CN111740980A - Method and device for logging in application, mobile terminal and storage medium - Google Patents

Method and device for logging in application, mobile terminal and storage medium Download PDF

Info

Publication number
CN111740980A
CN111740980A CN202010558060.0A CN202010558060A CN111740980A CN 111740980 A CN111740980 A CN 111740980A CN 202010558060 A CN202010558060 A CN 202010558060A CN 111740980 A CN111740980 A CN 111740980A
Authority
CN
China
Prior art keywords
code
application
biological characteristic
mobile terminal
biological
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010558060.0A
Other languages
Chinese (zh)
Other versions
CN111740980B (en
Inventor
陈鑫
符永捷
杨方维
许孝东
段金辉
丁嘉嘉
黄柑波
马幸晖
梁鹰
林有宏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianyi Digital Life Technology Co Ltd
Original Assignee
CENTURY DRAGON INFORMATION NETWORK CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CENTURY DRAGON INFORMATION NETWORK CO LTD filed Critical CENTURY DRAGON INFORMATION NETWORK CO LTD
Priority to CN202010558060.0A priority Critical patent/CN111740980B/en
Publication of CN111740980A publication Critical patent/CN111740980A/en
Application granted granted Critical
Publication of CN111740980B publication Critical patent/CN111740980B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Biomedical Technology (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application provides a login application method, a login application device, a login application terminal and a login application medium, wherein the login application method comprises the following steps: acquiring biological characteristic information, and triggering a biological characteristic information processing chip to feed back a biological characteristic code corresponding to the biological characteristic information; if the trigger is the first trigger, the communication feature code and the biological feature code are sent to an operator server, the operator server verifies the communication feature code, and the biological feature code is sent to a biological feature information verification server for verification; receiving a mobile communication identification code returned by the operator server when the communication characteristic code and the biological characteristic code pass verification; if the trigger is not the first trigger, the biological characteristic code is sent to a biological characteristic information verification server, and when the biological characteristic code is verified by the biological characteristic information verification server, a mobile communication identification code is locally obtained from the mobile terminal or received from the biological characteristic information verification server; the application is logged in by utilizing the mobile communication identification code, and the safety of the user logging in the application is improved.

Description

Method and device for logging in application, mobile terminal and storage medium
Technical Field
The present application relates to the field of information security technologies, and in particular, to a method and an apparatus for logging in an application, a mobile terminal, and a storage medium.
Background
When the application of the terminal equipment performs authentication login, the authentication login can be performed based on a user name and a user password, or can be performed in a one-key authentication login mode based on a mobile phone number provided by an operator. The latter mode may also be called as password-free authentication login, and is mainly realized by means of a one-key authentication login method by means of technologies such as 'communication gateway number taking' and sim card (subscriber identity Module) identification, and the like, depending on a mobile data network of an operator; illustratively, after the short video application is opened, the user clicks the 'secret login free mobile phone number', and then the mobile phone number of the user can be logged in by one key.
However, in the traditional secret-free authentication login mode, the operator server can realize login by clicking 'secret-free login with a mobile phone number' based on the terminal user, and the risk of privacy disclosure exists.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a method, an apparatus, a mobile terminal, and a storage medium for logging in an application.
A method for logging in an application is applied to a mobile terminal, and comprises the following steps:
acquiring biological characteristic information input by a user when logging in an application, and triggering a biological characteristic information processing chip pre-installed in the mobile terminal to feed back a biological characteristic code corresponding to the biological characteristic information;
if the trigger is the first trigger, sending a communication feature code and a biological feature code corresponding to a mobile communication identification code provided by an operator server to the operator server so that the operator server verifies the communication feature code and sends the biological feature code to a biological feature information verification server for verification; receiving the mobile communication identification code returned by the operator server when the communication characteristic code and the biological characteristic code pass verification;
if the trigger is not the first trigger, the biological feature code is sent to the biological feature information verification server, and when the biological feature code is verified by the biological feature information verification server to pass, the mobile communication identification code which is prestored is locally obtained from the mobile terminal or the mobile communication identification code is received from the biological feature information verification server;
and logging in the application by utilizing the mobile communication identification code.
An apparatus for logging in an application, applied to a mobile terminal, the apparatus comprising:
the system comprises a biological characteristic code acquisition module, a biological characteristic code processing module and a biological characteristic code feedback module, wherein the biological characteristic code acquisition module is used for acquiring biological characteristic information input by a user when the user logs in an application and triggering a biological characteristic information processing chip pre-installed in the mobile terminal to feed back a biological characteristic code corresponding to the biological characteristic information;
the first communication identification code acquisition module is used for sending a communication characteristic code and a biological characteristic code corresponding to a mobile communication identification code provided by an operator server to the operator server if the trigger is the first trigger so as to enable the operator server to verify the communication characteristic code and send the biological characteristic code to a biological characteristic information verification server for verification; receiving the mobile communication identification code returned by the operator server when the communication characteristic code and the biological characteristic code pass verification;
the second communication identification code acquisition module is used for sending the biological characteristic code to the biological characteristic information verification server if the trigger is not the first trigger, and acquiring the prestored mobile communication identification code from the mobile terminal locally or receiving the mobile communication identification code from the biological characteristic information verification server when the biological characteristic code is verified by the biological characteristic information verification server;
and the application login module is used for logging in the application by utilizing the mobile communication identification code.
A mobile terminal comprising a memory storing a computer program and a processor implementing the steps of the method when executing the computer program.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned method.
According to the method, the device, the mobile terminal and the storage medium for logging in the application, the mobile terminal obtains the biological characteristic information which is input when a user logs in the application, and triggers the biological characteristic information processing chip which is pre-installed in the mobile terminal to feed back the biological characteristic code corresponding to the biological characteristic information; if the trigger is the first trigger, the communication feature code and the biological feature code corresponding to the mobile communication identification code provided by the operator server are sent to the operator server so that the operator server can verify the communication feature code and send the biological feature code to the biological feature information verification server for verification; receiving a mobile communication identification code returned by the operator server when the communication characteristic code and the biological characteristic code pass verification; if the trigger is not the first trigger, the biological characteristic code is sent to a biological characteristic information verification server, and when the biological characteristic code is verified by the biological characteristic information verification server, a pre-stored mobile communication identification code is locally obtained from the mobile terminal or the mobile communication identification code is received from the biological characteristic information verification server; and logging in the application by utilizing the mobile communication identification code. When logging in the application, the biological characteristic information verification of the user is combined with the gateway authentication of the operator to ensure that the user who logs in the application is the owner of the mobile terminal, so that the effect similar to the binding with the user, the mobile terminal and the operator is realized, and the safety of the user logging in the application is improved; and different acquisition modes of the mobile communication identification code are carried out based on the first triggering and non-first triggering conditions of the biological characteristic information verification server, so that the interactive authentication times with an operator can be reduced, and the login time is shortened.
Drawings
FIG. 1 is a diagram of an application environment for a method of logging into an application in one embodiment;
FIG. 2 is a flowchart illustrating a method for logging into an application according to one embodiment;
FIG. 3 is a flowchart illustrating steps of logging into an application in one embodiment;
FIG. 4 is a block diagram showing the structure of a device for logging into an application in one embodiment;
fig. 5 is an internal structural diagram of a mobile terminal in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
Reference in the specification to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the specification. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The method for logging in the application can be applied to the application environment shown in fig. 1, as shown in fig. 1, the mobile terminal, the operator server and the biometric information verification server can perform communication interaction, wherein the communication interaction can be performed between the mobile terminal and the operator server based on the base station. The mobile terminal may be installed with one or more applications (such as short video applications, social applications, and the like), and the device type of the mobile terminal may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices.
In one embodiment, as shown in fig. 2, a method for logging in an application is provided, which is described by taking the method as an example for being applied to the mobile terminal in fig. 1, and includes the following steps:
step S201, the mobile terminal obtains the biological characteristic information input by the user when logging in the application, and triggers a biological characteristic information processing chip pre-installed in the mobile terminal to feed back a biological characteristic code corresponding to the biological characteristic information.
The biological characteristic information can be fingerprint, face and other biological information which uniquely represents the identity of the user; the mobile terminal can be pre-installed with a biological characteristic information processing chip, and the biological characteristic information processing chip is used for processing the biological characteristic information of the user collected by the mobile terminal and generating a corresponding biological characteristic code.
In one embodiment, in order to further ensure that the user performing the login application is the owner of the mobile terminal, the biometric code may be generated by encrypting the biometric information processing chip based on the encryption information corresponding to the mobile terminal, which is preset by the biometric information authentication server; correspondingly, the biometric information verification server is further used for carrying out decryption verification on the biometric code based on the encryption information.
The encryption information may be a device identifier uniquely corresponding to the mobile terminal, which is allocated to the mobile terminal by the biometric information verification service, or may be an encryption algorithm uniquely corresponding to the mobile terminal, or may be a combination of the device identifier and the encryption algorithm. The mode of triggering the biological characteristic information processing chip can be realized by calling a chip to call a software package after detecting that the user clicks the login control by the application of the mobile terminal.
The steps are introduced by taking a user to log in the short video application on a mobile phone, taking biological characteristic information as a fingerprint of the user and taking a biological characteristic information processing chip as an IFAA (Internet financial Authentication Alliance) chip as an example: when a user clicks a login control on a short video application page, a mobile terminal is triggered to display a fingerprint acquisition interface, after the mobile terminal acquires a fingerprint of the user, the short video application can transmit the user fingerprint to an IFAA chip by calling an IFAA SDK (software development Kit, which is equivalent to a chip calling software package), the IFAA chip is triggered to encrypt the user fingerprint based on a device identifier uniquely corresponding to the mobile terminal, a biological feature code (also called token) is generated, and the short video application is returned.
Further, in the login application of the user, after the mobile terminal triggers and calls the IFAA chip, the mobile terminal may further determine whether the triggering of the IFAA chip is the first triggering of the IFAA chip.
If the user does not log in the application or other applications except the application before the application is logged in, the IFAA chip is triggered for the first time; if the user has already logged in the application or other applications except the application before logging in the application this time, it indicates that the IFAA chip has already been triggered and called before triggering the IFAA chip this time, that is, triggering the IFAA chip this time is not the first trigger.
Step S202, if the trigger is the first trigger, the mobile terminal sends the communication feature code and the biological feature code corresponding to the mobile communication identification code provided by the operator server to the operator server so that the operator server verifies the communication feature code and sends the biological feature code to the biological feature information verification server for verification; and receiving the mobile communication identification code returned by the operator server when the communication characteristic code and the biological characteristic code pass verification.
The mobile communication identification code can be understood as an identification code (such as a mobile phone number) distributed by an operator for a sim card of the mobile terminal, and the communication feature code (which can be represented by a code) corresponds to the mobile communication identification code; the operator server can pre-store the corresponding relation between the mobile communication identification code and the communication characteristic code, which is equivalent to the corresponding relation between the mobile phone number and the code. The mobile terminal may obtain the communication feature code based on an operator gateway device (e.g., a base station), after the mobile terminal logs in a mobile data network of an operator, the operator gateway device may determine the communication feature code of the mobile terminal and return the communication feature code to the mobile terminal, and the mobile terminal forwards the communication feature code to an operator server, which performs verification.
The step is introduced by taking the user logging in the short video application as an example: when a user logs in the short video application at this time, the mobile terminal sends the code and token to the operator server after determining that the IFAA chip is triggered at this time for the first time; after receiving the token, the operator server sends the biological feature code to the IFAA server; the IFAA server verifies the token to judge whether the user currently performing login operation is the owner of the mobile terminal, if so (the IFAA server passes the verification), the IFAA server returns a verification passing result to the operator server; the operator server verifies the received code, and after the code passes the verification, the mobile phone number of the mobile terminal is determined based on the corresponding relation between the mobile phone number and the code; and after receiving the verification passing result returned by the IFAA server, the mobile terminal returns the determined mobile phone number to the mobile terminal.
In one embodiment, in case of first triggering, the mobile terminal may construct a correspondence between the mobile phone number returned by the operator server and the token (corresponding to a correspondence between the mobile communication identifier and the biometric code), and store the correspondence in a local memory of the mobile terminal; the mobile terminal can also forward the mobile phone number (equivalent to the mobile communication identification code) returned by the operator server to the IFAA server, and the mobile phone number is stored by the IFAA server.
Step S203, if the trigger is not the first trigger, the mobile terminal sends the biological feature code to the biological feature information verification server, and when the biological feature code is verified by the biological feature information verification server, the mobile terminal locally acquires a pre-stored mobile communication identification code or receives the mobile communication identification code from the biological feature information verification server.
The step is still introduced by taking the user logging in the short video application as an example: when a user logs in the short video application, the mobile terminal determines that the IFAA chip is triggered for the non-first time, namely, the user logs in the short video application or other applications before the short video application or other applications, and the mobile terminal or the IFAA server stores the corresponding mobile phone number, so that the mobile terminal can acquire the mobile phone number from a local memory of the mobile terminal or the IFAA server, the operation frequency of acquiring the mobile phone number from an operator server is reduced, and the application logging time is shortened.
In an embodiment, if the mobile terminal obtains the mobile phone number from the local storage, the method may specifically include: when the mobile terminal logs in the short video application (not triggering the IFAA chip for the first time), the mobile terminal sends the token to the IFAA server for verification; if the IFAA server passes the verification of the token, sending a verification passing instruction to the mobile terminal; the mobile terminal determines that the IFAA server has verified the token passing the login operation based on the verification passing instruction, namely, the mobile terminal determines that the user passing the login operation is the owner of the mobile terminal; further, the mobile terminal obtains the mobile phone number corresponding to the token according to the correspondence between the mobile phone number stored locally and the token (the correspondence may refer to the related description in step S202), so as to perform the current operation of logging in the short video application.
In another embodiment, if the mobile terminal obtains the mobile phone number from the IFAA server, the method may specifically include: when the mobile terminal logs in the short video application (not triggering the IFAA chip for the first time), the mobile terminal sends the token to the IFAA server for verification; if the token is verified by the IFAA server, sending the mobile phone number corresponding to the token to the mobile terminal according to the mobile phone number forwarded by the mobile terminal in advance (refer to the related description in step S202) stored by the IFAA server; and after receiving the mobile phone number returned by the IFAA server, the mobile terminal performs the current operation of logging in the short video application.
Step S204, the application is logged in by using the mobile communication identification code.
When a user logs in an application on a mobile terminal for the first time (the application can be short video application such as tremble or fast hand), the mobile terminal can log in based on a mobile phone number returned by an operator; if the application login is not performed for the first time, the mobile terminal can perform login based on a mobile phone number which is locally stored or returned by the IFAA server.
In some embodiments, the applications that the user logs in on the mobile terminal for the first time and the non-first time may be the same, and the applications that the user logs in twice are both jitters.
In some other embodiments, applications that a user logs in on the mobile terminal for the first time and applications that the user does not log in for the first time may also be different, for example, the first application logs in for the first time, and the second application logs in for the second time, where the second application is different from the first application, the exemplary first application may be a tremble, and the second application may be an application program different from the tremble, such as a fast hand, and the like.
Further, if the first and non-first login applications are different, the mobile terminal may obtain the mobile communication identification code from the biometric information verification server when the user logs in the non-first application, and since the biometric information verification server is equivalent to a third-party device independent of each application, in this embodiment, the authentication reliability of the login application may be ensured based on the biometric information verification server obtaining the mobile communication identification code.
In the method for logging in the application, the mobile terminal acquires the biological characteristic information which is input when a user logs in the application, and triggers a biological characteristic information processing chip which is pre-installed in the mobile terminal to feed back a biological characteristic code corresponding to the biological characteristic information; if the trigger is the first trigger, the communication feature code and the biological feature code corresponding to the mobile communication identification code provided by the operator server are sent to the operator server so that the operator server can verify the communication feature code and send the biological feature code to the biological feature information verification server for verification; receiving a mobile communication identification code returned by the operator server when the communication characteristic code and the biological characteristic code pass verification; if the trigger is not the first trigger, the biological characteristic code is sent to a biological characteristic information verification server, and when the biological characteristic code is verified by the biological characteristic information verification server, a pre-stored mobile communication identification code is locally obtained from the mobile terminal or the mobile communication identification code is received from the biological characteristic information verification server; and logging in the application by utilizing the mobile communication identification code. When logging in the application, the biological characteristic information verification of the user is combined with the gateway authentication of the operator to ensure that the user who logs in the application is the owner of the mobile terminal, so that the effect similar to the binding with the user, the mobile terminal and the operator is realized, and the safety of the user logging in the application is improved; and different acquisition modes of the mobile communication identification code are carried out based on the first triggering and non-first triggering conditions of the biological characteristic information verification server, so that the interactive authentication times with an operator can be reduced, and the login time is shortened.
In addition, in the above introduction, if the biometric information processing chip is an IFAA chip, that is, token data is signed by IFAA, number authentication is solved, and the problem of man-in-the-middle attack of number taking token is reduced.
In one embodiment, when a user logs in an application, the application can obtain a communication feature code in a mode of calling an operator software package (operator SDK); the application can also obtain the biological feature code by calling a software package (such as an IFAA SDK) by the chip. However, if the original application or applications do not have the calling logic for calling the software package by the calling chip, the user needs to upgrade the application of the mobile terminal; based on this, in order to reduce the operation times of upgrading the application by the user, the operator software package may be packaged with a chip calling software package, so that the chip calling software package is independent of the application software package of the application, and thus the application may directly call the upgraded operator software package, and the calling of the chip calling software package may be realized.
Based on the embodiment, when judging whether the trigger biological characteristic information verification chip is triggered for the first time, the mobile terminal can obtain the historical calling times of the chip calling software package packaged in the operator software package after receiving the biological characteristic code fed back by the biological characteristic information processing chip; and judging whether the trigger is the first trigger according to the historical calling times.
The historical calling times do not include the current calling times, for example, when the user performs the login application operation of this time, the number of times for calling the chip to call the software package is 2, the historical calling times are 1, and if the historical calling times are not consistent with the preset times 0, the current time is judged to be non-first-time triggering, that is, the user has logged in the application or other applications before; for another example, when the user performs the login application operation of this time, the number of times the chip calls the software package is 1 st, the historical call number is 0, and the historical call number is not consistent with the preset number of times 0, it is determined that this time is the first trigger, that is, the user does not log in the application or other applications before this time.
The method for logging in the application provided by the present application is explained in detail below based on the application scenario of fig. 1. As shown in fig. 1, in the present application example, the biometric server corresponds to an IFAA server, the biometric information processing chip corresponds to an IFAA chip, the IFAA chip is preinstalled on the mobile terminal, the biometric code corresponds to token, the mobile communication identification code corresponds to a mobile phone number, and the communication feature code corresponds to code; as shown in fig. 3, the method specifically includes the following steps:
step S301, when a user logs in a first application, a mobile terminal acquires biological characteristic information of the user, calls an IFAA SDK packaged in an operator SDK, and receives token obtained by encrypting the biological characteristic information by an IFAA chip;
step S302, the mobile terminal determines that the IFAA SDK is called for the first time;
step S303, the mobile terminal calls a communication feature code acquisition module of the operator SDK to acquire a code corresponding to the mobile phone number; the communication feature code acquisition module is used for acquiring a code corresponding to a mobile phone number by a user;
step S304, the mobile terminal sends the token and the code to an operator server;
step S305, the operator server forwards the token to an IFAA server, and the IFAA server verifies the token; the operator server receives a verification passing instruction returned by the IFAA server, determines a corresponding mobile phone number based on the corresponding relation between the prestored mobile phone number and the code, and sends the mobile phone number to the mobile terminal;
step S306, the mobile terminal logs in the first application based on the mobile phone number returned by the operator server;
step S307, the mobile terminal stores the corresponding relation between the mobile phone number and the token, or sends the mobile phone number to the IFAA server, and the mobile phone number is stored by the IFAA server;
step S308, when the user logs in the second application, the mobile terminal collects the biological characteristic information of the user, calls the IFAA SDK packaged in the SDK of the operator, and receives the token obtained by encrypting the biological characteristic information by the IFAA chip;
step S309, the mobile terminal determines that the IFAA SDK is not called for the first time;
step S310, the mobile terminal does not call a communication feature code module in an operator SDK and sends token to an IFAA server;
step S311, after the IFAA server passes the verification, the IFAA server sends a verification passing instruction to the mobile terminal, and the mobile terminal determines that the corresponding mobile phone number logs in the second application based on the corresponding relation between the locally stored mobile phone number and the token;
step S312, the IFAA server verifies the token sent by the mobile terminal, after the verification is passed, the stored mobile phone number is returned to the mobile terminal, and the mobile terminal logs in the second application based on the mobile phone number fed back by the IFAA server.
In the embodiment, token data is subjected to IFAA signature, so that number authentication is solved, and the problem of man-in-the-middle attack of number taking token is reduced; the user, the equipment and the sim card are bound, so that the safety is greatly improved; the number authentication times can be reduced, the cost is reduced, the execution time is reduced, and the user experience is improved; the condition of the SIM card bound by the equipment can be returned; ensuring that the user is operating; ensuring to run on the IFAA authenticated device; the method is consistent with the original calling logic and architecture, the upgrading cost of the user is low, the cross-application login operation of the user among a plurality of applications can be realized, and the time for the user to login the application is shortened.
It should be understood that, although the steps in the flowcharts of fig. 2 to 3 are shown in sequence as indicated by the arrows, the steps are not necessarily performed in sequence as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2 to 3 may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of performing the steps or stages is not necessarily sequential, but may be performed alternately or alternately with other steps or at least some of the other steps or stages.
In one embodiment, as shown in fig. 4, there is provided an apparatus for logging in an application, including:
a biometric code obtaining module 401, configured to obtain biometric information entered when a user logs in an application, and trigger a biometric information processing chip pre-installed in the mobile terminal to feed back a biometric code corresponding to the biometric information;
a first communication identification code obtaining module 402, configured to send, if the triggering is first triggering, the communication feature code and the biometric feature code corresponding to the mobile communication identification code provided by the operator server to the operator server, so that the operator server verifies the communication feature code, and sends the biometric feature code to the biometric information verification server for verification; receiving a mobile communication identification code returned by the operator server when the communication characteristic code and the biological characteristic code pass verification;
a second communication identification code obtaining module 403, configured to send the biometric identification code to the biometric information verification server if the trigger is not the first trigger, and obtain a pre-stored mobile communication identification code locally from the mobile terminal or receive the mobile communication identification code from the biometric information verification server when the biometric identification code is verified by the biometric information verification server;
the application login module 404 is configured to log in the application by using the mobile communication identifier.
In one embodiment, when the trigger is the first trigger, the application logged in by the user is the first application; when the trigger is not the first trigger, the application logged in by the user is a second application; the first application is different from the second application.
In one embodiment, the trigger is a non-first trigger; the mobile communication identification code for logging in the second application is received from the biometric information authentication server.
In one embodiment, the second communication identification code obtaining module 403 includes:
the verification passing determining unit is used for determining that the biological feature code is verified by the biological feature information verification server if a verification passing instruction which is returned by the biological feature information verification server and aims at the biological feature code is received;
the communication identification code acquisition unit is used for locally acquiring a prestored mobile communication identification code corresponding to the biological feature code from the mobile terminal based on the preset corresponding relation; the corresponding relation comprises the corresponding relation between the biological characteristic code and the mobile communication identification code; the correspondence is established when the mobile terminal receives the mobile communication identification code returned by the operator server.
In one embodiment, the chip calling software package of the biometric information processing chip is independent of the application software package of the application, and the chip calling software package is packaged in the operator software package.
In one embodiment, the above apparatus further comprises: the first triggering judgment module is used for acquiring the historical calling times of the chip calling software package packaged in the operator software package after the biological characteristic information processing chip is triggered to feed back the biological characteristic code; and judging whether the trigger is the first trigger according to the historical calling times.
In one embodiment, the biological characteristic code is generated by encrypting the biological characteristic information processing chip based on the encryption information which is preset by the biological characteristic information verification server and corresponds to the mobile terminal; and the biological characteristic information verification server is further used for decrypting and verifying the biological characteristic code based on the encrypted information.
For specific limitations of the means for logging in to the application, reference may be made to the above limitations of the method for logging in to the application, which are not described herein again. The modules in the device for logging in the application can be wholly or partially implemented by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent of a processor in the mobile terminal, and can also be stored in a memory in the mobile terminal in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a mobile terminal is provided, the internal structure of which may be as shown in fig. 5. The mobile terminal comprises a processor, a memory, a communication interface, a display screen and an input device which are connected through a system bus. Wherein the processor of the mobile terminal is configured to provide computing and control capabilities. The memory of the mobile terminal comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The communication interface of the mobile terminal is used for carrying out wired or wireless communication with an external terminal, and the wireless communication can be realized through WIFI, an operator network, NFC (near field communication) or other technologies. The computer program is executed by a processor to implement a method of logging into an application. The display screen of the mobile terminal can be a liquid crystal display screen or an electronic ink display screen, and the input device of the mobile terminal can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on a shell of the mobile terminal, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the configuration shown in fig. 5 is a block diagram of only a portion of the configuration associated with the present application and does not constitute a limitation on the mobile terminal to which the present application applies, and that a particular mobile terminal may include more or less components than those shown, or combine certain components, or have a different arrangement of components.
In one embodiment, a mobile terminal is provided, which includes a memory and a processor, the memory stores a computer program, and the processor implements the steps of the above method embodiments when executing the computer program.
In an embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which computer program, when being executed by a processor, carries out the steps of the respective method embodiment as described above.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A method for logging in an application, which is applied to a mobile terminal, the method comprising:
acquiring biological characteristic information input by a user when logging in an application, and triggering a biological characteristic information processing chip pre-installed in the mobile terminal to feed back a biological characteristic code corresponding to the biological characteristic information;
if the trigger is the first trigger, sending a communication feature code and a biological feature code corresponding to a mobile communication identification code provided by an operator server to the operator server so that the operator server verifies the communication feature code and sends the biological feature code to a biological feature information verification server for verification; receiving the mobile communication identification code returned by the operator server when the communication feature code and the biological feature code pass verification;
if the trigger is not the first trigger, the biological feature code is sent to the biological feature information verification server, and when the biological feature code is verified by the biological feature information verification server to pass, the mobile communication identification code which is prestored is locally obtained from the mobile terminal or the mobile communication identification code is received from the biological feature information verification server;
and logging in the application by utilizing the mobile communication identification code.
2. The method of claim 1, wherein when the trigger is a first trigger, the application that the user is logged on to is a first application; when the trigger is not the first trigger, the application logged in by the user is a second application; the first application is different from the second application.
3. The method of claim 2, wherein the trigger is a non-first-time trigger; the mobile communication identification code for logging in the second application is received from the biometric information authentication server.
4. The method of claim 1,
before the locally acquiring the pre-stored mobile communication identification code from the mobile terminal or receiving the mobile communication identification code from the biometric information verification server when the biometric code is verified by the biometric information verification server, the method further includes:
if a verification passing instruction aiming at the biological feature code returned by the biological feature information verification server is received, determining that the biological feature code is verified by the biological feature information verification server;
the locally obtaining the prestored mobile communication identification code from the mobile terminal includes:
based on the pre-established corresponding relation, the mobile communication identification code corresponding to the biological feature code is obtained from the mobile terminal locally; the corresponding relation comprises the corresponding relation between the biological feature code and the mobile communication identification code; the corresponding relation is established when the mobile terminal receives the mobile communication identification code returned by the operator server.
5. The method of claim 1, wherein a chip calling software package of the biometric information processing chip is independent of an application software package of the application, and the chip calling software package is packaged in an operator software package.
6. The method of claim 5, further comprising:
after the biological characteristic information processing chip is triggered to feed back the biological characteristic code, acquiring the historical calling times of the chip calling software package packaged in the operator software package;
and judging whether the trigger is the first trigger or not according to the historical calling times.
7. The method according to any one of claims 1 to 6, wherein the biometric code is generated by encrypting the biometric information processing chip based on encryption information corresponding to the mobile terminal, which is preset by the biometric information verification server; the biometric information verification server is further used for decrypting and verifying the biometric code based on the encryption information.
8. An apparatus for logging in an application, applied to a mobile terminal, the apparatus comprising:
the system comprises a biological characteristic code acquisition module, a biological characteristic code processing module and a biological characteristic code feedback module, wherein the biological characteristic code acquisition module is used for acquiring biological characteristic information input by a user when the user logs in an application and triggering a biological characteristic information processing chip pre-installed in the mobile terminal to feed back a biological characteristic code corresponding to the biological characteristic information;
the first communication identification code acquisition module is used for sending a communication characteristic code and a biological characteristic code corresponding to a mobile communication identification code provided by an operator server to the operator server if the trigger is the first trigger so as to enable the operator server to verify the communication characteristic code and send the biological characteristic code to a biological characteristic information verification server for verification; receiving the mobile communication identification code returned by the operator server when the communication feature code and the biological feature code pass verification;
the second communication identification code acquisition module is used for sending the biological characteristic code to the biological characteristic information verification server if the trigger is not the first trigger, and acquiring the prestored mobile communication identification code from the mobile terminal locally or receiving the mobile communication identification code from the biological characteristic information verification server when the biological characteristic code is verified by the biological characteristic information verification server;
and the application login module is used for logging in the application by utilizing the mobile communication identification code.
9. A mobile terminal comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method according to any of claims 1 to 7.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 7.
CN202010558060.0A 2020-06-18 2020-06-18 Method and device for logging in application, mobile terminal and storage medium Active CN111740980B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010558060.0A CN111740980B (en) 2020-06-18 2020-06-18 Method and device for logging in application, mobile terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010558060.0A CN111740980B (en) 2020-06-18 2020-06-18 Method and device for logging in application, mobile terminal and storage medium

Publications (2)

Publication Number Publication Date
CN111740980A true CN111740980A (en) 2020-10-02
CN111740980B CN111740980B (en) 2022-05-17

Family

ID=72649687

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010558060.0A Active CN111740980B (en) 2020-06-18 2020-06-18 Method and device for logging in application, mobile terminal and storage medium

Country Status (1)

Country Link
CN (1) CN111740980B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101316169A (en) * 2008-07-18 2008-12-03 张曌 Network identity verification method based on internet third party biological characteristic validation
CN108429745A (en) * 2018-03-05 2018-08-21 广州杰赛科技股份有限公司 The authentication method and Verification System of login, webpage login method and system
CN108429769A (en) * 2018-06-01 2018-08-21 北京砂信息技术有限公司 Identity identifying method, device, system based on living things feature recognition and storage medium
CN109787991A (en) * 2019-01-31 2019-05-21 平安科技(深圳)有限公司 Exempt from close login method, device, equipment and storage medium based on mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101316169A (en) * 2008-07-18 2008-12-03 张曌 Network identity verification method based on internet third party biological characteristic validation
CN108429745A (en) * 2018-03-05 2018-08-21 广州杰赛科技股份有限公司 The authentication method and Verification System of login, webpage login method and system
CN108429769A (en) * 2018-06-01 2018-08-21 北京砂信息技术有限公司 Identity identifying method, device, system based on living things feature recognition and storage medium
CN109787991A (en) * 2019-01-31 2019-05-21 平安科技(深圳)有限公司 Exempt from close login method, device, equipment and storage medium based on mobile terminal

Also Published As

Publication number Publication date
CN111740980B (en) 2022-05-17

Similar Documents

Publication Publication Date Title
CN111917773B (en) Service data processing method and device and server
CN106657152B (en) Authentication method, server and access control device
US10445487B2 (en) Methods and apparatus for authentication of joint account login
US9344896B2 (en) Method and system for delivering a command to a mobile device
CN111431719A (en) Mobile terminal password protection module, mobile terminal and password protection method
US11271922B2 (en) Method for authenticating a user and corresponding device, first and second servers and system
CN111401901B (en) Authentication method and device of biological payment device, computer device and storage medium
CN113553572A (en) Resource information acquisition method and device, computer equipment and storage medium
US20170244692A1 (en) Authentication of a user using a security device
CN109286933B (en) Authentication method, device, system, computer equipment and storage medium
CN105577619B (en) Client login method, client and system
CN111193740A (en) Encryption method, device, decryption method, computer device and storage medium
CN113626840A (en) Interface authentication method and device, computer equipment and storage medium
US20110154436A1 (en) Provider Management Methods and Systems for a Portable Device Running Android Platform
CN114329541A (en) Data encryption method, device, equipment and storage medium
CN112087417B (en) Terminal authority control method and device, computer equipment and storage medium
CN112612922A (en) Method and device for safely storing mobile phone number, computer equipment and medium
CN114448722B (en) Cross-browser login method and device, computer equipment and storage medium
CN111740980B (en) Method and device for logging in application, mobile terminal and storage medium
US20240113898A1 (en) Secure Module and Method for App-to-App Mutual Trust Through App-Based Identity
CN113297559B (en) Single sign-on method and device, computer equipment and storage medium
CN108574658B (en) Application login method and device
CN112543194B (en) Mobile terminal login method and device, computer equipment and storage medium
Igor et al. Security Software Green Head for Mobile Devices Providing Comprehensive Protection from Malware and Illegal Activities of Cyber Criminals.
CN110071908B (en) Terminal binding method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20220119

Address after: Room 1423, No. 1256 and 1258, Wanrong Road, Jing'an District, Shanghai 200040

Applicant after: Tianyi Digital Life Technology Co.,Ltd.

Address before: 1 / F and 2 / F, East Garden, Huatian International Plaza, 211 Longkou Middle Road, Tianhe District, Guangzhou, Guangdong 510630

Applicant before: Century Dragon Information Network Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant