; after the authorization verification of the third party account passes, dynamic verification information of a product account associated with the third party account is obtained from a user login server; and accessing the user login server through the dynamic verification information to finish the login of the product account. Therefore, through the technical scheme, the user can log in through the third party account, namely, the user can log in different websites through the third party authorization; meanwhile, the third party account login at the client side is realized, the user does not need to manage a plurality of accounts, and the user experience is enhanced.
It should be noted that:
the algorithms and displays presented herein are not inherently related to any particular computer, virtual machine, or other apparatus. Various general purpose devices may also be used with the teachings herein. The required structure for the construction of such devices is apparent from the description above. In addition, the present invention is not directed to any particular programming language. It will be appreciated that the teachings of the present invention described herein may be implemented in a variety of programming languages, and the above description of specific languages is provided for disclosure of enablement and best mode of the present invention.
In the description provided herein, numerous specific details are set forth. However, it is understood that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be construed as reflecting the intention that: i.e., the claimed invention requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the apparatus of the embodiments may be adaptively changed and disposed in one or more apparatuses different from the embodiments. The modules or units or components of the embodiments may be combined into one module or unit or component and, furthermore, they may be divided into a plurality of sub-modules or sub-units or sub-components. Any combination of all features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or units of any method or apparatus so disclosed, may be used in combination, except insofar as at least some of such features and/or processes or units are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings), may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments described herein include some features but not others included in other embodiments, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments can be used in any combination.
Various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that some or all of the functionality of some or all of the components in a user login client, system, electronic device, and computer-readable storage medium according to embodiments of the present invention may be implemented in practice using a microprocessor or Digital Signal Processor (DSP). The present invention can also be implemented as an apparatus or device program (e.g., a computer program and a computer program product) for performing a portion or all of the methods described herein. Such a program embodying the present invention may be stored on a computer readable medium, or may have the form of one or more signals. Such signals may be downloaded from an internet website, provided on a carrier signal, or provided in any other form.
For example, fig. 4 shows a schematic structural diagram of an electronic device according to an embodiment of the present invention. The electronic device comprises a processor 410 and a memory 420 arranged to store computer executable instructions (computer readable program code). The memory 420 may be an electronic memory such as a flash memory, an EEPROM (electrically erasable programmable read only memory), an EPROM, a hard disk, or a ROM. The memory 420 has a storage space 430 storing computer readable program code 431 for performing any of the method steps described above. For example, the memory space 430 for storing computer readable program code may include individual computer readable program code 431 for implementing the various steps in the above methods, respectively. The computer readable program code 431 may be read from or written to one or more computer program products. These computer program products comprise a program code carrier such as a hard disk, a Compact Disc (CD), a memory card or a floppy disk. Such a computer program product is typically a computer readable storage medium as described for example in fig. 5. Fig. 5 illustrates a schematic structure of a computer-readable storage medium according to an embodiment of the present invention. The computer readable storage medium 500 stores computer readable program code 431 for performing the steps of the method according to the present invention, which may be read by the processor 410 of the electronic device 400, which computer readable program code 431, when executed by the electronic device 400, causes the electronic device 400 to perform the steps of the method described above, in particular, the computer readable program code 431 stored by the computer readable storage medium may perform the method shown in any of the embodiments described above. The computer readable program code 431 may be compressed in a suitable form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The use of the words first, second, third, etc. do not denote any order. These words may be interpreted as names.
The invention discloses A1, a user login method, comprising the following steps:
responding to a third party login request, loading a third party login webpage for authorization verification of a third party account;
after the authorization verification of the third party account passes, dynamic verification information of a product account associated with the third party account is obtained from a user login server;
and accessing the user login server through the dynamic verification information to finish the login of the product account.
A2, the method of A1, wherein the loading the third party logging webpage for the authorization verification of the third party account comprises the following steps:
and loading the third party logging webpage based on a built-in browser component.
A3, the method of A2, wherein the built-in browser component is realized through a google browser embedded frame CEF.
A4, the method of A2, wherein the obtaining, from the user login server, dynamic verification information of a product account associated with the third party account comprises:
and sending the information passing through the verification of the third party account to a user login server, and after the user login server determines the product account related to the third party account, issuing the dynamic verification information of the product account.
A5, the method of A2, wherein the accessing the user login server through the dynamic verification information, completing the login of the product account comprises:
the method comprises the steps of obtaining dynamic verification information transmitted by the built-in browser component through a preset interface provided for the built-in browser component, sending the dynamic verification information to a user login server, and completing login after the user login server passes verification.
A6, the method of A1, wherein the accessing the user login server through the dynamic verification information, and completing the login of the product account comprises:
and accessing the user login server through the static verification information and the dynamic verification information of the product account to finish the login of the product account.
A7, the method of A6, wherein the method further comprises:
and after the authorization verification of the third party account number passes, acquiring static verification information of a product account number associated with the third party account number from a user login server.
A8, the method of A7, wherein the method further comprises:
and responding to the appointed operation of the user, and storing the static verification information of the product account.
The invention also discloses a B9, a user login client, comprising:
the third party authorization verification unit is suitable for responding to the third party login request, loading a third party login webpage and carrying out authorization verification of the third party account;
the system comprises an acquisition unit, a verification unit and a verification unit, wherein the acquisition unit is suitable for acquiring dynamic verification information of a product account associated with a third party account from a user login server after the authorization verification of the third party account is passed;
and the login unit is suitable for accessing the user login server through the dynamic verification information to finish the login of the product account.
B10, the client of B9, wherein,
the third party authorization verification unit is suitable for loading the third party login webpage based on a built-in browser component.
B11, the client as in B10, wherein the built-in browser component is implemented by a Google browser embedded framework CEF.
B12, the client of B10, wherein,
the obtaining unit is suitable for sending the information passing through the verification of the third party account to the user login server, and after the user login server determines the product account related to the third party account, the dynamic verification information of the product account is issued.
B13, the client according to B10, wherein,
the login unit is suitable for acquiring dynamic verification information transmitted by the built-in browser component through a preset interface provided for the built-in browser component, sending the dynamic verification information to a user login server, and completing login after the user login server passes verification.
B14, the client of B9, wherein,
the login unit is suitable for accessing the user login server through the static verification information and the dynamic verification information of the product account to finish the login of the product account.
B15, the client of B14, wherein,
and the acquisition unit is further suitable for acquiring static verification information of the product account related to the third party account from the user login server after the third party account passes the authorization verification.
B16, the client of B15, wherein the client further comprises:
and the static verification information storage unit is suitable for responding to the specified operation of the user and storing the static verification information of the product account.
The invention also discloses a C17, a user login system, comprising:
a user login server and one or more user login clients as described in any one of B9-B16.
The system of C18, wherein the user login server is adapted to determine, after receiving the information that the third party account passes the verification, whether a product account associated with the third party account exists, and if not, create a product account associated with the third party account.
The invention also discloses D19 and electronic equipment, wherein the electronic equipment comprises: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method of any of A1-A8.
The invention also discloses E20, a computer readable storage medium, wherein the computer readable storage medium stores one or more programs, which when executed by a processor, implement the method of any of A1-A8.

Claims (14)

1. A user login method, comprising:
responding to a third party login request, loading a third party login webpage based on a built-in browser component, and carrying out authorization verification of a third party account;
after the third party account authorization verification is passed, sending information passing through the third party account verification to a user login server, and after the user login server determines a product account associated with the third party account, issuing dynamic verification information of the product account; wherein the user login server determining the product account associated with the third party account comprises searching for the product account associated with the third party account from a stored association list; if yes, directly issuing a product account associated with the third party account; if the product account number does not exist, newly configuring an associated product account number for the third party account number, correspondingly storing the newly configured product account number and the third party account number into an association list, and issuing the newly configured product account number;
the method comprises the steps of obtaining dynamic verification information transmitted by the built-in browser component through a preset interface provided for the built-in browser component, sending the dynamic verification information to a user login server, and completing login after the user login server passes verification.
2. The method of claim 1, wherein the in-browser component is implemented by google browser embedded framework CEF.
3. The method of claim 1, wherein the accessing the user login server via the dynamic authentication information to complete the login of the product account comprises:
and accessing the user login server through the static verification information and the dynamic verification information of the product account to finish the login of the product account.
4. A method as claimed in claim 3, wherein the method further comprises:
and after the authorization verification of the third party account number passes, acquiring static verification information of a product account number associated with the third party account number from a user login server.
5. The method of claim 4, wherein the method further comprises:
and responding to the appointed operation of the user, and storing the static verification information of the product account.
6. A user login client, comprising:
the third party authorization verification unit is suitable for responding to the third party login request, loading a third party login webpage based on the built-in browser component and carrying out authorization verification of the third party account;
the acquisition unit is suitable for transmitting information passing through the authentication of the third party account to the user login server after the authentication of the third party account passes, and transmitting dynamic authentication information of the product account after the user login server determines the product account associated with the third party account; wherein the user login server determining the product account associated with the third party account comprises searching for the product account associated with the third party account from a stored association list; if yes, directly issuing a product account associated with the third party account; if the product account number does not exist, newly configuring an associated product account number for the third party account number, correspondingly storing the newly configured product account number and the third party account number into an association list, and issuing the newly configured product account number;
the login unit is suitable for acquiring dynamic verification information transmitted by the built-in browser component through a preset interface provided for the built-in browser component, sending the dynamic verification information to a user login server, and completing login after the user login server passes verification.
7. The client of claim 6, wherein the in-browser component is implemented by google browser embedded framework CEF.
8. The client of claim 6, wherein,
the login unit is suitable for accessing the user login server through the static verification information and the dynamic verification information of the product account to finish the login of the product account.
9. The client of claim 8, wherein,
and the acquisition unit is further suitable for acquiring static verification information of the product account related to the third party account from the user login server after the third party account passes the authorization verification.
10. The client of claim 9, wherein the client further comprises:
and the static verification information storage unit is suitable for responding to the specified operation of the user and storing the static verification information of the product account.
11. A user login system comprising:
a user login server and one or more user login clients according to any one of claims 6-10.
12. The system of claim 11, wherein the user login server is adapted to determine if a product account associated with a third party account exists after receiving information that the third party account is authenticated, and otherwise create a product account associated with the third party account.
13. An electronic device, wherein the electronic device comprises: a processor; and a memory arranged to store computer executable instructions which, when executed, cause the processor to perform the method of any of claims 1-5.
14. A computer readable storage medium storing one or more programs which, when executed by a processor, implement the method of any of claims 1-5.
CN201811368337.2A 2018-11-16 2018-11-16 User login method, client and system Active CN111200579B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811368337.2A CN111200579B (en) 2018-11-16 2018-11-16 User login method, client and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811368337.2A CN111200579B (en) 2018-11-16 2018-11-16 User login method, client and system

Publications (2)

Publication Number Publication Date
CN111200579A CN111200579A (en) 2020-05-26
CN111200579B true CN111200579B (en) 2023-10-31

Family

ID=70745779

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811368337.2A Active CN111200579B (en) 2018-11-16 2018-11-16 User login method, client and system

Country Status (1)

Country Link
CN (1) CN111200579B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112651011B (en) * 2020-12-24 2022-03-11 深圳竹云科技有限公司 Login verification method, device and equipment for operation and maintenance system and computer storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103209158A (en) * 2012-01-12 2013-07-17 深圳市宇初网络技术有限公司 Third-party verification method and system
CN104113533A (en) * 2014-07-02 2014-10-22 百度在线网络技术(北京)有限公司 Login authorization method and device
CN104348777A (en) * 2013-07-24 2015-02-11 腾讯科技(深圳)有限公司 Method and system for controlling access of mobile terminal to third party server
CN104348612A (en) * 2013-07-23 2015-02-11 腾讯科技(深圳)有限公司 Third-party website login method based on mobile terminal and mobile terminal
CN105187431A (en) * 2015-09-17 2015-12-23 网易(杭州)网络有限公司 Log-in method, server, client and communication system for third party application
CN108712372A (en) * 2018-04-03 2018-10-26 福建天泉教育科技有限公司 A kind of method and system of client access WEB third party logins

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9774591B2 (en) * 2014-10-15 2017-09-26 Airbnb, Inc. Password manipulation for secure account creation and verification through third-party servers

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103209158A (en) * 2012-01-12 2013-07-17 深圳市宇初网络技术有限公司 Third-party verification method and system
CN104348612A (en) * 2013-07-23 2015-02-11 腾讯科技(深圳)有限公司 Third-party website login method based on mobile terminal and mobile terminal
CN104348777A (en) * 2013-07-24 2015-02-11 腾讯科技(深圳)有限公司 Method and system for controlling access of mobile terminal to third party server
CN104113533A (en) * 2014-07-02 2014-10-22 百度在线网络技术(北京)有限公司 Login authorization method and device
CN105187431A (en) * 2015-09-17 2015-12-23 网易(杭州)网络有限公司 Log-in method, server, client and communication system for third party application
CN108712372A (en) * 2018-04-03 2018-10-26 福建天泉教育科技有限公司 A kind of method and system of client access WEB third party logins

Also Published As

Publication number Publication date
CN111200579A (en) 2020-05-26

Similar Documents

Publication Publication Date Title
CN109995755B (en) Login state control method and device based on applet framework
KR102204733B1 (en) Method, device, and server for account login
US10069832B2 (en) Ephemeral applications
JP6438031B2 (en) Client download and installation method and apparatus
US20150135282A1 (en) Methods and systems for secure internet access and services
US20150026522A1 (en) Systems and methods for mobile application a/b testing
US20170243182A1 (en) Method of Visiting Online Banking Website and Browser
US20150160956A1 (en) Automatic directory join for virtual machine instances
CN110780930B (en) Method and device for starting Android system, electronic equipment and storage medium
CN103618807A (en) Method and device for processing cookie information
CN103618698A (en) Method and device for processing cookie information
CN106254319B (en) Light application login control method and device
CN111355720B (en) Method, system and equipment for accessing intranet by application and computer storage medium
US9396053B2 (en) Error handling in a network resource generation environment
US20200117498A1 (en) Automatic domain join for virtual machine instances
CN106254328B (en) A kind of access control method and device
CN110874298B (en) Request data storage method and terminal equipment
CN111200579B (en) User login method, client and system
CN108600259B (en) Authentication and binding method of equipment, computer storage medium and server
CN107911357A (en) A kind of method, apparatus of single-sign-on, server and storage medium
US9633494B1 (en) Secure destruction of storage devices
US10185985B1 (en) Techniques for item procurement
CN113014576A (en) Service authority control method, device, server and storage medium
CN115146242A (en) Method and device for dynamically configuring parameters and electronic equipment
CN107707550B (en) Method, device and system for accessing virtual machine

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant