CN111431870B - Equipment login method and device - Google Patents

Equipment login method and device Download PDF

Info

Publication number
CN111431870B
CN111431870B CN202010162231.8A CN202010162231A CN111431870B CN 111431870 B CN111431870 B CN 111431870B CN 202010162231 A CN202010162231 A CN 202010162231A CN 111431870 B CN111431870 B CN 111431870B
Authority
CN
China
Prior art keywords
account
information
login
equipment
current
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010162231.8A
Other languages
Chinese (zh)
Other versions
CN111431870A (en
Inventor
王鹏
苏少炜
常乐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing SoundAI Technology Co Ltd
Original Assignee
Beijing SoundAI Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing SoundAI Technology Co Ltd filed Critical Beijing SoundAI Technology Co Ltd
Priority to CN202010162231.8A priority Critical patent/CN111431870B/en
Publication of CN111431870A publication Critical patent/CN111431870A/en
Application granted granted Critical
Publication of CN111431870B publication Critical patent/CN111431870B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Abstract

The application discloses a device login method and device. In the method, a server generates login indication information according to a received first login request sent by current equipment, and then obtains equipment to be used related to the current equipment; and sending the login indication information to the device to be used so that the device to be used is activated based on the login indication information and the wake-up information. The method reduces login times, and improves login efficiency and account experience.

Description

Equipment login method and device
Technical Field
The present application relates to the field of communications technologies, and in particular, to a device login method and apparatus.
Background
Single sign-on is a secure communication technique that facilitates accounts (or "user's accounts") to quickly access multiple sites in a network. Single sign-on systems are based on a secure communication protocol that enables single sign-on through the exchange of account identity information between multiple systems. When the single sign-on system is used, the account only needs to log in once to access the protected resources of all the mutually trusted application systems, and a plurality of password passwords do not need to be memorized. The single sign-on enables the account to access the network quickly, thereby improving the working efficiency and simultaneously helping to improve the safety of the system.
Single Sign On (SSO) involves a server and a plurality of subsystems, and a client and the server in the subsystems need to communicate to realize Single Sign On. The client side in the subsystem intercepts a request of the subsystem for not logging in an account, jumps to the server side, and then receives and stores the token sent by the server side. And after receiving the token, communicating with the server to check the validity of the token. And after the token is confirmed to be valid, creating a local session until the account initiates a logout request. When an account initiates a logout request, a client intercepts the account logout request, sends the logout request to a server, and logs out a local session after receiving the logout request sent by the server. The server side is responsible for verifying login information of the account, creating a global session and an authorization token after the login information passes the verification, and sending the authorization token to the client side. When the client communicates with the server, the client needs to carry the authorization token, and meanwhile, the server verifies the validity of the authorization token carried by the client. And when a client logout request is received, logging out the global session.
However, in the current single sign-on scheme, since a plurality of business websites (or "applications") in the same company network can share pre-stored storage information, such as login information, the login efficiency is high, but for the login of a plurality of hardware devices (or "devices") in the same company network, since the devices are in an independent state, when an account logs in one device, other devices of the company purchased by the account are still in an unregistered state.
When the account wants to use other devices, the login operation still needs to be completed on the other devices, so the login efficiency is low, and the account experience is reduced.
Disclosure of Invention
The embodiment of the application provides a device login method and device, solves the problems in the prior art, reduces the number of times of account repeated login, and improves the login efficiency and account experience.
In a first aspect, a device login method is provided, and the method may include:
the server generates login indication information according to a received first login request sent by the current equipment;
acquiring the equipment to be used related to the current equipment;
and sending the login indication information to the device to be used so that the device to be used is activated based on the login indication information and the wake-up information.
In an optional implementation, if the first login request includes a login indication and account information of a primary account, the login indication information includes the account information of the primary account.
In an optional implementation, the method further comprises:
if the current equipment is detected to be in an activated state and the activated account information is account information of a preset authorized account, acquiring access indication information of the current equipment according to preset login quitting conditions;
if the access indication information indicates that the current equipment rejects the access of the authorized account, the login indication information is sent to the current equipment, and the login indication information comprises login indication and account information of the main account;
and if the access indication information indicates that the current equipment accepts the continuous access of the authorized account, sending login failure indication information to the current equipment.
In an optional implementation, the obtaining, according to a preset log-out condition, access indication information for the current device includes:
according to a preset access priority list for accessing the current equipment, determining the access priority of the main account for accessing the current equipment and the access priority of the authorized account for accessing the current equipment;
if the access priority of the main account is higher than that of the authorized account, access indication information for refusing the authorized account to access the current equipment is obtained;
and if the access priority of the main account is smaller than that of the authorized account, acquiring access indication information for accepting the authorized account to access the current equipment.
In an optional implementation, after sending the login indication information to the device to be used, the method further includes:
and modifying the equipment state of the equipment to be used into an inactivated state, and modifying the activated account information into null.
In an optional implementation, after sending the login indication to the device to be used, the method further includes:
when the to-be-used equipment receives awakening information of a current account and account information of the current account in the awakening information is matched with account information of the main account, receiving state indication information sent by the to-be-used equipment;
and modifying the equipment state of the equipment to be used into an activated state according to the state indication information, and modifying the activated account information into the account information of the primary account.
In an optional implementation, the method further comprises:
when the to-be-used device receives the awakening information and the login indication information of the current account, and the account information of the current account in the awakening information is not matched with the account information of the main account, receiving a second login request sent by the to-be-used device and a device identifier of the to-be-used device; the second login request comprises account information of the current account;
searching for a binding relationship between the stored account information of at least one authorized account and the corresponding equipment identifier, and acquiring the account information of the authorized account bound with the equipment identifier of the equipment to be used;
if the account information of the current account is matched with the account information of the bound authorized account, modifying the equipment state of the equipment to be used into an activated state, and modifying the activated account information into the account information of the authorized account;
and outputting login notification information to the primary account to notify the primary account that the authorized account logs in the current device.
In an optional implementation, the method further comprises:
receiving a login quitting request sent by the current equipment and an equipment identifier of the current equipment, wherein the login quitting request comprises account information of the primary account;
modifying the equipment state corresponding to the equipment identifier of the current equipment into an inactivated state, and modifying the activated account information into null;
and sending log-out indication information to the equipment except the equipment to be used by the authorized account in the equipment to be used and the current equipment.
In an optional implementation, if the first login request includes account information of an authorized account, the login indication information includes the account information of the authorized account;
the method further comprises the following steps:
receiving a login quitting request sent by the current equipment and the equipment identification of the current equipment, wherein the login quitting request comprises account information of the authorized account;
modifying the equipment state corresponding to the equipment identifier of the current equipment into an inactivated state, and modifying the activated account information into null;
sending the log-out indication information to the current equipment to indicate that the current equipment refuses the access of the authorized account;
and outputting log-out notification information to a main account associated with the current equipment so as to notify the main account that the authorized account logs out of the current equipment.
In a second aspect, a device login method is provided, and the method may include:
the method comprises the steps that a device to be used receives login indication information sent by a server, wherein the login indication information comprises login indications and account information of a main account;
receiving awakening information of a current account, wherein the awakening information comprises account information of the current account;
if the account information of the current account is matched with the account information of the main account, sending state indicating information to a server to indicate the server to modify the equipment state of the equipment to be used into an activated state and modify the activated account information into the account information of the main account.
In an optional implementation, the method further comprises:
if the account information of the current account is not matched with the account information of the main account, sending a second login request and the equipment identifier of the equipment to be used to the server; the second login request includes account information of the current account.
In an optional implementation, the method further comprises:
sending a login quitting request and the equipment identifier of the equipment to be used to the server, wherein the login quitting request comprises account information of the authorized account;
and receiving login quitting indication information sent by the server to deny the access of the authorized account.
In a third aspect, an apparatus for logging in a device is provided, which may include: the device comprises a generating unit, an acquiring unit and a sending unit;
the generating unit is used for generating login indication information according to a received first login request sent by the current equipment;
the obtaining unit is used for obtaining the to-be-used equipment associated with the current equipment;
the sending unit is configured to send the login indication information to the device to be used, so that the device to be used is activated based on the login indication information and the wake-up information.
In an optional implementation, if the first login request includes account information of a primary account, the login indication information includes the account information of the primary account.
In an optional implementation, the obtaining unit is further configured to obtain, according to a preset log-out condition, access indication information of the current device if it is detected that the current device is in an activated state and the activated account information is account information of a preset authorized account;
the sending unit is further configured to send login indication information to the current device if the access indication information indicates that the current device denies access to the authorized account, where the login indication information includes a login indication and account information of the primary account;
and if the access indication information indicates that the current equipment accepts the continuous access of the authorized account, sending login failure indication information to the current equipment.
In an optional implementation, the obtaining unit is specifically configured to determine, according to a preset access priority list for accessing the current device, an access priority for the primary account to access the current device and an access priority for the authorized account to access the current device;
if the access priority of the main account is greater than the access priority of the authorized account, acquiring access indication information for refusing the authorized account to access the current equipment;
and if the access priority of the main account is smaller than that of the authorized account, acquiring access indication information for accepting the authorized account to access the current equipment.
In an optional implementation, the apparatus further comprises: a first modification unit;
the first modification unit is used for modifying the equipment state of the equipment to be used into an inactivated state and modifying the activated account information into null.
In an optional implementation, the apparatus further comprises: a first receiving unit and a second modifying unit;
the first receiving unit is configured to receive status indication information sent by the device to be used when the device to be used receives wake-up information of a current account, and account information of the current account in the wake-up information matches account information of the primary account;
and the second modification unit is used for modifying the equipment state of the equipment to be used into an activated state according to the state indication information and modifying the activated account information into the account information of the primary account.
In an optional implementation, the apparatus further comprises: the device comprises a second receiving unit, a searching unit and a third modifying unit;
the second receiving unit is configured to receive a second login request sent by the device to be used and the device identifier of the device to be used when the device to be used receives the wake-up information and the login indication information of the current account, and the account information of the current account in the wake-up information is not matched with the account information of the primary account; the second login request comprises account information of the current account;
the searching unit is used for searching the binding relationship between the stored account information of at least one authorized account and the corresponding equipment identifier, and acquiring the account information of the authorized account bound with the equipment identifier of the equipment to be used;
the third modification unit is configured to modify the device state of the device to be used to an activated state and modify the activated account information to account information of the authorized account if the account information of the current account matches the account information of the bound authorized account;
the sending unit is further configured to output login notification information to the primary account, so as to notify the primary account that the authorized account logs in the current device.
In an optional implementation, the second receiving unit is further configured to receive a login logout request sent by the current device and a device identifier of the current device, where the login logout request includes account information of the primary account;
the third modifying unit is further configured to modify a device status corresponding to the device identifier of the current device into an inactive status, and modify the activated account information into null;
the sending unit is further configured to send log-out instruction information to the devices to be used, except the device to be used that is used by the authorized account, in the devices to be used and the current device.
In an optional implementation, the apparatus further comprises: a third receiving unit, a searching unit and a fourth modifying unit;
if the first login request comprises account information of an authorized account, the login indication information comprises the account information of the authorized account;
the third receiving unit is further configured to receive a login logout request sent by the current device and a device identifier of the current device, where the login logout request includes account information of the authorized account;
the fourth modification unit is further configured to modify a device state corresponding to the device identifier of the current device into an inactive state, and modify the active account information into null;
the sending unit is further configured to send the log-out indication information to the current device, so as to indicate that the current device denies access to the authorized account;
and outputting log-out notification information to a primary account associated with the current device, so as to notify the primary account that the authorized account logs out of the current device.
In a fourth aspect, an apparatus for device login is provided, which may include: a receiving unit and a transmitting unit;
the receiving unit is used for receiving login indication information sent by the server, wherein the login indication information comprises login indication and account information of a main account;
receiving awakening information of a current account, wherein the awakening information comprises account information of the current account;
the sending unit is configured to send status indication information to a server to indicate the server to modify the device status of the device to be used into an activated status and modify the activated account information into the account information of the primary account if the account information of the current account matches the account information of the primary account.
In an optional implementation, the sending unit is further configured to send a second login request and the device identifier of the device to be used to the server if the account information of the current account does not match the account information of the primary account; the second login request includes account information of the current account.
In an optional implementation, the sending unit is further configured to send a login logout request and a device identifier of the device to be used to the server, where the login logout request includes account information of the authorized account;
the receiving unit is further configured to receive login logout indication information sent by the server to deny access to the authorized account.
In a fifth aspect, an electronic device is provided, which includes a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory complete communication with each other via the communication bus;
a memory for storing a computer program;
a processor for carrying out the method steps of any of the above first aspects or the method steps of any of the above second aspects when executing a program stored in a memory.
A sixth aspect provides a computer readable storage medium having stored therein a computer program which, when executed by a processor, performs the method steps of any one of the above first aspects or the method steps of any one of the above second aspects.
According to the equipment login method provided by the embodiment of the invention, after the server generates login indication information according to the received first login request sent by the current equipment, the equipment to be used associated with the current equipment is obtained; and sending the login indication information to the device to be used so that the device to be used is activated based on the login indication information and the wake-up information. The method reduces the login times of the main account logging in the at least one device bound by the main account, and improves the login efficiency and the account experience.
Drawings
Fig. 1 is a schematic diagram of a network architecture of an application device login method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of an apparatus login method according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating a login method of the device to be used in FIG. 2;
fig. 4 is a flowchart illustrating a method for logging out of a device according to an embodiment of the present invention;
fig. 5 is a flowchart illustrating another method for logging out of a device according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an apparatus login apparatus according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of another device login apparatus according to an embodiment of the present invention;
fig. 8 is an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present application without any creative effort belong to the protection scope of the present application.
The device login method provided by the embodiment of the invention can be applied to the network architecture shown in fig. 1, and the network architecture can be a local area network of the same company.
The network architecture may include at least one device owned by a server and a different primary account (or "primary user's account").
The main account can set at least one authorized account to use at least one device owned by the main account, and can allocate the use authority to the at least one authorized account. After the authorized account initiates a login request to the device, the device forwards the login request to the server and notifies the corresponding main account, so that the user can normally login, and after login, the authorized account can use the corresponding device according to the use permission distributed by the main account.
The at least one device owned by the same primary account may include a current device to be logged in and other devices to be used of the current account, and the current account may be a primary account or any authorized account (or "account of authorized user"), as shown in fig. 1, the current device owned by account 1 is device 1 and the other devices to be used are device 2 and device 3, respectively, the current device owned by account 2 is device 2 and the other devices to be used are device 1, respectively, and so on.
Further, in order to improve the login efficiency, an association relationship between the devices may be established, for example, at least one device owned by a same primary account may obtain account information of the primary account and account information of at least one authorized account set by the primary account, associate the account information of the primary account with each device identifier, associate the account information of the at least one authorized account with each device identifier, obtain a binding relationship between the account information and the device identifier, and then send the binding relationship to the server for storage.
It should be noted that the server may be an application server or a cloud server; the Terminal may be a Mobile phone, a smart phone, a notebook computer, a digital broadcast receiver, a Personal Digital Assistant (PDA), a tablet computer (PAD), and other account devices (UE), a handheld device, a vehicle-mounted device, a wearable device, a computing device or other processing devices connected to a wireless modem, a Mobile Station (MS), a Mobile Terminal (Mobile Terminal), and the like.
The preferred embodiments of the present application will be described below with reference to the accompanying drawings of the specification, it being understood that the preferred embodiments described herein are merely for illustrating and explaining the present invention and are not intended to limit the present invention, and that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
Fig. 2 is a flowchart illustrating an apparatus login method according to an embodiment of the present invention. As shown in fig. 2, the method may include:
step 210, the current device sends a first login request to the server.
After receiving a first login request of a primary account, the current device sends the first login request to a server.
The first login request may include account information of the primary account or account information of the authorized account.
The account information may include account identification of the current account, feature information of the current account, such as tone features, facial features, and the like.
Optionally, the current device may send the device identifier of the current device to the server while sending the first login request to the server.
And the server acquires the equipment state of the current equipment according to the equipment identifier of the current equipment.
The device states include an active state, i.e., an active state, and an inactive state, i.e., an idle state.
Optionally, in order to speed up the speed of acquiring the device status, the server may store the device status corresponding to each device identifier in a field form, and add an activated account information field to identify the account in which the device is activated.
If the current device is detected to be in the inactive state and the active account information is null, step 220; .
Optionally, if it is detected that the current device is in an activated state and the activated account information is account information of a preset authorized account, the server acquires access indication information of the current device according to a preset login quitting condition;
the preset log-out condition may be log-out of an account with a low access priority for accessing the current device. At this time, the server can determine the access priority of the main account for accessing the current equipment and the access priority of the authorized account for accessing the current equipment according to a preset access priority list for accessing the current equipment;
if the access priority of the main account is greater than that of the authorized account, acquiring access indication information for refusing the authorized account to access the current equipment;
and if the access priority of the main account is smaller than that of the authorized account, acquiring the access indication information for accepting the authorized account to access the current equipment.
It should be noted that the preset log-out condition may also be a preset condition for logging out from an account corresponding to a certain account identifier accessing the current device and acquiring other log-out conditions, which is not limited herein.
Further, if the access indication information indicates that the current device rejects the access of the authorized account, sending login indication information to the current device, wherein the login indication information comprises a login indication and account information of the primary account;
and if the access indication information indicates that the current equipment accepts the continuous access of the authorized account, sending login failure indication information to the current equipment. At which point the current device continues to be accessed by the authorized account.
Step 220, the server generates login instruction information according to the first login request.
If the first login request comprises account information of the primary account, the login indication information may comprise a login indication and account information of the primary account, so that the current device outputs indication information of successful login according to the login indication information; and the indication information of successful login is used for indicating that the main account normally uses the current equipment.
Step 230, the server obtains the to-be-used device associated with the current device.
The server searches the binding relationship between the stored account information of the at least one main account and the corresponding equipment identification, and obtains the at least one equipment identification corresponding to the account information of the main account.
The at least one device identification includes a device identification of the current device and a device identification of the device to be used.
Step 240, the server sends login indication information to the current device and the device to be used.
The device to be used identifies any one of the devices corresponding to the at least one device except the current device, so that the device to be used is activated according to the login indication information and the received wake-up information.
And the current equipment displays a login success indication to the main account according to the login indication information.
Alternatively, after sending the login indication information to the device to be used, the server may modify the device state of the device to be used to an inactive state and modify the active account information to null.
Further, as shown in fig. 3, after the login indication information is stored in the device to be used, the step of logging in the device to be used may include:
step 310, the device to be used receives the wake-up information of the current account.
The wake-up information may include account information of the current account, and may include account identification of the current account, and feature information of the current account, such as a tone feature, a facial feature, and the like.
And step 320, the to-be-used device matches the account information of the current account with the account information of the primary account.
If the matching is successful, go to step 330;
if the matching fails, go to step 350;
in step 330, the device to be used sends status indication information to the server,
and successfully matching the account information of the current account with the account information of the main account, indicating that the current account is the main account, and sending state indication information to the server.
Step 340, the server modifies the device state of the device to be used into the activation state according to the state indication information, and modifies the activation account information into the account information of the primary account.
Step 350, the device to be used sends the second login request and the device identifier of the device to be used to the server.
And the account information of the current account is unsuccessfully matched with the account information of the main account, the current account is an authorized account, and the second login request at the moment comprises the account information of the current account.
In step 360, the server obtains account information of the authorized account bound to the device identifier of the device to be used.
The server searches the binding relationship between the stored account information of at least one authorized account and the corresponding equipment identifier, and obtains the account information of the authorized account bound by the equipment identifier of the equipment to be used.
In step 370, the server matches the account information of the current account with the account information of the bound authorized account.
If the matching is successful, go to step 380;
if the matching fails, go to step 400;
and 380, modifying the device state of the device to be used into an activated state and modifying the activated account information into account information of the authorized account by the server.
Step 390, the server outputs login notification information to the primary account corresponding to the device to be used.
The login notification information is used for notifying the main account of authorizing the account to log in the current device.
The login notification information may be sent to a terminal device of the primary account, such as a mobile phone.
In step 400, the server sends the indication information of login failure to the device to be used.
Further, as shown in fig. 4, the log-out operation step of the primary account may include:
step 410, the current device sends a log-out request and the device identifier of the current device to the server.
The logout request may include account information of the primary account.
Step 420, the server modifies the device state corresponding to the device identifier of the current device into an inactive state, and modifies the activated account information into null;
and step 430, the server sends log-out indication information to the devices to be used except the devices to be used for the authorized account and the current device.
The server screens out the equipment which is used for logging in the authorized account, and sends log-out indication information to the screened out equipment to be used so as to inform the equipment to log out.
It should be noted that, if the first login request includes account information of the authorized account, the login indication information includes account information of the authorized account; only the current device is depicted in fig. 3, and the target devices other than the current device are not labeled.
As shown in fig. 5, the log-out operation step of the authorized account may include:
step 510, the current device sends a login logout request and a device identifier of the current device to the server.
The logout request may include account information for the authorized account.
Step 520, the server modifies the device state corresponding to the device identifier of the current device into an inactive state, and modifies the activated account information into null;
step 530, the server sends log-out instruction information to the current device.
And step 540, the server outputs log-out notification information to the main account associated with the current device.
And the log-out notification information is used for notifying the main account to authorize the account to log out of the current device.
According to the equipment login method provided by the embodiment of the invention, after the server generates login indication information according to the received first login request sent by the current equipment, the equipment to be used associated with the current equipment is obtained; and sending the login indication information to the device to be used so that the device to be used is activated based on the login indication information and the wake-up information. The method reduces the login times of the main account logging in the at least one device bound by the main account, and improves the login efficiency and the account experience.
Corresponding to the foregoing method, an embodiment of the present invention further provides an apparatus login device, as shown in fig. 6, where the apparatus includes: a generating unit 601, an acquiring unit 602, and a transmitting unit 603;
a generating unit 601, configured to generate login instruction information according to a received first login request sent by a current device;
an obtaining unit 602, configured to obtain a device to be used associated with the current device;
a sending unit 603, configured to send the login indication information to the device to be used, so that the device to be used is activated based on the login indication information and the wake-up information.
In an optional implementation, if the first login request includes account information of a primary account, the login indication information includes a login indication and the account information of the primary account.
In an optional implementation, the obtaining unit 602 is further configured to obtain, according to a preset log-out condition, access indication information of the current device if it is detected that the current device is in an activated state and the activated account information is account information of a preset authorized account;
a sending unit 603, configured to send, if the access indication information indicates that the current device denies access to the authorized account, the login indication information to the current device, where the login indication information includes a login indication and account information of the primary account;
and if the access indication information indicates that the current equipment accepts the continuous access of the authorized account, sending login failure indication information to the current equipment.
In an optional implementation, the obtaining unit 602 is specifically configured to determine, according to a preset access priority list for accessing the current device, an access priority for the primary account to access the current device and an access priority for the authorized account to access the current device;
if the access priority of the main account is greater than the access priority of the authorized account, acquiring access indication information for refusing the authorized account to access the current equipment;
and if the access priority of the main account is smaller than that of the authorized account, acquiring access indication information for accepting the authorized account to access the current equipment.
In an optional implementation, the apparatus further comprises: a first modification unit 604;
a first modifying unit 604, configured to modify the device status of the device to be used to an inactive status, and modify the activated account information to be null.
In an optional implementation, the apparatus further comprises: a first receiving unit 605 and a second modifying unit 606;
a first receiving unit 605, configured to receive status indication information sent by the device to be used when the device to be used receives wake-up information of a current account, and account information of the current account in the wake-up information matches account information of the primary account;
a second modifying unit 606, configured to modify the device state of the device to be used into an activated state according to the state indication information, and modify the activated account information into account information of the primary account.
In an optional implementation, the apparatus further comprises: a second receiving unit 607, a search unit 608 and a third modification unit 609;
a second receiving unit 607, configured to receive, when the to-be-used device receives the wake-up information and the login indication information of the current account, and account information of the current account in the wake-up information does not match account information of the primary account, a second login request sent by the to-be-used device and a device identifier of the to-be-used device; the second login request comprises account information of the current account;
the searching unit 608 is configured to search for a binding relationship between the stored account information of the at least one authorized account and the corresponding device identifier, and obtain the account information of the authorized account bound to the device identifier of the device to be used;
a third modifying unit 609, configured to modify the device state of the device to be used to an activated state and modify the activated account information to account information of the authorized account if the account information of the current account matches the account information of the bound authorized account;
the sending unit 603 is further configured to output login notification information to the primary account, so as to notify the primary account that the authorized account logs in the current device.
In an optional implementation, the second receiving unit 607 is further configured to receive a login logout request sent by the current device and a device identifier of the current device, where the login logout request includes account information of the primary account;
a third modifying unit 609, further configured to modify a device state corresponding to the device identifier of the current device into an inactive state, and modify the activated account information into null;
the sending unit 603 is further configured to send log-out indication information to the devices other than the device to be used by the authorized account and the current device in the devices to be used.
In an optional implementation, the apparatus further comprises: a third receiving unit 610 and a fourth modifying unit 611;
if the first login request comprises account information of an authorized account, the login indication information comprises the account information of the authorized account;
a third receiving unit 610, configured to receive a log-out request sent by the current device and a device identifier of the current device, where the log-out request includes account information of the authorized account;
a fourth modifying unit 611, configured to modify the device state corresponding to the device identifier of the current device into an inactive state, and modify the active account information into null;
a sending unit 603, configured to send the log-out indication information to the current device, so as to indicate that the current device denies access to the authorized account;
and outputting log-out notification information to a primary account associated with the current device, so as to notify the primary account that the authorized account logs out of the current device.
The functions of the functional units of the device login apparatus provided in the above embodiments of the present invention may be implemented by the above method steps, and therefore, detailed working processes and beneficial effects of the units in the device login apparatus provided in the embodiments of the present invention are not described herein again.
Corresponding to the foregoing method, an embodiment of the present invention further provides an apparatus login device, as shown in fig. 7, where the apparatus includes: a receiving unit 710 and a transmitting unit 720;
a receiving unit 710, configured to receive login indication information sent by a server, where the login indication information includes a login indication and account information of a primary account;
receiving awakening information of a current account, wherein the awakening information comprises account information of the current account;
a sending unit 720, configured to send status indication information to a server if the account information of the current account matches the account information of the primary account, so as to indicate the server to modify the device status of the device to be used into an active status and modify the active account information into the account information of the primary account.
In an optional implementation, the sending unit 720 is further configured to send a second login request and the device identifier of the device to be used to the server if the account information of the current account does not match the account information of the primary account; the second login request includes account information of the current account.
In an optional implementation, the sending unit 720 is further configured to send a login logout request and the device identifier of the device to be used to the server, where the login logout request includes account information of the authorized account;
the receiving unit 710 is further configured to receive login logout indication information sent by the server, so as to deny access to the authorized account.
The functions of the functional units of the apparatus provided in the above embodiment of the present invention may be implemented by the steps of the above method, and therefore, detailed working processes and beneficial effects of the units in the apparatus provided in the embodiment of the present invention are not described herein again.
An embodiment of the present invention further provides an electronic device, as shown in fig. 8, including a processor 810, a communication interface 820, a memory 830, and a communication bus 840, where the processor 810, the communication interface 820, and the memory 830 complete mutual communication through the communication bus 840.
A memory 830 for storing a computer program;
the processor 810, when executing the program stored in the memory 830, implements the following steps:
generating login indication information according to a received first login request sent by current equipment;
acquiring the equipment to be used related to the current equipment;
and sending the login indication information to the device to be used so that the device to be used is activated based on the login indication information and the wake-up information.
In an optional implementation, if the first login request includes account information of a primary account, the login indication information includes a login indication and the account information of the primary account.
In an optional implementation, the method further comprises:
if the current equipment is detected to be in an activated state and the activated account information is account information of a preset authorized account, acquiring access indication information of the current equipment according to preset login quitting conditions;
if the access indication information indicates that the current equipment rejects the access of the authorized account, the login indication information is sent to the current equipment, and the login indication information comprises login indication and account information of the main account;
and if the access indication information indicates that the current equipment accepts the continuous access of the authorized account, sending login failure indication information to the current equipment.
In an optional implementation, the obtaining, according to a preset log-out condition, access indication information for the current device includes:
according to a preset access priority list for accessing the current equipment, determining the access priority of the main account for accessing the current equipment and the access priority of the authorized account for accessing the current equipment;
if the access priority of the main account is greater than the access priority of the authorized account, acquiring access indication information for refusing the authorized account to access the current equipment;
and if the access priority of the main account is smaller than that of the authorized account, acquiring access indication information for accepting the authorized account to access the current equipment.
In an optional implementation, after sending the login indication information to the device to be used, the method further includes:
and modifying the equipment state of the equipment to be used into an inactivated state, and modifying the activated account information into null.
In an optional implementation, after sending the login indication to the device to be used, the method further includes:
when the to-be-used equipment receives awakening information of a current account and account information of the current account in the awakening information is matched with account information of the main account, receiving state indication information sent by the to-be-used equipment;
and modifying the equipment state of the equipment to be used into an activated state according to the state indication information, and modifying the activated account information into the account information of the primary account.
In an optional implementation, the method further comprises:
when the to-be-used device receives the awakening information and the login indication information of the current account and the account information of the current account in the awakening information is not matched with the account information of the main account, receiving a second login request sent by the to-be-used device and a device identifier of the to-be-used device; the second login request comprises account information of the current account;
searching the binding relationship between the stored account information of at least one authorized account and the corresponding equipment identifier, and acquiring the account information of the authorized account bound with the equipment identifier of the equipment to be used;
if the account information of the current account is matched with the account information of the bound authorized account, modifying the equipment state of the equipment to be used into an activated state, and modifying the activated account information into the account information of the authorized account;
and outputting login notification information to the primary account to notify the primary account that the authorized account logs in the current device.
In an optional implementation, the method further comprises:
receiving a login quitting request sent by the current equipment and the equipment identification of the current equipment, wherein the login quitting request comprises account information of the primary account;
modifying the equipment state corresponding to the equipment identifier of the current equipment into an inactivated state, and modifying the activated account information into null;
and sending log-out indication information to the equipment except the equipment to be used by the authorized account in the equipment to be used and the current equipment.
In an optional implementation, if the first login request includes account information of an authorized account, the login indication information includes the account information of the authorized account;
the method further comprises the following steps:
receiving a login quitting request sent by the current equipment and the equipment identification of the current equipment, wherein the login quitting request comprises account information of the authorized account;
modifying the equipment state corresponding to the equipment identifier of the current equipment into an inactivated state, and modifying the activated account information into null;
sending the log-out indication information to the current equipment to indicate that the current equipment refuses the access of the authorized account;
and outputting log-out notification information to a main account associated with the current equipment so as to notify the main account that the authorized account logs out of the current equipment.
Or, the following steps are implemented:
receiving login indication information sent by a server, wherein the login indication information comprises login indication and account information of a main account;
receiving awakening information of a current account, wherein the awakening information comprises account information of the current account;
if the account information of the current account is matched with the account information of the main account, sending state indicating information to a server to indicate the server to modify the equipment state of the equipment to be used into an activated state and modify the activated account information into the account information of the main account.
In an optional implementation, the method further comprises:
if the account information of the current account is not matched with the account information of the main account, sending a second login request and the equipment identifier of the equipment to be used to the server; the second login request includes account information of the current account.
In an optional implementation, the method further comprises:
sending a login quitting request and the equipment identifier of the equipment to be used to the server, wherein the login quitting request comprises account information of the authorized account;
and receiving login quitting indication information sent by the server to deny the access of the authorized account.
The aforementioned communication bus may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus.
The communication interface is used for communication between the electronic equipment and other equipment.
The Memory may include a Random Access Memory (RAM) or a Non-Volatile Memory (NVM), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
The Processor may be a general-purpose Processor, including a Central Processing Unit (CPU), a Network Processor (NP), and the like; but also Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components.
Since the implementation manner and the beneficial effects of the electronic device in the foregoing embodiment for solving the problems can be implemented by referring to the steps in the embodiment shown in fig. 2, detailed working processes and beneficial effects of the electronic device provided in the embodiment of the present invention are not described herein again.
In another embodiment of the present invention, a computer-readable storage medium is further provided, which stores instructions that, when executed on a computer, cause the computer to execute the device login method in any one of the above embodiments.
In a further embodiment of the present invention, there is also provided a computer program product containing instructions which, when run on a computer, cause the computer to perform the device login method as described in any of the above embodiments.
As will be appreciated by one of skill in the art, the embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present application have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including the preferred embodiment and all changes and modifications that fall within the true scope of the embodiments of the present application.
It is apparent that those skilled in the art can make various changes and modifications to the embodiments of the present application without departing from the spirit and scope of the embodiments of the present application. Thus, if such modifications and variations of the embodiments of the present application fall within the scope of the claims of the embodiments of the present application and their equivalents, the embodiments of the present application are also intended to include such modifications and variations.

Claims (13)

1. A device login method, the method comprising:
the method comprises the steps that a server receives a first login request sent by current equipment;
if the current equipment is detected to be in an inactivated state and the activated account information is null, generating login indication information, wherein if the first login request comprises account information of a main account, the login indication information comprises login indication and the account information of the main account; if the first login request comprises account information of an authorized account, the login indication information comprises the account information of the authorized account;
acquiring the equipment to be used related to the current equipment;
sending the login indication information to the device to be used so that the device to be used is activated based on the login indication information and the wake-up information;
the method further comprises the following steps:
when the to-be-used device receives the awakening information and the login indication information of the current account, and the account information of the current account in the awakening information is not matched with the account information of the main account, receiving a second login request sent by the to-be-used device and a device identifier of the to-be-used device; the second login request comprises account information of the current account;
searching the binding relationship between the stored account information of at least one authorized account and the corresponding equipment identifier, and acquiring the account information of the authorized account bound with the equipment identifier of the equipment to be used;
if the account information of the current account is matched with the account information of the bound authorized account, modifying the equipment state of the equipment to be used into an activated state, and modifying the activated account information into the account information of the authorized account;
and outputting login notification information to the primary account to notify the primary account that the authorized account logs in the current device.
2. The method of claim 1, wherein the method further comprises:
if the current equipment is detected to be in an activated state and the activated account information is account information of a preset authorized account, acquiring access indication information of the current equipment according to preset login quitting conditions;
if the access indication information indicates that the current equipment rejects the access of the authorized account, the login indication information is sent to the current equipment, and the login indication information comprises login indication and account information of the main account;
and if the access indication information indicates that the current equipment accepts the continuous access of the authorized account, sending login failure indication information to the current equipment.
3. The method of claim 2, wherein obtaining access indication information for the current device according to a preset log-out condition comprises:
according to a preset access priority list for accessing the current equipment, determining the access priority of the main account for accessing the current equipment and the access priority of the authorized account for accessing the current equipment;
if the access priority of the main account is greater than the access priority of the authorized account, acquiring access indication information for refusing the authorized account to access the current equipment;
and if the access priority of the main account is smaller than that of the authorized account, acquiring access indication information for accepting the authorized account to access the current equipment.
4. The method of claim 1, wherein after sending the login indication information to the device to be used, the method further comprises:
and modifying the equipment state of the equipment to be used into an inactivated state, and modifying the activated account information into null.
5. The method of claim 1, wherein after sending the login indication to the device to be used, the method further comprises:
when the to-be-used equipment receives awakening information of a current account and account information of the current account in the awakening information is matched with account information of the main account, receiving state indication information sent by the to-be-used equipment;
and modifying the equipment state of the equipment to be used into an activated state according to the state indication information, and modifying the activated account information into the account information of the primary account.
6. The method of claim 1, wherein the method further comprises:
receiving a login quitting request sent by the current equipment and the equipment identification of the current equipment, wherein the login quitting request comprises account information of the primary account;
modifying the equipment state corresponding to the equipment identifier of the current equipment into an inactivated state, and modifying the activated account information into null;
and sending log-out indication information to the equipment except the equipment to be used by the authorized account in the equipment to be used and the current equipment.
7. The method of claim 1, wherein when the login indication information includes account information for the authorized account, the method further comprises:
receiving a login quitting request sent by the current equipment and the equipment identification of the current equipment, wherein the login quitting request comprises account information of the authorized account;
modifying the equipment state corresponding to the equipment identifier of the current equipment into an inactivated state, and modifying the activated account information into null;
sending the log-out indication information to the current equipment to indicate that the current equipment refuses the access of the authorized account;
and outputting log-out notification information to a main account associated with the current equipment so as to notify the main account that the authorized account logs out of the current equipment.
8. A device login method, the method comprising:
the method comprises the steps that a device to be used receives login indication information sent by a server, wherein the login indication information is generated after the server determines that the device sending a first login request is in an inactivated state and activation account information is null, and if the first login request comprises account information of a main account, the login indication information comprises login indication and the account information of the main account; if the first login request comprises account information of an authorized account, the login indication information comprises the account information of the authorized account;
receiving awakening information of a current account, wherein the awakening information comprises account information of the current account;
if the account information of the current account is matched with the account information of the main account, sending state indicating information to a server to indicate the server to modify the equipment state of the equipment to be used into an activated state and modify the activated account information into the account information of the main account;
if the account information of the current account is not matched with the account information of the main account, sending a second login request and the equipment identifier of the equipment to be used to the server; the second login request comprises account information of the current account, the server searches for the binding relationship between the stored account information of at least one authorized account and the corresponding equipment identifier, and the account information of the authorized account bound with the equipment identifier of the equipment to be used is obtained; and if the account information of the current account is matched with the account information of the bound authorized account, modifying the equipment state of the equipment to be used into an activated state, and modifying the activated account information into the account information of the authorized account.
9. The method of claim 8, wherein the method further comprises:
sending a login quitting request and the equipment identifier of the equipment to be used to the server, wherein the login quitting request comprises account information of the authorized account;
and receiving login quitting indication information sent by the server to deny the access of the authorized account.
10. An apparatus login apparatus, the apparatus comprising: the device comprises a generating unit, an acquiring unit and a sending unit;
the generating unit is configured to receive a first login request sent by a current device, and generate login indication information if the current device is detected to be in an inactivated state and activation account information is null, where the login indication information includes a login indication and account information of a primary account if the first login request includes the account information of the primary account; if the first login request comprises account information of an authorized account, the login indication information comprises the account information of the authorized account;
the obtaining unit is used for obtaining the to-be-used equipment associated with the current equipment;
the sending unit is used for sending the login indication information to the equipment to be used so that the equipment to be used is activated based on the login indication information and the awakening information;
further comprising: the device comprises a second receiving unit, a searching unit and a third modifying unit;
the second receiving unit is configured to receive a second login request sent by the device to be used and the device identifier of the device to be used when the device to be used receives the wake-up information and the login indication information of the current account, and the account information of the current account in the wake-up information is not matched with the account information of the primary account; the second login request comprises account information of the current account;
the searching unit is used for searching the binding relationship between the stored account information of at least one authorized account and the corresponding equipment identifier, and acquiring the account information of the authorized account bound with the equipment identifier of the equipment to be used;
the third modification unit is configured to modify the device state of the device to be used to an activated state and modify the activated account information to account information of the authorized account if the account information of the current account matches the account information of the bound authorized account;
the sending unit is further configured to output login notification information to the primary account, so as to notify the primary account that the authorized account logs in the current device.
11. An apparatus login apparatus, the apparatus comprising: a receiving unit and a transmitting unit;
the receiving unit is configured to receive login indication information sent by a server, where the login indication information is generated after the server determines that a device sending a first login request is in an inactivated state and activation account information is null, and if the first login request includes account information of a primary account, the login indication information includes a login indication and the account information of the primary account; if the first login request comprises account information of an authorized account, the login indication information comprises the account information of the authorized account;
receiving awakening information of a current account, wherein the awakening information comprises account information of the current account;
the sending unit is configured to send status indication information to a server to indicate the server to modify the device status of the device to be used into an activated status and modify the activated account information into the account information of the primary account if the account information of the current account matches the account information of the primary account; the sending unit is further configured to send a second login request and the device identifier of the device to be used to the server if the account information of the current account is not matched with the account information of the primary account; the second login request comprises account information of the current account, the server searches for the binding relationship between the stored account information of at least one authorized account and the corresponding equipment identifier, and the account information of the authorized account bound with the equipment identifier of the equipment to be used is obtained; and if the account information of the current account is matched with the account information of the bound authorized account, modifying the equipment state of the equipment to be used into an activated state, and modifying the activated account information into the account information of the authorized account.
12. An electronic device, characterized in that the electronic device comprises a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory are communicated with each other through the communication bus;
a memory for storing a computer program;
a processor for performing the method steps of any of claims 1-7 or the method steps of any of claims 8-9 when executing a program stored on a memory.
13. A computer-readable storage medium, characterized in that a computer program is stored in the computer-readable storage medium, which computer program, when being executed by a processor, carries out the method steps of any of the claims 1-7 or the method steps of any of the claims 8-9.
CN202010162231.8A 2020-03-10 2020-03-10 Equipment login method and device Active CN111431870B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010162231.8A CN111431870B (en) 2020-03-10 2020-03-10 Equipment login method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010162231.8A CN111431870B (en) 2020-03-10 2020-03-10 Equipment login method and device

Publications (2)

Publication Number Publication Date
CN111431870A CN111431870A (en) 2020-07-17
CN111431870B true CN111431870B (en) 2022-05-03

Family

ID=71547563

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010162231.8A Active CN111431870B (en) 2020-03-10 2020-03-10 Equipment login method and device

Country Status (1)

Country Link
CN (1) CN111431870B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103475476A (en) * 2013-09-02 2013-12-25 小米科技有限责任公司 Method and device for logging in server by multiple terminals
CN106453527A (en) * 2016-09-27 2017-02-22 北京小米移动软件有限公司 Account sharing method and equipment
CN108512851A (en) * 2018-03-30 2018-09-07 掌阅科技股份有限公司 Account processing method, electronic equipment and storage medium are read by family

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8955078B2 (en) * 2011-06-30 2015-02-10 Cable Television Laboratories, Inc. Zero sign-on authentication
CN103457951B (en) * 2013-09-02 2018-04-27 小米科技有限责任公司 The method and device of multiple terminals login service device
US9985972B2 (en) * 2015-11-06 2018-05-29 Nasdaq, Inc. Systems and methods for controlling sign-on to web applications
US10326733B2 (en) * 2015-12-30 2019-06-18 Symantec Corporation Systems and methods for facilitating single sign-on for multiple devices

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103475476A (en) * 2013-09-02 2013-12-25 小米科技有限责任公司 Method and device for logging in server by multiple terminals
CN106453527A (en) * 2016-09-27 2017-02-22 北京小米移动软件有限公司 Account sharing method and equipment
CN108512851A (en) * 2018-03-30 2018-09-07 掌阅科技股份有限公司 Account processing method, electronic equipment and storage medium are read by family

Also Published As

Publication number Publication date
CN111431870A (en) 2020-07-17

Similar Documents

Publication Publication Date Title
CN109413032B (en) Single sign-on method, computer readable storage medium and gateway
CN107612895B (en) Internet anti-attack method and authentication server
CN104917727B (en) A kind of method, system and device of account's authentication
KR20190038550A (en) Communication Flow during Identification and Identification Inspection
US20140052638A1 (en) Method and system for providing a card payment service using a mobile phone number
US10206099B1 (en) Geolocation-based two-factor authentication
KR20160006185A (en) Two factor authentication
US9485255B1 (en) Authentication using remote device locking
CN107682336B (en) Geographic position-based identity authentication method and device
CN112491776B (en) Security authentication method and related equipment
CN105323253A (en) Identity verification method and device
CN111669351B (en) Authentication method, service server, client and computer readable storage medium
CN110311880B (en) File uploading method, device and system
CN113132402B (en) Single sign-on method and system
CN111949959A (en) Authorization authentication method and device in Oauth protocol
US9455972B1 (en) Provisioning a mobile device with a security application on the fly
WO2020025056A1 (en) Method, device, system, and mobile terminal for security authorization
CN110224971B (en) Method, authorization server, system, device and storage medium for authorizing login
CN111355583B (en) Service providing system, method, device, electronic equipment and storage medium
CN111431870B (en) Equipment login method and device
US10354243B2 (en) Authentication method and a server
CN114553432B (en) Identity authentication method, device, equipment and computer readable storage medium
US20230063417A1 (en) System and method for forwarding authentication requests to a nearby authenticator
US20180198625A1 (en) Method and authentication system for automatic re-authentication
CN115982694A (en) Resource access method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant