CN111382415A - Unified login method and device and electronic equipment - Google Patents

Unified login method and device and electronic equipment Download PDF

Info

Publication number
CN111382415A
CN111382415A CN201910334982.0A CN201910334982A CN111382415A CN 111382415 A CN111382415 A CN 111382415A CN 201910334982 A CN201910334982 A CN 201910334982A CN 111382415 A CN111382415 A CN 111382415A
Authority
CN
China
Prior art keywords
login
user information
address
target system
unified
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910334982.0A
Other languages
Chinese (zh)
Inventor
陈旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Honghe Innovation Information Technology Co Ltd
Original Assignee
Shenzhen Honghe Innovation Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Honghe Innovation Information Technology Co Ltd filed Critical Shenzhen Honghe Innovation Information Technology Co Ltd
Priority to CN201910334982.0A priority Critical patent/CN111382415A/en
Publication of CN111382415A publication Critical patent/CN111382415A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention discloses a unified login method, a unified login device and electronic equipment, which are used for logging in a target system on a unified entry platform, wherein the unified entry platform comprises a plurality of systems, and the method comprises the following steps: inputting user information; generating a login address of the target system according to the target system and the user information, wherein the login address comprises the user information and an authentication identifier; analyzing the login address to acquire the user information and an authentication identifier; and verifying the user information and the authentication identification, and entering the target system according to the login address if the user information and the authentication identification pass the verification. The invention can log in any target system under the unified entry platform, and only needs to input the user information once, thereby being convenient to use.

Description

Unified login method and device and electronic equipment
Technical Field
The present invention relates to the field of software technologies, and in particular, to a unified login method and apparatus, and an electronic device.
Background
The information management system of a school is often divided into a plurality of systems such as a educational administration system, a course selection system, a score management system and the like, and when a teacher uses each system, the teacher needs to input account information respectively to log in, so that the operation is complicated, and the use is inconvenient.
Disclosure of Invention
In view of the above, the present invention provides a unified login method and apparatus, and an electronic device, which can realize unified login of each system and are convenient to use.
Based on the above object, the present invention provides a unified login method for logging in a target system on a unified entry platform, where the unified entry platform includes a plurality of systems, including:
inputting user information;
generating a login address of the target system according to the target system and the user information, wherein the login address comprises the user information and an authentication identifier;
analyzing the login address to acquire the user information and an authentication identifier;
and verifying the user information and the authentication identification, and entering the target system according to the login address if the user information and the authentication identification pass the verification.
Optionally, the login address includes a network address and an authentication identifier of the target system, the user information and a login exit jump address, and when the login fails, the user jumps to a specified page according to the login exit jump address.
Optionally, the target system performs an update operation on the user information, and updates the user data table according to the update operation on the user information, where the update operation includes an addition operation, a modification operation, and a deletion operation.
Optionally, the method further includes:
setting display parameters, and storing the display parameters in a page configuration data table, wherein the display parameters comprise display positions, colors, names and icons of the system, and backgrounds and icons of the unified entry platform.
Optionally, the method further includes: adding a third-party system, wherein the method comprises the following steps: setting login information of the third-party system, storing the login information in a user data table, setting display parameters of the third-party system, and storing the display parameters in a page configuration data table; the login information comprises a network address, an authentication identifier and user information, and the display parameters comprise a display position, a color, a name and an icon.
The embodiment of the present invention further provides a unified login apparatus, configured to log in a target system on a unified entry platform, where the unified entry platform includes a plurality of systems, including:
the input module is used for inputting user information;
the address generation module is used for generating a login address of the target system according to the user information and the target system, wherein the login address comprises the user information and an authentication identifier;
the address analysis module is used for analyzing the login address to acquire the user information and the authentication identifier;
and the verification module is used for verifying the user information and the authentication identification, and if the user information and the authentication identification pass the verification, the target system is accessed according to the login address.
Optionally, the login address includes a network address and an authentication identifier of the target system, the user information and a login exit jump address, and when the login fails, the user jumps to a specified page according to the login exit jump address.
Optionally, the apparatus further comprises:
and the updating module is used for updating the user information in the target system and updating the user data table according to the updating operation of the user information, wherein the updating operation comprises adding, modifying and deleting operations.
Optionally, the apparatus further comprises:
and the page setting module is used for setting display parameters and storing the display parameters in a page configuration data table, wherein the display parameters comprise display positions, colors, names and icons of the system and backgrounds and icons of the unified entry platform.
Optionally, the apparatus further comprises:
the system adding module is used for adding a third-party system and comprises: setting login information of the third-party system, storing the login information in a user data table, setting display parameters of the third-party system, and storing the display parameters in a page configuration data table; the login information comprises a network address, an authentication identifier and user information, and the display parameters comprise a display position, a color, a name and an icon.
The embodiment of the invention also provides electronic equipment which comprises a memory, a processor and a computer program which is stored on the memory and can run on the processor, wherein the processor realizes the unified login method when executing the program.
From the above, the unified login method, the unified login device and the electronic device provided by the invention input the user information under the unified entry platform, click to login the target system, verify the login address of the target system during login, enter the target system according to the login address if the verification is passed, and otherwise jump to the designated page. The invention can log in any target system under the unified entry platform, only needs to input user information once, is convenient to use, realizes the unified log-in management of a plurality of systems, and has flexible configuration and convenient maintenance.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic flow chart of a method according to an embodiment of the present invention;
FIG. 2 is a schematic structural diagram of an apparatus according to an embodiment of the present invention;
fig. 3 is an exemplary diagram of a unified portal platform according to an embodiment of the invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to specific embodiments and the accompanying drawings.
It should be noted that all expressions using "first" and "second" in the embodiments of the present invention are used for distinguishing two entities with the same name but different names or different parameters, and it should be noted that "first" and "second" are merely for convenience of description and should not be construed as limitations of the embodiments of the present invention, and they are not described in any more detail in the following embodiments.
The unified login method provided by the embodiment of the invention is used for logging in a target system on a unified entry platform, wherein the unified entry platform comprises a plurality of systems, and the method comprises the following steps:
inputting user information;
generating a login address of the target system according to the target system and the user information, wherein the login address comprises the user information and an authentication identifier;
analyzing the login address to obtain user information and an authentication identifier;
and verifying the user information and the authentication identifier, and entering a target system according to the login address if the user information and the authentication identifier pass the verification.
In the embodiment of the invention, unified login can be carried out on a unified entry platform, each system is integrated on the unified entry platform, user information is input on the unified entry platform, then a target system to be logged in is clicked and determined, a login address of the target system is generated according to the target system and the user information, the login address comprises information such as an IP address of the target system, the user information, an authentication identifier, an exit jump address and the like, then the authentication identifier and the user information are verified respectively according to the login address, if the authentication identifier and the user information pass the verification, the target system is entered according to the login address to realize the login of the target system, and if one of the authentication identifier and the user information passes the verification, the target system jumps to a designated page according to the exit jump address in the login address.
Fig. 1 is a schematic flowchart of a method according to an embodiment of the present invention, and fig. 3 is an exemplary diagram of a unified portal platform according to an embodiment of the present invention. As shown in the figure, the unified login method provided in the embodiment of the present invention includes:
s10: inputting user information;
s11: determining a target system;
referring to fig. 3, user information such as a user name and a password is input into a login page of the unified entry platform, and then a target system to be logged in is determined by clicking.
S12: generating a login address of a target system according to the target system and user information;
and generating a login address of the target system according to the target system and the user information, wherein the login address comprises a network address and an authentication identifier of the target system, the user information of the login target system and an exit jump address, and when the login fails, jumping to a specified page according to the exit jump address.
In one embodiment, the login address is as follows:
http://192.168.88.88:88888/?logOut=http://192.168.66.66:7001&token=SystemToken&username=admin
wherein, the '192.168.88.88: 88888' is the network address of the target system, the authentication mark is the value 'SystemToken' of the parameter 'token', the user information is the value 'admin' of the parameter 'username', and the quitting jump address is the value 'http:// 192.168.66.66: 7001' of the parameter 'logOut'.
S13: analyzing the login address to obtain user information and an authentication identifier;
and analyzing the login address to respectively acquire information such as user information, an authentication identifier, a network address of a target system, an exit jump address and the like.
S14: verifying the authentication identifier, and if the authentication identifier passes the verification, executing step S15; if the verification is not passed, go to step S16;
in the embodiment of the invention, the authentication identifier in the login address is compared with the authentication identifier of the target system, if the authentication identifier is consistent with the authentication identifier of the target system, the authentication identifier passes verification, otherwise, the authentication identifier fails, and the specified page is jumped to according to the quitting jump address. The value of the authentication identification is agreed with the target system in advance, and the value of the authentication identification is updated regularly in the using process.
S15: verifying the user information, and if the user information passes the verification, executing step S17; if the verification is not passed, go to step S16;
s16: and jumping to a specified page.
S17: and entering the target system according to the login address.
In the embodiment of the invention, the user data table in the management database is searched according to the user information in the login address, if the matched user information is searched, the verification is passed, otherwise, the verification is not passed, and the user jumps to the specified page according to the quit jump address.
If the user logs in the target system, the user information can be added, modified, deleted and the like in the target system, and the user data table is updated according to the user information operation so as to synchronize the user information of each system.
As shown in fig. 3, the unified portal platform can set the display modes of the systems, for example, set the display parameters such as the display position, color, name, and icon of each system, and set the display parameters such as the background and icon of the unified portal platform. The management database also comprises a page configuration data table used for storing various display parameters of the unified entry platform.
The unified login method of the embodiment of the invention further comprises the following steps: and adding the third-party system, specifically, setting login information such as a network address, an authentication identifier and user information of the third-party system, storing the login information in a user data table, setting a display mode of the third-party system, including display parameters such as a display position, a color, a name and an icon, and storing each display parameter in a page configuration data table.
Fig. 2 is a schematic structural diagram of an apparatus according to an embodiment of the present invention. As shown in the figure, the unified login device provided in the embodiment of the present invention includes:
the input module is used for inputting user information;
the address generation module is used for generating a login address of the target system according to the user information and the determined target system, wherein the login address comprises the user information and the authentication identifier;
the address analysis module is used for analyzing the login address to acquire user information and an authentication identifier;
and the verification module is used for verifying the user information and the authentication identifier, and if the user information and the authentication identifier pass the verification, the target system is accessed according to the login address.
Referring to fig. 3, user information such as a user name and a password is input into a login page of the unified entry platform, and then a target system to be logged in is determined by clicking.
And generating a login address of the target system according to the target system and the user information, wherein the login address comprises a network address and an authentication identifier of the target system, the user information of the login target system and an exit jump address, and when the login fails, jumping to a specified page according to the exit jump address.
And analyzing the login address to respectively acquire information such as user information, an authentication identifier, a network address of a target system, an exit jump address and the like.
And comparing the authentication identifier in the login address with the authentication identifier of the target system, if the authentication identifier is consistent with the authentication identifier of the target system, the authentication identifier passes verification, otherwise, the authentication identifier fails, and jumping to a specified page according to the quit jump address. The value of the authentication identification is agreed with the target system in advance, and the value of the authentication identification is updated regularly in the using process.
And searching a user data table in the management database according to the user information in the login address, if the matched user information is searched, passing the verification, otherwise, failing to pass the verification, and jumping to a specified page according to the exit jump address.
In this embodiment of the present invention, the unified login apparatus further includes:
and the updating module is used for performing updating operations such as addition, modification, deletion and the like of user information on the target system after logging in the target system, and updating the user data table according to the updating operations of the user information so as to synchronize the user information of each system.
In this embodiment of the present invention, the unified login apparatus further includes:
and the page setting module is used for setting display parameters such as display positions, colors, names and icons of all the systems and setting display parameters such as backgrounds and icons of the unified entry platform. The management database also comprises a page configuration data table used for storing various display parameters of the unified entry platform.
The unified login device further comprises:
the system adding module is used for adding the third-party system, and specifically comprises the steps of setting login information such as a network address, an authentication identifier and user information of the third-party system, storing the login information in a user data table, setting a display mode of the third-party system, including display parameters such as display positions, colors, names and icons, and storing all the display parameters in a page configuration data table.
Based on the above object, an embodiment of an apparatus for executing the unified login method is further provided in the embodiments of the present invention. The device comprises:
one or more processors, and a memory.
The apparatus for performing the unified login method may further include: an input device and an output device.
The processor, memory, input device, and output device may be connected by a bus or other means.
The memory, which is a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions/modules corresponding to the unified login method in the embodiments of the present invention. The processor executes various functional applications and data processing of the server by running the nonvolatile software program, instructions and modules stored in the memory, that is, the unified login method of the above method embodiment is realized.
The memory may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to use of a device that performs the unified entry method, and the like. Further, the memory may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, the memory optionally includes memory remotely located from the processor, and these remote memories may be connected to the member user behavior monitoring device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input device may receive input numeric or character information and generate key signal inputs related to user settings and function control of the device performing the unified entry method. The output device may include a display device such as a display screen.
The one or more modules are stored in the memory and, when executed by the one or more processors, perform the unified login method of any of the above method embodiments. The technical effect of the embodiment of the device for executing the unified login method is the same as or similar to that of any method embodiment.
The embodiment of the invention also provides a non-transitory computer storage medium, wherein the computer storage medium stores computer executable instructions, and the computer executable instructions can execute the processing method of the list item operation in any method embodiment. Embodiments of the non-transitory computer storage medium may be the same or similar in technical effect to any of the method embodiments described above.
Finally, it should be noted that, as will be understood by those skilled in the art, all or part of the processes in the methods of the above embodiments may be implemented by a computer program that can be stored in a computer-readable storage medium and that, when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like. The technical effect of the embodiment of the computer program is the same as or similar to that of any of the method embodiments described above.
Furthermore, the apparatuses, devices, etc. described in the present disclosure may be various electronic terminal devices, such as a mobile phone, a Personal Digital Assistant (PDA), a tablet computer (PAD), a smart television, etc., and may also be large terminal devices, such as a server, etc., and therefore the scope of protection of the present disclosure should not be limited to a specific type of apparatus, device. The client disclosed by the present disclosure may be applied to any one of the above electronic terminal devices in the form of electronic hardware, computer software, or a combination of both.
Furthermore, the method according to the present disclosure may also be implemented as a computer program executed by a CPU, which may be stored in a computer-readable storage medium. The computer program, when executed by the CPU, performs the above-described functions defined in the method of the present disclosure.
Further, the above method steps and system elements may also be implemented using a controller and a computer readable storage medium for storing a computer program for causing the controller to implement the functions of the above steps or elements.
Further, it should be appreciated that the computer-readable storage media (e.g., memory) described herein can be either volatile memory or nonvolatile memory, or can include both volatile and nonvolatile memory. By way of example, and not limitation, nonvolatile memory can include Read Only Memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM), which can act as external cache memory. By way of example and not limitation, RAM is available in a variety of forms such as synchronous RAM (DRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), and Direct Rambus RAM (DRRAM). The storage devices of the disclosed aspects are intended to comprise, without being limited to, these and other suitable types of memory.
The apparatus of the foregoing embodiment is used to implement the corresponding method in the foregoing embodiment, and has the beneficial effects of the corresponding method embodiment, which are not described herein again.
Those of ordinary skill in the art will understand that: the discussion of any embodiment above is meant to be exemplary only, and is not intended to intimate that the scope of the disclosure, including the claims, is limited to these examples; within the idea of the invention, also features in the above embodiments or in different embodiments may be combined, steps may be implemented in any order, and there are many other variations of the different aspects of the invention as described above, which are not provided in detail for the sake of brevity.
In addition, well known power/ground connections to Integrated Circuit (IC) chips and other components may or may not be shown within the provided figures for simplicity of illustration and discussion, and so as not to obscure the invention. Furthermore, devices may be shown in block diagram form in order to avoid obscuring the invention, and also in view of the fact that specifics with respect to implementation of such block diagram devices are highly dependent upon the platform within which the present invention is to be implemented (i.e., specifics should be well within purview of one skilled in the art). Where specific details (e.g., circuits) are set forth in order to describe example embodiments of the invention, it should be apparent to one skilled in the art that the invention can be practiced without, or with variation of, these specific details. Accordingly, the description is to be regarded as illustrative instead of restrictive.
While the present invention has been described in conjunction with specific embodiments thereof, many alternatives, modifications, and variations of these embodiments will be apparent to those of ordinary skill in the art in light of the foregoing description. For example, other memory architectures (e.g., dynamic ram (dram)) may use the discussed embodiments.
The embodiments of the invention are intended to embrace all such alternatives, modifications and variances that fall within the broad scope of the appended claims. Therefore, any omissions, modifications, substitutions, improvements and the like that may be made without departing from the spirit and principles of the invention are intended to be included within the scope of the invention.

Claims (11)

1. A unified login method is used for logging in a target system on a unified entry platform, wherein the unified entry platform comprises a plurality of systems, and the method is characterized by comprising the following steps:
inputting user information;
generating a login address of the target system according to the target system and the user information, wherein the login address comprises the user information and an authentication identifier;
analyzing the login address to acquire the user information and an authentication identifier;
and verifying the user information and the authentication identification, and entering the target system according to the login address if the user information and the authentication identification pass the verification.
2. The method of claim 1, wherein the login address comprises a network address, an authentication identifier, the user information, and a log-out jump address of the target system, and when the login fails, a jump is made to a designated page according to the log-out jump address.
3. The method of claim 1, wherein the target system performs an update operation on the user information, and the user data table is updated according to the update operation on the user information, and the update operation includes an add operation, a modify operation, and a delete operation.
4. The method of claim 1, further comprising:
setting display parameters, and storing the display parameters in a page configuration data table, wherein the display parameters comprise display positions, colors, names and icons of the system, and backgrounds and icons of the unified entry platform.
5. The method of claim 1, further comprising: adding a third-party system, wherein the method comprises the following steps: setting login information of the third-party system, storing the login information in a user data table, setting display parameters of the third-party system, and storing the display parameters in a page configuration data table; the login information comprises a network address, an authentication identifier and user information, and the display parameters comprise a display position, a color, a name and an icon.
6. A unified login device is used for logging in a target system on a unified entry platform, wherein the unified entry platform comprises a plurality of systems, and the unified login device is characterized by comprising:
the input module is used for inputting user information;
the address generation module is used for generating a login address of the target system according to the user information and the target system, wherein the login address comprises the user information and an authentication identifier;
the address analysis module is used for analyzing the login address to acquire the user information and the authentication identifier;
and the verification module is used for verifying the user information and the authentication identification, and if the user information and the authentication identification pass the verification, the target system is accessed according to the login address.
7. The apparatus of claim 6, wherein the login address comprises a network address of the target system, an authentication identifier, the user information, and a log-out jump address, and when the login fails, a jump is made to a designated page according to the log-out jump address.
8. The apparatus of claim 6, further comprising:
and the updating module is used for updating the user information in the target system and updating the user data table according to the updating operation of the user information, wherein the updating operation comprises adding, modifying and deleting operations.
9. The apparatus of claim 6, further comprising:
and the page setting module is used for setting display parameters and storing the display parameters in a page configuration data table, wherein the display parameters comprise display positions, colors, names and icons of the system and backgrounds and icons of the unified entry platform.
10. The apparatus of claim 6, further comprising:
the system adding module is used for adding a third-party system and comprises: setting login information of the third-party system, storing the login information in a user data table, setting display parameters of the third-party system, and storing the display parameters in a page configuration data table; the login information comprises a network address, an authentication identifier and user information, and the display parameters comprise a display position, a color, a name and an icon.
11. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method according to any of claims 1 to 5 when executing the program.
CN201910334982.0A 2019-04-24 2019-04-24 Unified login method and device and electronic equipment Pending CN111382415A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910334982.0A CN111382415A (en) 2019-04-24 2019-04-24 Unified login method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910334982.0A CN111382415A (en) 2019-04-24 2019-04-24 Unified login method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN111382415A true CN111382415A (en) 2020-07-07

Family

ID=71222532

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910334982.0A Pending CN111382415A (en) 2019-04-24 2019-04-24 Unified login method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN111382415A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112463414A (en) * 2020-12-14 2021-03-09 招商局金融科技有限公司 Multi-client data interaction method and device, electronic equipment and storage medium
CN112560006A (en) * 2020-12-24 2021-03-26 杭州电魂网络科技股份有限公司 Single sign-on method and system under multi-application system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112463414A (en) * 2020-12-14 2021-03-09 招商局金融科技有限公司 Multi-client data interaction method and device, electronic equipment and storage medium
CN112463414B (en) * 2020-12-14 2024-02-09 招商局金融科技有限公司 Multi-client data interaction method and device, electronic equipment and storage medium
CN112560006A (en) * 2020-12-24 2021-03-26 杭州电魂网络科技股份有限公司 Single sign-on method and system under multi-application system

Similar Documents

Publication Publication Date Title
US10009355B2 (en) Bootstrapping user authentication on devices
US11822637B2 (en) Adaptive authentication in spreadsheet interface integrated with web service
US10587612B2 (en) Automated detection of login sequence for web form-based authentication
US9436439B2 (en) Method and apparatus for code virtualization and remote process call generation
US20170277703A1 (en) Method for Displaying Webpage and Server
CN113342639B (en) Applet security risk assessment method and electronic device
CN106254319B (en) Light application login control method and device
DE102012217563A1 (en) Increased security for input fields for computer user IDs
CN112905144B (en) Terminal display method and device, electronic equipment and storage medium
US9710640B1 (en) Bootstrapping authentication of second application via confirmation by first application
CN111382415A (en) Unified login method and device and electronic equipment
US9973495B2 (en) Bootstrapping user authentication
CN110781139A (en) Teaching plan resource management system and method and electronic equipment
US10475018B1 (en) Updating account data for multiple account providers
US10803164B2 (en) Validating sign-out implementation for identity federation
CN110581863B (en) Single sign-on method, device, equipment and medium for cloud platform
CN111382560A (en) Courseware making method and system and electronic equipment
CN116661936A (en) Page data processing method and device, computer equipment and storage medium
JP5735687B1 (en) Program, method, and system for warning login
CN111062232A (en) Course information identification method and device and electronic equipment
CN111190529B (en) Keyboard input method and device and electronic equipment
CN110796905A (en) Courseware operating method, terminal and electronic equipment
CN110765738A (en) System and method for generating card number and electronic equipment
CN110933034A (en) Login method and device based on digital fingerprints
CN110737878B (en) Method and system for automatically configuring digital signature of application software and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination