CN112131553B - Single sign-on method, first server and electronic equipment - Google Patents

Single sign-on method, first server and electronic equipment Download PDF

Info

Publication number
CN112131553B
CN112131553B CN202011041789.7A CN202011041789A CN112131553B CN 112131553 B CN112131553 B CN 112131553B CN 202011041789 A CN202011041789 A CN 202011041789A CN 112131553 B CN112131553 B CN 112131553B
Authority
CN
China
Prior art keywords
user account
account information
information
server
application program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011041789.7A
Other languages
Chinese (zh)
Other versions
CN112131553A (en
Inventor
马灵通
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202011041789.7A priority Critical patent/CN112131553B/en
Publication of CN112131553A publication Critical patent/CN112131553A/en
Application granted granted Critical
Publication of CN112131553B publication Critical patent/CN112131553B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Abstract

The application provides a single sign-on method, a first server and electronic equipment, which is used for receiving a sign-on request sent by the electronic equipment, wherein the sign-on request comprises a first application type and first user account information; the method comprises the steps that a first server firstly detects whether second user account information of a first application type corresponding to first user account information is stored or not, if not, a biological characteristic information acquisition instruction is generated and sent to electronic equipment, the electronic equipment sends acquired target biological characteristic information to the first server, the first server can obtain the second user account information of the first application type corresponding to the target biological characteristic information, and therefore the electronic equipment can log in a first application program based on the second user account information. The purpose of logging in the first application program by using the first user account information can be achieved under the condition that the corresponding relation between the first user account information and the second user account information is not set in advance.

Description

Single sign-on method, first server and electronic equipment
Technical Field
The present application relates to the field of single sign-on technologies, and in particular, to a single sign-on method, a first server, and an electronic device.
Background
Single Sign On (SSO) refers to logging in multiple applications through one user account.
In order to realize single sign-on, for example, a user account of one application program needs to establish an association relationship between the two user accounts in advance before logging on another application program. If the association relationship between the two user accounts is not established, single sign-on cannot be realized.
Disclosure of Invention
In view of the above, the present application provides a single sign-on method, a first server and an electronic device.
In order to achieve the above purpose, the present application provides the following technical solutions:
according to a first aspect of the embodiments of the present disclosure, there is provided a single sign-on method, applied to a first server, including:
receiving a login request sent by electronic equipment, wherein the login request comprises a first application type of a first application program to be logged in and first user account information for logging in the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
acquiring verification information representing that the first user account information passes verification;
detecting whether a corresponding relation between the first user account information and second user account information of the first application type is stored or not;
if the corresponding relation between the first user account information and the second user account information of the first application type is not stored, generating a biological characteristic information acquisition instruction;
sending the biological characteristic information acquisition instruction to the electronic equipment;
receiving target biological characteristic information acquired by electronic equipment;
obtaining second user account information of the first application type corresponding to the target biological characteristic information from user account information of application types corresponding to each piece of pre-stored biological characteristic information;
establishing a corresponding relation between the first user account information and second user account information of the first application type;
sending the second user account information to a second server for verifying the second user account information; and the second server is used for indicating the electronic equipment to log in the first application program based on the second user account information after acquiring verification information representing that the second user account information passes verification.
In a first implementation manner of the first aspect, the obtaining, from user account information of application types respectively corresponding to pre-stored biometric information, second user account information of the first application type corresponding to the target biometric information includes:
acquiring target user identity information corresponding to the target biological characteristic information;
and obtaining second user account information of the first application type corresponding to the biological characteristic information of the target user identity information from the pre-stored user account information of the application type corresponding to each biological characteristic information.
In a second implementation manner of the first aspect, the method further includes:
and sending Token information containing the identity information of the target user to the electronic equipment.
In a third implementation manner of the first aspect, the first user account information includes a first username and a password, and the obtaining verification information that indicates that the first user account information passes verification includes:
sending the first user account information to a third server; receiving the verification information fed back by the third server and representing that the first user account information passes verification, wherein the verification information is generated when the third server detects that a first password of the first user name stored by the third server is the same as a first password of the first user name received from the first server;
or if the first password of the first user name stored by the user is detected to be the same as the first password of the first user name contained in the login request, generating verification information representing that the first user account information passes the verification.
According to a second aspect of the embodiments of the present disclosure, there is provided a single sign-on method applied to an electronic device, including:
responding to a login operation of a user for logging in a first application program, and generating a login request, wherein the login request comprises first user account information for logging in the first application program and a first application type of the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
sending the login request to a first server;
receiving a biological characteristic information acquisition instruction sent by the first server, and acquiring target biological characteristic information;
sending the target biometric information to the first server;
receiving a login instruction sent by a second server, wherein the login instruction comprises second user account information; the login instruction is generated by the second server under the condition that the second user account information is matched with the pre-stored user account information set by the user aiming at the first application program; the second user account information is the user account information of the first application type corresponding to the target biological characteristic information determined by the first server;
logging in the first application program based on the second user account information.
In a first implementation manner of the second aspect, the method further includes:
receiving Token information which is sent by the first server and contains target user identity information, wherein the target user identity information is obtained by the first server based on target biological characteristic information;
responding to an access operation of a user for accessing the first application program, and generating an access request based on the Token information;
and sending the access request to the second server.
According to a third aspect of the embodiments of the present disclosure, there is provided a first server, including:
the system comprises a first receiving module, a second receiving module and a third receiving module, wherein the first receiving module is used for receiving a login request sent by electronic equipment, and the login request comprises a first application type of a first application program to be logged in and first user account information for logging in the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
the first acquisition module is used for acquiring verification information representing that the first user account information passes verification;
the detection module is used for detecting whether the corresponding relation between the first user account information and the second user account information of the first application type is stored or not;
the first generation module is used for generating a biological characteristic information acquisition instruction if the corresponding relation between the first user account information and the second user account information of the first application type is not stored;
the first sending module is used for sending the biological characteristic information acquisition instruction to the electronic equipment;
the second receiving module is used for receiving the target biological characteristic information acquired by the electronic equipment;
the second obtaining module is used for obtaining second user account information of the first application type corresponding to the target biological characteristic information from user account information of application types corresponding to various pre-stored biological characteristic information respectively;
the establishing module is used for establishing a corresponding relation between the first user account information and the second user account information of the first application type;
the second sending module is used for sending the second user account information to a second server used for verifying the second user account information; and the second server is used for indicating the electronic equipment to log in the first application program based on the second user account information after acquiring verification information representing that the second user account information passes verification.
According to a fourth aspect of embodiments of the present disclosure, there is provided an electronic apparatus including:
the second generation module is used for responding to login operation of a user for logging in a first application program and generating a login request, wherein the login request comprises first user account information for logging in the first application program and a first application type of the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
the fourth sending module is used for sending the login request to the first server;
the acquisition module is used for receiving a biological characteristic information acquisition instruction sent by the first server and acquiring target biological characteristic information;
a fifth sending module, configured to send the target biometric information to the first server;
the third receiving module is used for receiving a login instruction sent by the second server, wherein the login instruction comprises second user account information; the login instruction is generated by the second server under the condition that the second user account information is matched with the pre-stored user account information set by the user aiming at the first application program; the second user account information is the user account information of the first application type corresponding to the target biological characteristic information determined by the first server;
and the login module is used for logging in the first application program based on the second user account information.
According to a fifth aspect of embodiments of the present disclosure, there is provided a first server, including:
a memory for storing a program;
a processor configured to execute the program, the program specifically configured to:
receiving a login request sent by electronic equipment, wherein the login request comprises a first application type of a first application program to be logged in and first user account information for logging in the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
acquiring verification information representing that the first user account information passes verification;
detecting whether a corresponding relation between the first user account information and second user account information of the first application type is stored or not;
if the corresponding relation between the first user account information and the second user account information of the first application type is not stored, generating a biological characteristic information acquisition instruction;
sending the instruction for acquiring the biological characteristic information to the electronic equipment;
receiving target biological characteristic information acquired by electronic equipment;
obtaining second user account information of the first application type corresponding to the target biological characteristic information from user account information of application types corresponding to each piece of pre-stored biological characteristic information;
establishing a corresponding relation between the first user account information and second user account information of the first application type;
sending the second user account information to a second server for verifying the second user account information; the second server is used for indicating the electronic equipment to log in the first application program based on the second user account information after acquiring verification information representing that the second user account information passes verification.
According to a sixth aspect of embodiments of the present disclosure, there is provided an electronic apparatus including:
a memory for storing a program;
a processor configured to execute the program, the program specifically configured to:
responding to login operation of a user for logging in a first application program, and generating a login request, wherein the login request comprises first user account information for logging in the first application program and a first application type of the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
sending the login request to a first server;
receiving a biological characteristic information acquisition instruction sent by the first server, and acquiring target biological characteristic information;
sending the target biometric information to the first server;
receiving a login instruction sent by a second server, wherein the login instruction comprises second user account information; the login instruction is generated by the second server under the condition that the second user account information is matched with the pre-stored user account information set by the user aiming at the first application program; the second user account information is the user account information of the first application type corresponding to the target biological characteristic information determined by the first server;
and logging in the first application program based on the second user account information.
According to the technical scheme, compared with the prior art, the single sign-on method provided by the application comprises the steps of receiving a sign-on request sent by electronic equipment, wherein the sign-on request comprises a first application type and first user account information; the first server firstly detects whether the first server stores second user account information of the first application type corresponding to the first user account information or not, if not, generating a command for acquiring the biological characteristic information and sending the command to the electronic equipment, wherein after the electronic equipment sends the acquired target biological characteristic information to the first server, since the first server stores the user account information of the application type corresponding to each piece of biometric information, the first server may obtain the second user account information of the first application type corresponding to the target biometric information, setting the corresponding relation between the first user account information and the second user account information, using the biological characteristic information as the intermediate medium by the first server, the second user account information may be determined based on the target biometric information and the first application type to which the first application belongs, so that the electronic device logs in the first application based on the second user account information. The purpose of logging in the first application program by using the first user account information can be achieved under the condition that the corresponding relation between the first user account information and the second user account information is not set in advance.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a structural diagram of a single sign-on system according to an embodiment of the present disclosure;
fig. 2 is a flowchart of an implementation manner of a single sign-on method applied to a first server according to an embodiment of the present application;
fig. 3 is a flowchart of a single sign-on method applied to an electronic device according to an embodiment of the present disclosure;
fig. 4a to 4b are schematic diagrams of an implementation manner of a user interface provided in the embodiment of the present application;
fig. 5 is a structural diagram of an implementation manner of a first server according to an embodiment of the present disclosure;
fig. 6 is a block diagram of an implementation manner of an electronic device provided in an embodiment of the present application;
fig. 7 is a block diagram of another implementation manner of a first server according to an embodiment of the present disclosure;
fig. 8 is a block diagram of another implementation manner of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The embodiment of the application provides a single sign-on method, a first server and electronic equipment.
Before the technical solution provided by the embodiment of the present application is introduced, a single sign-on system is first introduced. As shown in fig. 1, a structure diagram of a single sign-on system provided in an embodiment of the present application is shown, where the single sign-on system includes: one or more electronic devices 11, a first server 12, and a second server 13.
The electronic device 11 may be any electronic product that can perform human-computer interaction with a user through one or more modes such as a keyboard, a touch pad, a touch screen, a remote controller, or a handwriting device, for example, a mobile phone, a tablet computer, a palmtop computer, a laptop computer, a personal computer, a wearable device, a smart television, and the like.
Fig. 1 is merely an example, the number of the electronic devices 11 in practical application may be set according to practical requirements, and fig. 1 illustrates one electronic device 11 by taking a laptop as an example.
Optionally, the first server 12 may be a server, or may be a server cluster composed of a plurality of servers, or a cloud computing service center.
Illustratively, the first server 12 is a single sign-on server.
Optionally, the second server 13 may be one server, or a server cluster composed of a plurality of servers, or a cloud computing service center.
Illustratively, the second server 13 corresponds to the first application, for example, if the first application is a wechat application, the second server 13 is a server corresponding to the wechat application.
Optionally, the electronic device 11 and the first server 12 may establish a connection through a wireless network and communicate with each other. The electronic device 11 and the second server 13 may establish a connection and communicate through a wireless network.
Illustratively, the first server 12 and the second server 13 may establish a connection and communicate through a wireless network.
The function of the device is explained below.
The electronic equipment 11 is used for responding to a login operation of a user for logging in a first application program and generating a login request, wherein the login request comprises first user account information for logging in the first application program and a first application type of the first application program; the login request is sent to the first server 12.
The first user account information corresponds to a second application program, and the first application program is different from the second application program.
For example, the first application corresponds to the second user account information, which is described below by way of example.
The first application program is assumed to be a WeChat application program, the second user account information is assumed to be WeChat account information, the second application program is assumed to be a music playing application program, and the first user account information is assumed to be music playing account information.
In summary, the embodiment of the present application is applied to an application scenario in which a user account information of one application is used to log in another application, that is, a single sign-on is performed.
Illustratively, the first application type to which the first application belongs may be any type, for example, any one of an instant messaging application, a news application, a short video application, a video playing application, a game application, a shopping application, and a payment application.
Illustratively, the first server 12 provides an API interface for the first application program, and the first application program sends a login request to the first server 12 based on the login process of the electronic device 11.
For example, the electronic device 11 does not need to log in the first server 12, and the API interface of the first server 12 is always open to the first application.
A first server 12, configured to receive the login request; acquiring verification information representing that the first user account information passes verification; detecting whether a corresponding relation between the first user account information and second user account information of the first application type is stored or not; if the corresponding relation between the first user account information and the second user account information of the first application type is not stored, generating a biological characteristic information acquisition instruction; and sending the instruction for acquiring the biological characteristic information to the electronic equipment 11.
The second user account information is user account information set for the first application program in the process of registering the first application program for the user.
Illustratively, one user account information includes at least a user name and a password.
The first server 12 first searches for second user account information based on the first user account information, and generates a biological characteristic information collecting instruction if the second user account information cannot be found based on the first user account information.
The electronic device 11 is further configured to receive a biological characteristic information acquisition instruction sent by the first server, and acquire target biological characteristic information; the target biometric information is sent to the first server 12.
The first server 12 is further configured to receive target biometric information acquired by the electronic device; obtaining second user account information of the first application type corresponding to the target biological characteristic information from user account information of application types corresponding to each piece of pre-stored biological characteristic information; establishing a corresponding relation between the first user account information and second user account information of the first application type; sending the second user account information to a second server for verifying the second user account information; and the second server is used for indicating the electronic equipment to log in the first application program based on the second user account information after acquiring verification information representing that the second user account information passes verification.
The first server 12 uses the target biometric information as an intermediary to obtain the second user account information of the first application type corresponding to the target biometric information.
The second server 13 is configured to receive the second user account information; if the second user account information is matched with pre-stored user account information set by the user for the first application program, generating a login instruction for indicating to login the first application program based on the second user account information; and sending the login instruction to the electronic equipment 11.
The "user account information set by the user for the first application program" refers to user account information set by the user for the first application program when the user registers the first application program.
The electronic device 11 is further configured to log in the first application program based on the second user account information if the login instruction is received.
It can be understood that, for the user, the user thinks that the user successfully logs in the first application program by using the first user account information, and technically logs in the first application program by using the second user account information.
In the single sign-on system provided by the embodiment of the application, in the process of logging in a first application program based on electronic equipment, a login request generated by the electronic equipment comprises a first application type and first user account information; the first server firstly detects whether the first server stores second user account information of the first application type corresponding to the first user account information or not, if not, generating a command for acquiring the biological characteristic information and sending the command to the electronic equipment, wherein after the electronic equipment sends the acquired target biological characteristic information to the first server, since the first server stores the user account information of the application type corresponding to each piece of biometric information, the first server may obtain the second user account information of the first application type corresponding to the target biometric information, setting the corresponding relation between the first user account information and the second user account information, using the biological characteristic information as the intermediate medium by the first server, the second user account information may be determined based on the target biometric information and the first application type to which the first application belongs, so that the electronic device logs in the first application based on the second user account information. The purpose of logging in the first application program by using the first user account information can be achieved under the condition that the corresponding relation between the first user account information and the second user account information is not set in advance.
The single sign-on method provided by the embodiment of the present application is described below with reference to the accompanying drawings.
As shown in fig. 2, which is a flowchart of an implementation manner of the single sign-on method applied to the first server according to the embodiment of the present application, the method includes the following steps S201 to S209 in an implementation process.
Step S201: and receiving a login request sent by the electronic equipment.
The login request comprises a first application type of a first application program to be logged in and first user account information for logging in the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program.
Step S202: and acquiring verification information representing that the first user account information passes verification.
There are various implementation manners of "obtaining the verification information that represents that the first user account information passes the verification", and the embodiments of the present application provide, but are not limited to, the following two.
The first implementation mode comprises the following steps: assume that the first server stores first user account information in advance, and the first user account information includes a first username and a first password. And if the first server detects that the first password of the first user name stored by the first server is the same as the first password of the first user name contained in the login request, generating verification information representing that the first user account information passes the verification.
And if the first server detects that the first password of the first user name stored by the first server is different from the first password of the first user name contained in the login request, generating verification information representing that the first user account information is not verified.
The second implementation mode comprises the following steps: the first server sends the first user account information to a third server corresponding to a second application type, wherein the second application type is an application type to which a second application program belongs; if the third server detects that the first password of the first user name stored by the third server is the same as the first password of the first user name received from the first server, verification information representing that the first user account information is verified is generated, and the verification information is sent to the first server.
If the third server detects that the first password of the first user name stored by the third server is different from the first password of the first user name received from the first server, verification information representing that the first user account information is not verified is generated, and the verification information is sent to the first server.
Illustratively, if the second application type is a short video application, the third server is a server corresponding to the short video application.
Step S203: detecting whether a corresponding relation between the first user account information and the second user account information of the first application type is stored, if not, executing step S204, if so, acquiring the second user account information of the first application type corresponding to the first user account information, and executing step S209.
Step S204: and generating a biological characteristic information acquisition instruction.
Step S205: and sending the biological characteristic information acquisition instruction to the electronic equipment.
Step S206: and receiving the target biological characteristic information acquired by the electronic equipment.
For example, the target biometric information may be: one or more of fingerprints, irises, palm prints, voice prints, finger veins, human face images and gait.
Step S207: and obtaining the second user account information of the first application type corresponding to the target biological characteristic information from the pre-stored user account information of the application type corresponding to each biological characteristic information.
For example, in a login process of a user logging in one or more applications (in the embodiment of the present application, a process from the user inputting first user account information in an interface of a first application to the user successfully logging in the first application is a login process), target biometric information that is input may be the same or different, and the implementation manner of step S207 is described below with reference to these two application scenarios.
First application scenario: in the login process of logging in one or more application programs, the input target biological characteristic information is the same, and the first server stores user account information of each application type corresponding to the target biological characteristic information. For example, in the process of logging in the instant messaging application program, the user A inputs the fingerprint of the thumb of the left hand; and inputting the thumb fingerprint of the left hand by the user A in the process of logging in the short video application program. And the first server stores user account information of the instant messaging application program and user account information of the short video application program which correspond to the thumb fingerprint of the left hand respectively.
Step S207 includes step a 11. Step A11: and the first server acquires second user account information of the first application type corresponding to the target biological characteristic information.
For example, in order to enable the same user to input the same target biometric information as much as possible in the process of logging in different applications, prompt information for prompting the user to input the target biometric information input when logging in other applications may be displayed.
Second application scenario: in the login process of logging in one or more application programs, the input target biological characteristic information is different, and the first server stores user account information of application types corresponding to the biological characteristic information of each user. For example, in the process of logging in different applications, the user inputs different biometric information, such as a face image input when logging in an instant messaging application and fingerprint information input when logging in a news application. Then, the first server may not be able to obtain the second user account information of the first application type based on the target biometric information acquired by the electronic device, for example, the first server stores the second user account information of the first application type corresponding to the facial image, but does not store the second user account information of the first application type corresponding to the fingerprint information, and if the electronic device acquires the biometric information, the fingerprint information input by the user is used, then the second user account information of the first application type cannot be directly obtained based on the fingerprint information.
In order to obtain the second user account information of the first application type based on the target biometric information also in the second application scenario, the following method is provided, and step S203 includes the following steps a21 and a 22.
Step A21: and acquiring the identity information of the target user corresponding to the target biological characteristic information.
Illustratively, one or more databases are preset, and one database comprises one or more pieces of biological characteristic information corresponding to each user identity information.
For example, different types of biometric information are stored in different databases, for example, one or more fingerprints corresponding to each user are stored in a fingerprint database; storing the face images corresponding to all users in a face database; other types of biometric information are similar and will not be described in further detail herein.
Illustratively, different types of biometric information are stored in the same database.
For example, the first server may send the target biometric information carried in the login request to the corresponding database to obtain the target user identity information fed back by the corresponding database.
For example, the first server may send a face image carried in the login request to the face database to obtain target user identity information corresponding to the face image carried in the login request fed back by the face database.
Step A22: and obtaining second user account information of the first application type corresponding to the biological characteristic information of the target user identity information from the pre-stored user account information of the application type corresponding to each biological characteristic information.
It is assumed that the first server 12 stores user account information of the instant messaging application corresponding to the fingerprint of the user a and user account information of the short video application corresponding to the face image of the user a.
For example, in the process of storing the user account information of the application type corresponding to each piece of biometric information, the first server 12 already obtains the user identity information corresponding to each piece of biometric information based on the database, that is, the first server 12 stores the user identity information corresponding to each piece of biometric information.
Therefore, the first server 12 may obtain one or more pieces of biometric information corresponding to the target user identity information, so as to obtain the second user account information of the first application type corresponding to the biometric information corresponding to the target user identity information.
Step S208: and establishing a corresponding relation between the first user account information and the second user account information of the first application type.
Therefore, when logging in the first application program again based on the first user account information, the second user account information can be directly obtained based on the first user account information. Thereby shortening the login time.
Step S209: sending the second user account information to a second server for verifying the second user account information; the second server is used for indicating the electronic equipment to log in the first application program based on the second user account information after acquiring verification information representing that the second user account information passes verification.
In the single sign-on method provided by the embodiment of the application, a sign-on request sent by an electronic device is received, wherein the sign-on request comprises a first application type and first user account information; the first server firstly detects whether the first server stores second user account information of the first application type corresponding to the first user account information or not, if not, generating a command for collecting the biological characteristic information and sending the command to the electronic equipment, sending the collected target biological characteristic information to the first server by the electronic equipment, since the first server stores the user account information of the application type corresponding to each piece of biometric information, the first server may obtain the second user account information of the first application type corresponding to the target biometric information, setting the corresponding relation between the first user account information and the second user account information, using the biological characteristic information as the intermediate medium by the first server, the second user account information may be determined based on the target biometric information and the first application type to which the first application belongs, so that the electronic device logs in the first application based on the second user account information. The purpose of logging in the first application program by using the first user account information can be achieved under the condition that the corresponding relation between the first user account information and the second user account information is not set in advance.
In an optional implementation manner, after the first server obtains the target user identity information based on the target biometric information, Token information including the target user identity information may be obtained. The first server may transmit Token information to the electronic device 11.
Optionally, the Token information may include the second user account information.
In an alternative implementation manner, the first server "the user account information of the application type corresponding to each piece of pre-stored biometric information" is obtained in a process of registering the user account of the application program by the user, and the method is described below by taking the second user account information of the first application program registered by the user as an example, and includes the following steps B11 to B14.
Step B11: the electronic device 11 responds to the registration operation of the user for the first application program, collects target biological characteristic information of the user, generates a registration request, and sends the registration request to the first server 12.
The registration request comprises target biological characteristic information acquired by the electronic equipment, second user account information corresponding to the first application program and the first application type of the first application program.
Step B12: the first server 12 receives a registration request sent by the electronic device, and obtains the target biometric information, the first application type and the second user account information from the registration request.
Step B13: the first server 12 stores second user account information of the first application type corresponding to the target biometric information.
Exemplary, also include: the first server 12 sends the target biometric information to a corresponding database, obtains target user identity information corresponding to the target biometric information fed back by the database, and stores a corresponding relationship between the target biometric information and the target user identity information.
As shown in fig. 3, a flowchart of a single sign-on method applied to an electronic device according to an embodiment of the present application is provided, and the method includes the following steps S301 to S306 in an implementation process.
Step S301: and responding to the login operation of the user for logging in the first application program to generate a login request.
The login request comprises first user account information for logging in the first application program and a first application type of the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program.
For example, the electronic device 11 may present a user login interface, so that the user inputs the first user account information through the user login interface. Fig. 4a to 4b are schematic diagrams illustrating an implementation manner of a user interface provided in an embodiment of the present application.
Based on the interface shown in fig. 4a, the user may input first user account information, and optionally, the user account information mentioned in this embodiment of the present application includes at least a user name and a password.
Illustratively, after the user clicks "immediately login" as shown in fig. 4a, the electronic device 11 may generate a login request.
Step S302: and sending the login request to a first server.
Step S303: and receiving a biological characteristic information acquisition instruction sent by the first server, and acquiring target biological characteristic information.
For example, after receiving the instruction to collect biometric information, the electronic device may display an interface as shown in fig. 4b, which is used to prompt the user to input target biometric information (e.g., fingerprint) for single sign-on with the first user account information.
Illustratively, the fingerprint of the user may be captured by the fingerprint capture area 31 of the electronic device 11.
Illustratively, the face image of the user, or the iris information, may be acquired by a camera of the electronic device 11.
Step S304: sending the target biometric information to the first server.
Step S305: and receiving a login instruction sent by the second server.
The login instruction comprises second user account information; the login instruction is generated by the second server under the condition that the second user account information is matched with pre-stored user account information set by the user aiming at the first application program; the second user account information is the user account information of the first application type corresponding to the target biological characteristic information determined by the first server.
Step S306: and logging in the first application program based on the second user account information.
It can be understood that the target biometric information collected by the electronic device is second user account information for searching the first application type; if the Token information representing the target biological characteristic information is stored in the electronic equipment before the user logs in the first application program, the target biological characteristic information does not need to be collected again. The step S303 includes the following step C11 to step C13.
Step C11: and receiving a biological characteristic information acquisition instruction, detecting whether Token information representing the target biological characteristic information is stored, if not, executing the step C12, and if so, executing the step C13.
Step C12: and acquiring target biological characteristic information of the user.
Step C13: and refusing to collect the target biological characteristic information of the user.
For example, if the user logs in the first application one or more times before logging in the first application (the user may log in the first application using the same user account information or different user account information), the electronic device may store Token information.
Illustratively, the electronic device 11 generates an access request based on the Token information in response to an access operation of a user to access the first application program; and sending the access request to the second server.
Since the electronic device 11 stores Token information, since the access request includes Token information, there is no need to repeatedly log in when accessing the first application.
The method is described in detail in the embodiments disclosed in the present application, and the method of the present application can be implemented by using various types of apparatuses, so that various apparatuses are also disclosed in the present application, and specific embodiments are given below for detailed description.
As shown in fig. 5, which is a structural diagram of an implementation manner of a first server provided in an embodiment of the present application, the first server includes: a first receiving module 51, a first obtaining module 52, a detecting module 53, a first generating module 54, a first sending module 55, a second receiving module 56, a second obtaining module 57, a building module 58, and a second sending module 59, wherein:
the first receiving module 51 is configured to receive a login request sent by an electronic device, where the login request includes a first application type of a first application program to be logged in and first user account information for logging in the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
a first obtaining module 52, configured to obtain verification information that indicates that the first user account information passes verification;
a detecting module 53, configured to detect whether a corresponding relationship between the first user account information and the second user account information of the first application type is stored;
the first generating module 54 is configured to generate a biological characteristic information acquisition instruction if the correspondence between the first user account information and the second user account information of the first application type is not stored;
a first sending module 55, configured to send the instruction for acquiring biometric information to the electronic device;
a second receiving module 56, configured to receive target biometric information acquired by the electronic device;
a second obtaining module 57, configured to obtain, from user account information of application types respectively corresponding to each piece of pre-stored biometric information, second user account information of the first application type corresponding to the target biometric information;
an establishing module 58, configured to establish a corresponding relationship between the first user account information and the second user account information of the first application type;
a second sending module 59, configured to send the second user account information to a second server for verifying the second user account information; and the second server is used for indicating the electronic equipment to log in the first application program based on the second user account information after acquiring verification information representing that the second user account information passes verification.
In an optional implementation manner, the second obtaining module includes:
the first acquisition unit is used for acquiring target user identity information corresponding to the target biological characteristic information;
and the second acquisition unit is used for acquiring second user account information of the first application type corresponding to the biological characteristic information of the target user identity information from the user account information of the application type corresponding to each piece of pre-stored biological characteristic information.
In an optional implementation manner, the first server further includes:
and the third sending module is used for sending the Token information containing the identity information of the target user to the electronic equipment.
In an optional implementation manner, the first user account information includes a first username and a password, and the first obtaining module includes:
the first sending unit is used for sending the first user account information to a third server; a first receiving unit, configured to receive the verification information, which is fed back by the third server and represents that the verification of the first user account information passes, where the verification information is generated when the third server detects that a first password of the first user name stored in the third server is the same as a first password of the first user name received from the first server;
or the generating unit is used for generating verification information representing that the first user account information passes verification if the first password of the first user name stored by the generating unit is the same as the first password of the first user name contained in the login request.
As shown in fig. 6, which is a structural diagram of an implementation manner of an electronic device provided in an embodiment of the present application, the electronic device includes: a second generating module 61, a fourth sending module 62, an acquiring module 63, a fifth sending module 64, a third receiving module 65, and a logging module 66, wherein:
a second generating module 61, configured to generate a login request in response to a login operation of a user logging in a first application, where the login request includes first user account information for logging in the first application and a first application type of the first application; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
a fourth sending module 62, configured to send the login request to the first server;
the acquisition module 63 is configured to receive a biological characteristic information acquisition instruction sent by the first server, and acquire target biological characteristic information;
a fifth sending module 64, configured to send the target biometric information to the first server;
a third receiving module 65, configured to receive a login instruction sent by the second server, where the login instruction includes second user account information; the login instruction is generated by the second server under the condition that the second user account information is matched with the pre-stored user account information set by the user aiming at the first application program; the second user account information is the user account information of the first application type corresponding to the target biological characteristic information determined by the first server;
a login module 66, configured to log in the first application program based on the second user account information.
In an optional implementation manner, the electronic device further includes:
a fourth receiving module, configured to receive Token information that includes target user identity information and is sent by the first server, where the target user identity information is obtained by the first server based on target biometric information;
the third generation module is used for responding to the access operation of the user for accessing the first application program and generating an access request based on the Token information;
a sixth sending module, configured to send the access request to the second server.
As shown in fig. 7, a structure diagram of another implementation manner of a first server provided in the embodiment of the present application is shown, where the first server includes:
a memory 71 for storing a program;
a processor 72 configured to execute the program, the program being specifically configured to:
receiving a login request sent by electronic equipment, wherein the login request comprises a first application type of a first application program to be logged in and first user account information for logging in the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
acquiring verification information representing that the first user account information passes verification;
detecting whether a corresponding relation between the first user account information and second user account information of the first application type is stored;
if the corresponding relation between the first user account information and the second user account information of the first application type is not stored, generating a biological characteristic information acquisition instruction;
sending the biological characteristic information acquisition instruction to the electronic equipment;
receiving target biological characteristic information acquired by electronic equipment;
obtaining second user account information of the first application type corresponding to the target biological characteristic information from user account information of application types corresponding to each piece of pre-stored biological characteristic information;
establishing a corresponding relation between the first user account information and second user account information of the first application type;
sending the second user account information to a second server for verifying the second user account information; and the second server is used for indicating the electronic equipment to log in the first application program based on the second user account information after acquiring verification information representing that the second user account information passes verification.
The processor 72 may be a central processing unit CPU or an Application Specific Integrated Circuit (ASIC).
The first server may further comprise a communication interface 73 and a communication bus 74, wherein the memory 71, the processor 72 and the communication interface 73 are in communication with each other via the communication bus 74.
As shown in fig. 8, which is a block diagram of another implementation manner of an electronic device provided in an embodiment of the present application, the electronic device includes:
a memory 81 for storing a program;
a processor 82 configured to execute the program, the program being specifically configured to:
responding to a login operation of a user for logging in a first application program, and generating a login request, wherein the login request comprises first user account information for logging in the first application program and a first application type of the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
sending the login request to a first server;
receiving a biological characteristic information acquisition instruction sent by the first server, and acquiring target biological characteristic information;
sending the target biometric information to the first server;
receiving a login instruction sent by a second server, wherein the login instruction comprises second user account information; the login instruction is generated by the second server under the condition that the second user account information is matched with the pre-stored user account information set by the user aiming at the first application program; the second user account information is the user account information of the first application type corresponding to the target biological characteristic information determined by the first server;
logging in the first application program based on the second user account information.
The processor 82 may be a central processing unit CPU or an Application Specific Integrated Circuit (ASIC).
The first server may further comprise a communication interface 83 and a communication bus 84, wherein the memory 81, the processor 82 and the communication interface 83 are communicated with each other via the communication bus 84.
An embodiment of the present application further provides a readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps in the single sign-on method applied to the first server as described in any one of the above.
An embodiment of the present application further provides a readable storage medium, on which a computer program is stored, where the computer program is configured to, when executed by a processor, implement the steps of any one of the foregoing single sign-on methods applied to an electronic device.
Note that the features described in the embodiments in the present specification may be replaced with or combined with each other. For the device or system type embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
It is further noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A single sign-on method applied to a first server comprises the following steps:
receiving a login request sent by electronic equipment, wherein the login request comprises a first application type of a first application program to be logged in and first user account information for logging in the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
acquiring verification information representing that the first user account information passes verification;
detecting whether a corresponding relation between the first user account information and second user account information of the first application type is stored;
if the corresponding relation between the first user account information and the second user account information of the first application type is not stored, generating a biological characteristic information acquisition instruction;
sending the biological characteristic information acquisition instruction to the electronic equipment;
receiving target biological characteristic information acquired by electronic equipment;
obtaining second user account information of the first application type corresponding to the target biological characteristic information from pre-stored user account information of application types corresponding to the biological characteristic information respectively;
establishing a corresponding relation between the first user account information and second user account information of the first application type;
sending the second user account information to a second server for verifying the second user account information; and the second server is used for indicating the electronic equipment to log in the first application program based on the second user account information after acquiring verification information representing that the second user account information passes verification.
2. The single sign-on method according to claim 1, wherein the obtaining of the second user account information of the first application type corresponding to the target biometric information from the user account information of the application type corresponding to each piece of biometric information stored in advance comprises:
acquiring target user identity information corresponding to the target biological characteristic information;
and obtaining second user account information of the first application type corresponding to the biological characteristic information of the target user identity information from the pre-stored user account information of the application type corresponding to each biological characteristic information.
3. The single sign-on method of claim 2, further comprising:
and sending Token information containing the identity information of the target user to the electronic equipment.
4. The single sign-on method according to any one of claims 1 to 3, wherein the first user account information includes a first username and a password, and the obtaining authentication information indicating that the first user account information is authenticated includes:
sending the first user account information to a third server; receiving the verification information fed back by the third server and representing that the first user account information passes verification, wherein the verification information is generated when the third server detects that a first password of the first user name stored by the third server is the same as a first password of the first user name received from the first server;
or if the first password of the first user name stored by the user is detected to be the same as the first password of the first user name contained in the login request, generating verification information representing that the first user account information passes the verification.
5. A single sign-on method is applied to electronic equipment and comprises the following steps:
responding to login operation of a user for logging in a first application program, and generating a login request, wherein the login request comprises first user account information for logging in the first application program and a first application type of the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
sending the login request to a first server;
receiving a biological characteristic information acquisition instruction sent by the first server, and acquiring target biological characteristic information;
sending the target biometric information to the first server;
receiving a login instruction sent by a second server, wherein the login instruction comprises second user account information; the login instruction is generated by the second server under the condition that the second user account information is matched with the pre-stored user account information set by the user aiming at the first application program; the second user account information is the user account information of the first application type corresponding to the target biological characteristic information determined by the first server;
logging in the first application program based on the second user account information.
6. The single sign-on method of claim 5, further comprising:
receiving Token information which is sent by the first server and contains target user identity information, wherein the target user identity information is obtained by the first server based on target biological characteristic information;
responding to an access operation of a user for accessing the first application program, and generating an access request based on the Token information;
and sending the access request to the second server.
7. A first server, comprising:
the system comprises a first receiving module, a second receiving module and a third receiving module, wherein the first receiving module is used for receiving a login request sent by electronic equipment, and the login request comprises a first application type of a first application program to be logged in and first user account information for logging in the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
the first acquisition module is used for acquiring verification information representing that the first user account information passes verification;
the detection module is used for detecting whether the corresponding relation between the first user account information and the second user account information of the first application type is stored or not;
the first generation module is used for generating a biological characteristic information acquisition instruction if the corresponding relation between the first user account information and the second user account information of the first application type is not stored;
the first sending module is used for sending the biological characteristic information acquisition instruction to the electronic equipment;
the second receiving module is used for receiving the target biological characteristic information acquired by the electronic equipment;
the second acquisition module is used for acquiring second user account information of the first application type corresponding to the target biological characteristic information from user account information of application types respectively corresponding to each piece of pre-stored biological characteristic information;
the establishing module is used for establishing a corresponding relation between the first user account information and second user account information of the first application type;
the second sending module is used for sending the second user account information to a second server used for verifying the second user account information; and the second server is used for indicating the electronic equipment to log in the first application program based on the second user account information after acquiring verification information representing that the second user account information passes verification.
8. An electronic device, comprising:
the second generation module is used for responding to login operation of a user for logging in a first application program and generating a login request, wherein the login request comprises first user account information for logging in the first application program and a first application type of the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
the fourth sending module is used for sending the login request to the first server;
the acquisition module is used for receiving a biological characteristic information acquisition instruction sent by the first server and acquiring target biological characteristic information;
a fifth sending module, configured to send the target biometric information to the first server;
the third receiving module is used for receiving a login instruction sent by the second server, wherein the login instruction comprises second user account information; the login instruction is generated by the second server under the condition that the second user account information is matched with pre-stored user account information set by the user aiming at the first application program; the second user account information is the user account information of the first application type corresponding to the target biological characteristic information determined by the first server;
and the login module is used for logging in the first application program based on the second user account information.
9. A first server, comprising:
a memory for storing a program;
a processor configured to execute the program, the program specifically configured to:
receiving a login request sent by electronic equipment, wherein the login request comprises a first application type of a first application program to be logged in and first user account information for logging in the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
acquiring verification information representing that the first user account information passes verification;
detecting whether a corresponding relation between the first user account information and second user account information of the first application type is stored;
if the corresponding relation between the first user account information and the second user account information of the first application type is not stored, generating a biological characteristic information acquisition instruction;
sending the biological characteristic information acquisition instruction to the electronic equipment;
receiving target biological characteristic information acquired by electronic equipment;
obtaining second user account information of the first application type corresponding to the target biological characteristic information from pre-stored user account information of application types corresponding to the biological characteristic information respectively;
establishing a corresponding relation between the first user account information and second user account information of the first application type;
sending the second user account information to a second server for verifying the second user account information; the second server is used for indicating the electronic equipment to log in the first application program based on the second user account information after acquiring verification information representing that the second user account information passes verification.
10. An electronic device, comprising:
a memory for storing a program;
a processor configured to execute the program, the program specifically configured to:
responding to login operation of a user for logging in a first application program, and generating a login request, wherein the login request comprises first user account information for logging in the first application program and a first application type of the first application program; the first user account information corresponds to a second application program, and the first application program is different from the second application program;
sending the login request to a first server;
receiving a biological characteristic information acquisition instruction sent by the first server, and acquiring target biological characteristic information;
sending the target biometric information to the first server;
receiving a login instruction sent by a second server, wherein the login instruction comprises second user account information; the login instruction is generated by the second server under the condition that the second user account information is matched with the pre-stored user account information set by the user aiming at the first application program; the second user account information is the user account information of the first application type corresponding to the target biological characteristic information determined by the first server;
logging in the first application program based on the second user account information.
CN202011041789.7A 2020-09-28 2020-09-28 Single sign-on method, first server and electronic equipment Active CN112131553B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011041789.7A CN112131553B (en) 2020-09-28 2020-09-28 Single sign-on method, first server and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011041789.7A CN112131553B (en) 2020-09-28 2020-09-28 Single sign-on method, first server and electronic equipment

Publications (2)

Publication Number Publication Date
CN112131553A CN112131553A (en) 2020-12-25
CN112131553B true CN112131553B (en) 2022-07-19

Family

ID=73844335

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011041789.7A Active CN112131553B (en) 2020-09-28 2020-09-28 Single sign-on method, first server and electronic equipment

Country Status (1)

Country Link
CN (1) CN112131553B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248699A (en) * 2013-05-16 2013-08-14 广西中烟工业有限责任公司 Multi-account processing method of single sign on (SSO) information system
CN104331754A (en) * 2013-07-23 2015-02-04 中国移动通信集团河北有限公司 A processing method and apparatus based on multi-dimensional resource relationship
CN105072133A (en) * 2015-08-28 2015-11-18 北京金山安全软件有限公司 Login method and device for application program
CN105376192A (en) * 2014-07-02 2016-03-02 阿里巴巴集团控股有限公司 Prompting method and prompting device for logging-on account number
CN107800672A (en) * 2016-09-06 2018-03-13 腾讯科技(深圳)有限公司 A kind of Information Authentication method, electronic equipment, server and information authentication system
CN109525604A (en) * 2018-12-29 2019-03-26 乐蜜有限公司 A kind of method and relevant device of account binding

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102065082A (en) * 2010-12-07 2011-05-18 深圳市闪电通讯技术有限公司 Method for logging in multiple web application programs with one account
CN105516068B (en) * 2014-09-26 2019-06-04 阿里巴巴集团控股有限公司 Correlating method, the device of information exchange and human body biological characteristics data and account
CN105207985A (en) * 2015-07-29 2015-12-30 广东欧珀移动通信有限公司 Application program login method and mobile terminal
CN107135218B (en) * 2017-05-04 2021-06-11 腾讯科技(深圳)有限公司 Login state obtaining and sending method, credential configuration method, client and server
CN110661788A (en) * 2019-09-05 2020-01-07 深圳龙图腾创新设计有限公司 Login authentication management system, login method, login device, equipment and storage medium
CN110929240A (en) * 2019-11-01 2020-03-27 深圳传音控股股份有限公司 Login management method, terminal and computer storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248699A (en) * 2013-05-16 2013-08-14 广西中烟工业有限责任公司 Multi-account processing method of single sign on (SSO) information system
CN104331754A (en) * 2013-07-23 2015-02-04 中国移动通信集团河北有限公司 A processing method and apparatus based on multi-dimensional resource relationship
CN105376192A (en) * 2014-07-02 2016-03-02 阿里巴巴集团控股有限公司 Prompting method and prompting device for logging-on account number
CN105072133A (en) * 2015-08-28 2015-11-18 北京金山安全软件有限公司 Login method and device for application program
CN107800672A (en) * 2016-09-06 2018-03-13 腾讯科技(深圳)有限公司 A kind of Information Authentication method, electronic equipment, server and information authentication system
CN109525604A (en) * 2018-12-29 2019-03-26 乐蜜有限公司 A kind of method and relevant device of account binding

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
A Parallel Host Log Analysis Approach Based on Spark;Xinpeng Li等;《2018 14th International Conference on Computational Intelligence and Security (CIS)》;20181206;全文 *
基于PKI的统一信任管理平台设计与实现;盛伟瑜;《信息系统工程》;20180619;第2018卷(第4期);全文 *
基于单点登录的银行特权账号管理;陈力;《中国管理信息化》;20151124;第2015卷(第22期);全文 *

Also Published As

Publication number Publication date
CN112131553A (en) 2020-12-25

Similar Documents

Publication Publication Date Title
WO2018192406A1 (en) Identity authentication method and apparatus, and storage medium
US8928587B1 (en) Automatic device login based on wearable sensor fusion
US6810480B1 (en) Verification of identity and continued presence of computer users
EP3005211B1 (en) Resource management based on biometric data
US20160269411A1 (en) System and Method for Anonymous Biometric Access Control
CN112115455B (en) Method, device, server and medium for setting association relation of multiple user accounts
US10135817B2 (en) Enhancing authentication and source of proof through a dynamically updatable biometrics database
WO2019072132A1 (en) Face recognition method and related product
US11477190B2 (en) Dynamic user ID
CN108234124B (en) Identity verification method, device and system
WO2013051019A4 (en) Evolved biometric system with enhanced feature and method for the same
Ayeswarya et al. A survey on different continuous authentication systems
US20220014526A1 (en) Multi-layer biometric authentication
CN105337739B (en) Safe login method, device, server and terminal
WO2021249527A1 (en) Method and apparatus for implementing motopay, and electronic device
Yıldırım et al. Android based mobile application development for web login authentication using fingerprint recognition feature
CN110930150A (en) Voucher generation method, voucher signature device, voucher verification method, voucher generation device, voucher verification device, and storage medium
CN112287320A (en) Identity verification method and device based on biological characteristics and client
CN108234113B (en) Identity verification method, device and system
CN108234412B (en) Identity verification method and device
CN107786349B (en) Security management method and device for user account
CN112131553B (en) Single sign-on method, first server and electronic equipment
CN112115454B (en) Single sign-on method, first server and electronic equipment
CN108737427B (en) Identity display method, device, terminal and storage medium applied to conference room
CN108234409B (en) Identity verification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant