CN112272167A - System login method, terminal device and computer readable storage medium - Google Patents

System login method, terminal device and computer readable storage medium Download PDF

Info

Publication number
CN112272167A
CN112272167A CN202011075298.4A CN202011075298A CN112272167A CN 112272167 A CN112272167 A CN 112272167A CN 202011075298 A CN202011075298 A CN 202011075298A CN 112272167 A CN112272167 A CN 112272167A
Authority
CN
China
Prior art keywords
access request
system login
authorization
login method
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011075298.4A
Other languages
Chinese (zh)
Other versions
CN112272167B (en
Inventor
谭鹏飞
阎虎
王盼博
姜皓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Annet Innovation System Co ltd
Original Assignee
Shenzhen Annet Innovation System Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Annet Innovation System Co ltd filed Critical Shenzhen Annet Innovation System Co ltd
Priority to CN202011075298.4A priority Critical patent/CN112272167B/en
Publication of CN112272167A publication Critical patent/CN112272167A/en
Application granted granted Critical
Publication of CN112272167B publication Critical patent/CN112272167B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The invention discloses a system login method, which comprises the following steps: after receiving an access request sent by terminal equipment, a server acquires an equipment identifier in the access request; and when the equipment identification is matched with the authorized equipment identification, executing the operation corresponding to the access request. The invention also provides a terminal device and a computer readable storage medium. According to the system login method, the authorization equipment identification is preset in the server, when a user accesses the system page by using the terminal equipment, the equipment identification in the access request sent by the terminal equipment is obtained, whether the equipment identification is matched with the authorization equipment identification is automatically verified, if the equipment identification is matched with the authorization equipment identification, the operation corresponding to the access request can be directly executed without inputting an account password by the user, and therefore, even if the user replaces the browsing page, the operation corresponding to the access request can be directly executed without manually inputting the account password by the user as long as the user does not replace the terminal equipment, the operation is simple, and the user experience is good.

Description

System login method, terminal device and computer readable storage medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a system login method, a terminal device, and a computer-readable storage medium.
Background
Currently, a user usually needs to input an account password for login authentication when browsing a website, or optionally saves the account password in a current browser. However, if the browsing website is changed, the account password may still need to be input again, so that the user needs to repeatedly input the operation, which results in complex operation and poor user experience.
The above is only for the purpose of assisting understanding of the technical aspects of the present invention, and does not represent an admission that the above is prior art.
Disclosure of Invention
The invention mainly aims to provide a system login method, terminal equipment and a computer readable storage medium, and aims to solve the problems that a user usually needs to repeatedly input an account password to check a website when the user changes and browses the website, the operation is complicated, and the user experience is poor.
In order to achieve the above object, the present invention provides a system login method, which comprises the following steps:
after receiving an access request sent by a terminal device, a server acquires a device identifier in the access request;
and when the equipment identification is matched with the authorized equipment identification, executing the operation corresponding to the access request.
Optionally, when the device identifier matches with an authorized device identifier, the step of performing an operation corresponding to the access request includes:
when the equipment identification is matched with the authorized equipment identification, acquiring user identity information in the access request;
and when the user identity information is matched with the user identity information associated with the matched authorized equipment identifier, executing the operation corresponding to the access request.
Optionally, the system login method further includes:
when an authorization application request sent by a terminal device is received, a device identifier in the authorization application request is set as an authorization device identifier.
Optionally, when receiving an authorization application request sent by a terminal device, the step of setting a device identifier in the authorization application request as an authorized device identifier includes:
when an authorization application request sent by a terminal device is received, device identification information associated with user identity information in the authorization application request is set as an authorization setting identification, and the user identity information is stored.
In addition, in order to achieve the above object, the present invention further provides a system login method, including the following steps:
after receiving a user access request, the terminal equipment acquires an equipment identifier;
adding the device identification to the access request to update the access request;
and sending the updated access request to a server.
Optionally, the step of adding the device identification to the access request to update the access request comprises:
acquiring user identity information of a current user;
adding the device identification and user identity information to the access request to update the access request.
Optionally, after the step of sending the updated access request to the server, the system login method further includes:
and when receiving response refusing information sent by the server, sending an application authorization request containing the equipment identifier to the server.
Optionally, after the step of sending the updated access request to the server, the system login method further includes:
and when receiving response refusing information sent by the server, sending an application authorization request containing the equipment identification and the user identity information associated with the equipment identification to the server.
In addition, to achieve the above object, the present invention also provides a terminal device, including: a memory, a processor and a system login program stored in the memory and executable on the processor, the system login program when executed by the processor implementing the steps of the system login method as described above.
Further, to achieve the above object, the present invention also provides a computer readable storage medium having stored thereon a system login program, which when executed by the processor, implements the steps of the system login method as described above.
According to the system login method provided by the invention, the authorization equipment identifier is preset in the server, when a user accesses the system page by using the terminal equipment, the equipment identifier in the access request sent by the terminal equipment is obtained, whether the equipment identifier is matched with the authorization equipment identifier is further automatically verified, if the equipment identifier is matched with the authorization equipment identifier, the operation corresponding to the access request can be directly executed without inputting an account password by the user, so that even if the user changes a browsing website, the operation corresponding to the access request can be directly executed without manually inputting the account password by the user as long as the user does not change the terminal equipment, the operation is simple, and the user experience is good.
Drawings
Fig. 1 is a block diagram of a terminal device according to various embodiments of a system login method of the present invention;
fig. 2 is a schematic flowchart of a first embodiment of a system login method according to the present invention when the terminal device of the present embodiment is used as a receiving end;
FIG. 3 is a flowchart illustrating a system login method according to a second embodiment of the present invention;
FIG. 4 is a flowchart illustrating a system login method according to a third embodiment of the present invention;
fig. 5 is a schematic flowchart of a fourth embodiment of a system login method according to the present invention when the terminal device of this embodiment is used as a sending end;
fig. 6 is a flowchart illustrating a system login method according to a fifth embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for facilitating the explanation of the present invention, and have no specific meaning in itself. Thus, "module", "component" or "unit" may be used mixedly.
The terminal device may be implemented in various forms. For example, the terminal device described in the present invention may include terminal devices such as a mobile phone, a tablet computer, a notebook computer, and a palm computer.
Referring to fig. 1, a block diagram of a terminal device according to various embodiments of the system login method of the present invention is shown, where the terminal device may include: memory 101, processor 102, display unit 103, and communication module 104. Those skilled in the art will appreciate that the block diagram of the terminal device shown in fig. 1 does not constitute a limitation of the terminal device, and that the terminal device may include more or less components than those shown, or combine certain components, or arrange different components. The memory 101 stores therein a center control system and a system login program. The processor 102 is a control center of the terminal device, and the processor 102 executes the system login program stored in the memory 101 to implement the steps of the embodiments of the system login method of the present invention. The Display unit 103 includes a Display panel, which may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), and the like, for displaying a system page browsed by a user. The communication module 104 establishes data communication between the terminal device and the server through a network protocol to realize interaction between the terminal device and the server, wherein the communication module 104 may include a WIFI module and a mobile communication module input/output module.
Based on the structural block diagram of the terminal device, the embodiments of the system login method of the present invention are provided.
Fig. 2 is a schematic flow chart of a first embodiment of the system login method when the terminal device of this embodiment is used as a receiving end. In this embodiment, the system login method includes the steps of:
step S10, after receiving an access request sent by a terminal device, a server acquires a device identifier in the access request;
it should be noted that the access request includes at least one of a device identification, user information of the current user, and a destination address. The device identifier is a unique identifier of the terminal device, for example: may be a MAC (Media Access Control) address or a device unique identification number; the device information may also be a device code generated by encoding device information of the terminal device, where the device information includes at least one of a device unique identification number, a language, a time zone, a resolution, and a memory; the user information of the current user comprises at least one of fingerprint information, face identification information and voiceprint information; the target address is the page address that the user wants to access.
And step S20, when the device identification is matched with the authorized device identification, executing the operation corresponding to the access request.
It should be noted that the authorized device identifier is a device identifier of the trusted terminal device stored in the server, and the operation corresponding to the access request may be directly executed through the authorized device identifier, where the authorized device identifier may be preset in an authorized device list, and the authorized device list is used to store the device identifier of the authorized terminal device. It can be understood that, whether the device identifier is matched with the authorized device identifier is judged, the device identifier and the authorized device identifier in the authorized device list are sequentially compared, the authorized device identifier matched with the device identifier in the authorized device list is obtained as a target device identifier, if the target device identifier exists, the device identifier is matched with the authorized device identifier, and then the operation corresponding to the access request is executed; the authorization device identifier in the authorization device list may also be directly queried according to the device identifier, and if the authorization device identifier corresponding to the device identifier can be obtained, that is, the authorization device identifier matching the device identifier exists in the authorization device list, it is determined that the device identifier matches the authorization device identifier, and then the operation corresponding to the access request is executed, which is not limited in the specific implementation of this step. It can be understood that, when the device identifier does not match the authorized device identifier, a message of rejecting the response to the access request may be returned to the terminal device, which is not limited in this embodiment.
In the actual application process, before the step of executing the operation corresponding to the access request corresponding to the device information, the user identity information of the current user, and the target address in the access request, on the basis of matching the device identifier with the authorized device identifier, it may be further determined whether the user identity information in the access request matches the user identity information associated with the matched authorized device identifier, that is, whether the user of the trusted terminal device is a legitimate holder of the terminal device is determined, and if so, the operation corresponding to the access request is executed.
In the technical scheme disclosed in this embodiment, the authorization device identifier is preset in the server, when the user accesses the system page by using the terminal device, the device identifier in the access request sent by the terminal device is obtained, and then whether the device identifier is matched with the authorization device identifier is automatically verified, if the device identifier is matched with the authorization device identifier, the operation corresponding to the access request can be directly executed without inputting an account password by the user, so that even if the user changes the browsing page, the operation corresponding to the access request can be directly executed without manually inputting the account password by the user as long as the user does not change the terminal device, the operation is simple, and the user experience is good.
Referring to fig. 3, fig. 3 is a flowchart illustrating a system login method according to a second embodiment of the present invention, in this embodiment, step S20 includes:
step S21, when the device identification matches with the authorized device identification, obtaining the user identity information in the access request;
step S22, when the user identity information matches the user identity information associated with the matched authorized device identifier, executing an operation corresponding to the access request.
It should be noted that the user identity information is at least one of fingerprint information, face identification information, and voiceprint information of the current user. The user identity information associated with the authorization equipment identifier refers to identity information of a legal holder of the trusted terminal equipment corresponding to the authorization equipment identifier. The acquisition of the user identity information of the current user is realized in the terminal equipment, and the face recognition information can be acquired according to the user image recognition acquired by the camera device; the fingerprint information of the user can also be acquired through the fingerprint identification device; the voice feature extraction application may further acquire a user voice feature as voiceprint information according to the acquired user voice information, where the user voice feature is a feature that embodies a user voice feature, the feature embodies uniqueness of the user voice, and the voice feature may be a tone color feature, a sound wave feature, a voice feature, or the like of a speaker, which is not limited herein. It can be understood that the user identity information associated with the identifier of the authorization device may include identity information of multiple rightful holders, may be identity information of a rightful holder corresponding to the terminal device, and may also be identity information of a second rightful holder authorized by the rightful holder by another person, which is not limited in this respect.
In the practical application process, when the user identity information associated with the authorization equipment identifier is the identity information of a legal holder, whether the user identity information of the current user is matched with the user identity information associated with the authorization equipment identifier or not can be directly judged, and if the user identity information is matched with the user identity information associated with the authorization equipment identifier, the operation corresponding to the access request is executed; when the user identity information associated with the authorization device identifier is the identity information of a plurality of legal holders, on the basis of judging that the user identity information of the current user is not matched with the identity information of the legal holder corresponding to the trusty terminal device, whether the user identity information of the current user is matched with the identity information of a second legal holder is further determined, and if yes, the operation corresponding to the access request is executed.
In the technical scheme disclosed in this embodiment, when the device identifier in the access request is the authorized device identifier, in order to avoid the insecurity problem caused by that anyone can access the system page by using the terminal device corresponding to the authorized device identifier, it can be further determined whether the user identity information in the access request is the user identity information associated with the authorized device identifier, and if so, the operation corresponding to the access request is executed, so that the security of the legal user for accessing the system page is improved by double verification of the device identifier and the user identity in the access request.
A third embodiment of the present invention is proposed based on any one of the above embodiments, please refer to fig. 4, where fig. 4 is a flowchart illustrating a third embodiment of a system login method according to the present invention, in this embodiment, the system login method further includes:
step S30, when receiving the request for applying authorization sent by the terminal device, setting the device identifier in the request for applying authorization as the authorized device identifier.
The application authorization request includes, but is not limited to, a device identification, an application IP address, and an application time. The authorized device identification is the device identification of the terminal device which is stored in the server and can be trusted. When an authorization request sent by a terminal device is received, the specific implementation of setting the device identifier in the authorization request as the authorization device identifier can automatically set the device identifier as the authorization device identifier according to a preset identifier characteristic, for example, the device identifier corresponding to the terminal device is a device code generated by encoding device information of the terminal device, the device identifier in the authorization request is received, the device information in the device identifier can be obtained by decoding the device identifier through preset decoding information corresponding to the code, when the device information meets preset matching information, the device information meeting the preset matching information is set as the authorization identifier device, for example, the device identifier with a device unique identifier number between 00: ff:0c:5a: cc: cc and 00: ff:0c:5a: cc: ff in the device information is automatically set as the authorization device identifier, for example, the device unique identification number 00 ff:0c:5a: cc: ee can be set as the authorized device identification. And the preset matching information is a preset identification characteristic. Optionally, the identification feature may also be a character string or a keyword; the device identifier may also be added to the authorization request list, where the authorization request list may include one or more device identifiers, and when the authorization request list detects an authorization instruction, the device identifier corresponding to the authorization instruction is added to the authorization device list, where the authorization device list may include one or more authorization device identifiers, and a specific implementation of this step is not limited in this embodiment.
Optionally, when the request for authorization includes user identity information associated with the device identifier, step 30 includes: when an authorization application request sent by a terminal device is received, device identification information associated with user identity information in the authorization application request is set as an authorization setting identification, and the user identity information is stored. It should be noted that the user identity information associated with the device identifier is identity information of a legal holder of the terminal device corresponding to the device identifier, where the identity information includes at least one of fingerprint information, face recognition information, and voiceprint information. By setting the device identification information associated with the user identity information as the authorization device identification and storing the user identity information, the insecurity problem caused by that anyone can access the system page by using the terminal device corresponding to the authorization device identification can be avoided, and the security of accessing the system page by the user can be improved.
In the technical scheme disclosed in this embodiment, the device identifier in the request for applying for authorization sent by the terminal device can be selectively set as the authorized device identifier, so that a legitimate holder of the terminal device can directly log in the system according to the authorized device identifier of the terminal device without manually inputting an account password by a user, and the operation is simple and the user experience is good.
Fig. 5 is a flowchart illustrating a fourth embodiment of a system login method according to the present invention when the terminal device of this embodiment is used as a sending end. In this embodiment, the system login method includes the steps of:
step S40, after receiving the access request, the terminal device obtains the device identification;
step S50, adding the device identification to the access request to update the access request;
and step S60, sending the updated access request to a server.
It should be noted that the access request includes a target address, that is, an address of a page that the user wants to access. The device identifier is a unique identifier of the terminal device, for example: may be a MAC (Media Access Control) address and a device unique identification number; the device code may be generated by encoding device information of the terminal device, where the device information includes at least one of a device unique identification number, a language, a time zone, a resolution, and a memory. The updated access request includes, but is not limited to, the destination address and the device identification. The terminal device may obtain the device identifier through an application program running on the terminal device, or may determine to allow the terminal device to obtain the device identifier of the terminal device by setting a right to obtain the device identifier.
Sending the updated access request to the server, wherein it should be noted that, corresponding to the access request sent by the terminal device received by the server in the first embodiment, by comparing the device identifier in the access request with the authorized device identifier, when the device identifier is matched with the authorized device identifier, the operation corresponding to the access request is executed. For example, when the trusted terminal device is used to access a webpage corresponding to a target address in an access request, the webpage corresponding to the target address can be directly accessed without manually inputting an account password, that is, an operation corresponding to the access request can be directly executed according to the authorization device identifier. It can be understood that, when the device identifier is not matched with the authorized device identifier, a prompt interface for applying the authorization request may be output to prompt the user to apply the device identifier corresponding to the terminal device to the server for setting as the authorized device identifier, which is not limited herein.
In the technical scheme disclosed in this embodiment, the device identifier of the terminal device is added to the access request to update the access request, that is, the updated access request includes the device identifier, and the updated access request is sent to the server, wherein the server is configured to automatically respond to the access request according to a matching result of the device identifier in the received access request and the authorized device identifier, so that the user does not need to manually input an account password when accessing a system page or frequently changing a browsing page, and the operation is simple and the user experience is good.
Referring to fig. 6, a fifth embodiment of the system login method according to the present invention is provided based on the fourth embodiment, and fig. 6 is a flowchart illustrating the fifth embodiment of the system login method according to the present invention. In this embodiment, step S50 includes:
step S51, acquiring the user identity information of the current user;
step S52, adding the device identification and user identity information to the access request to update the access request.
It should be noted that the user identity information is at least one of fingerprint information, face identification information, and voiceprint information of the current user. The user identity information can be acquired by identifying and acquiring face identification information according to a user image acquired by the camera device; the fingerprint information of the user can also be acquired through the fingerprint identification device; the voice feature extraction application may further acquire a user voice feature as voiceprint information according to the acquired user voice information, where the user voice feature is a feature that embodies a user voice feature, the feature embodies uniqueness of the user voice, and the voice feature may be a tone color feature, a sound wave feature, a voice feature, or the like of a speaker, which is not limited herein. The updated access request includes the device identification, the user information of the current user, and the target address.
Sending the updated access request to the server, wherein it needs to be noted that, corresponding to the access request sent by the terminal device received by the server in the second embodiment, on the basis that the device identifier in the access request is the authorized device identifier, it is further determined whether the user identity information of the current user in the access request is the user identity information associated with the authorized device identifier, and when the user identity information of the current user is the user identity information associated with the authorized device identifier, the operation corresponding to the access request is executed. The user identity information associated with the authorization device identifier refers to identity information of a legal holder of the trusted terminal device corresponding to the authorization device identifier. It can be understood that when the user identity information of the current user is not the user identity information associated with the identifier of the authorization device, warning information or prompt information of illegal access can be returned to the terminal device, wherein the prompt information can be used for prompting the user holding the terminal device to apply for the authorization identity information from the server; or, when the user identity information of the current user is not the user identity information associated with the authorized device identifier, a message of rejecting the response to the access request may be returned to the terminal device. It can be understood that, when the terminal device receives the warning information, the prompt information or the response rejection message, a request interface for applying for authorization pops up, where the request interface for applying for authorization is used to send a request for applying for authorization containing the device identifier and the identity information associated with the device identifier to the server.
In the technical scheme disclosed in this embodiment, the access request is updated by adding the device identifier and the user identity information to the access request, and the updated access request is sent to the server, where the server is configured to perform double verification according to the device identifier and the user identity information in the received access request to obtain a verification result, and automatically respond to the access request according to the verification result, that is, on the basis that the device identifier is matched with the authorized device identifier, if the user identity information is matched with the user identity information associated with the authorized device identifier, an operation corresponding to the access request is executed, that is, the access request is automatically responded, so that security of accessing a system page is improved.
A sixth embodiment of the system login method according to the present invention is proposed based on the fourth embodiment or the fifth embodiment, and in this embodiment, the system login method further includes:
and when receiving response refusing information sent by the server, sending an application authorization request containing the equipment identifier to the server.
It should be noted that the request for authorization includes, but is not limited to, the device identifier of the current device terminal, the device holder information, the application remark, and the application time. The remark may be information or document for proving whether the device and the device holder are legal. In the actual application process, when the terminal device logs in the system for the first time, the device identifier of the terminal device can be set as the authorized device identifier at the server side in advance; the device identifier of the terminal device may also be input in the application authorization request interface, and the request including the device identifier for applying authorization may be sent to the server, which is not limited in this embodiment. Similarly, when a terminal device using an unauthorized device identifier logs in the system, a response refusing message returned by the server is received, and an authorization applying request containing the terminal device identifier can be sent to the server, for example, the device identifier can be directly obtained and the authorization applying request containing the device identifier is sent to the server, wherein the device identifier can be an MAC address and a unique device identifier number, or a device code generated by encoding the device information of the terminal device, so as to ensure the uniqueness of the device identifier; or when the number of times of receiving the response rejection information is less than the preset number of times, sending an application authorization request including the device identifier of the terminal device to the server. Optionally, when receiving response rejection information sent by the server, sending an application authorization request including the device identifier and the user identity information associated with the device identifier to the server, which may be specifically combined with the third embodiment, and details are not described herein; or, when receiving response refusing information sent by the server, popping up an authorization request application interface.
In the technical scheme disclosed in this embodiment, the received response rejection information sent by the server, that is, the device identifier of the current terminal device does not belong to the authorized device identifier stored by the server, and the device identifier of the current terminal device is authorized by sending an authorization application request to the server, so that the device identifier of the current terminal device becomes the authorized device identifier, and the system page is directly accessed according to the device identifier of the terminal device, where the authorization application request includes the device identifier of the current terminal device.
The present invention also provides a terminal device, which includes: the system login method comprises a memory, a processor and a system login program stored in the memory and capable of running on the processor, wherein the system login program realizes the steps of the system login method in any one of the above embodiments when being executed by the processor.
The present invention further provides a computer-readable storage medium, in which a system login program is stored, and when the system login program is executed by a processor, the steps of the system login method in any of the above embodiments are implemented.
In the embodiments of the terminal device and the computer-readable storage medium provided by the present invention, all technical features of the embodiments of the system login method are included, and the expanding and explaining contents of the specification are basically the same as those of the embodiments of the system login method, and are not described herein again.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, a controlled terminal, or a network device) to execute the method of each embodiment of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A system login method, the system login method comprising:
after receiving an access request sent by a terminal device, a server acquires a device identifier in the access request;
and when the equipment identification is matched with the authorized equipment identification, executing the operation corresponding to the access request.
2. The system login method of claim 1, wherein the step of performing the operation corresponding to the access request when the device identification matches an authorized device identification comprises:
when the equipment identification is matched with the authorized equipment identification, acquiring user identity information in the access request;
and when the user identity information is matched with the user identity information associated with the matched authorized equipment identifier, executing the operation corresponding to the access request.
3. The system login method according to claim 1 or 2, wherein the system login method further comprises:
when an authorization application request sent by a terminal device is received, a device identifier in the authorization application request is set as an authorization device identifier.
4. The system login method according to claim 3, wherein the step of setting the device identifier in the request for application authorization as the authorized device identifier when receiving the request for application authorization sent by the terminal device comprises:
when an authorization application request sent by a terminal device is received, device identification information associated with user identity information in the authorization application request is set as an authorization setting identification, and the user identity information is stored.
5. A system login method, the system login method comprising:
after receiving a user access request, the terminal equipment acquires an equipment identifier;
adding the device identification to the access request to update the access request;
and sending the updated access request to a server.
6. The system login method of claim 5, wherein after the step of sending the updated access request to a server, the system login method further comprises:
and when receiving response refusing information sent by the server, sending an application authorization request containing the equipment identifier to the server.
7. The system login method of claim 5, wherein after the step of sending the updated access request to a server, the system login method further comprises:
and when receiving response refusing information sent by the server, sending an application authorization request containing the equipment identification and the user identity information associated with the equipment identification to the server.
8. The system login method according to any one of claims 5, wherein the step of adding the device identification to the access request to update the access request comprises:
acquiring user identity information of a current user;
adding the device identification and user identity information to the access request to update the access request.
9. A terminal device, characterized in that the terminal device comprises: a memory, a processor, and a system login program stored in the memory and executable on the processor, the system login program when executed by the processor implementing the steps of the system login method of any one of claims 1-8.
10. A computer-readable storage medium, having stored thereon a system login program, which when executed by a processor implements the steps of the system login method of any one of claims 1-8.
CN202011075298.4A 2020-10-09 2020-10-09 System login method, terminal device and computer readable storage medium Active CN112272167B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011075298.4A CN112272167B (en) 2020-10-09 2020-10-09 System login method, terminal device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011075298.4A CN112272167B (en) 2020-10-09 2020-10-09 System login method, terminal device and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN112272167A true CN112272167A (en) 2021-01-26
CN112272167B CN112272167B (en) 2023-02-03

Family

ID=74337653

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011075298.4A Active CN112272167B (en) 2020-10-09 2020-10-09 System login method, terminal device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN112272167B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114422179A (en) * 2021-12-10 2022-04-29 北京升明科技有限公司 Login method and device for terminal equipment browser

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188668A (en) * 2011-12-27 2013-07-03 方正国际软件(北京)有限公司 Security protection method and security protection system for mobile terminal application
CN106330844A (en) * 2015-07-02 2017-01-11 阿里巴巴集团控股有限公司 Across-terminal login avoiding method and device
CN106657068A (en) * 2016-12-23 2017-05-10 腾讯科技(深圳)有限公司 Login authorization method and device, login method and device
CN109302394A (en) * 2018-09-29 2019-02-01 武汉极意网络科技有限公司 A kind of anti-simulation login method of terminal, device, server and storage medium
CN109587162A (en) * 2018-12-26 2019-04-05 闻泰通讯股份有限公司 Login validation method, device, terminal, cipher server and storage medium
CN109684799A (en) * 2018-08-21 2019-04-26 平安普惠企业管理有限公司 Account logon method, entering device, Account Logon equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103188668A (en) * 2011-12-27 2013-07-03 方正国际软件(北京)有限公司 Security protection method and security protection system for mobile terminal application
CN106330844A (en) * 2015-07-02 2017-01-11 阿里巴巴集团控股有限公司 Across-terminal login avoiding method and device
CN106657068A (en) * 2016-12-23 2017-05-10 腾讯科技(深圳)有限公司 Login authorization method and device, login method and device
CN109684799A (en) * 2018-08-21 2019-04-26 平安普惠企业管理有限公司 Account logon method, entering device, Account Logon equipment and storage medium
CN109302394A (en) * 2018-09-29 2019-02-01 武汉极意网络科技有限公司 A kind of anti-simulation login method of terminal, device, server and storage medium
CN109587162A (en) * 2018-12-26 2019-04-05 闻泰通讯股份有限公司 Login validation method, device, terminal, cipher server and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114422179A (en) * 2021-12-10 2022-04-29 北京升明科技有限公司 Login method and device for terminal equipment browser
CN114422179B (en) * 2021-12-10 2023-11-21 北京升明科技有限公司 Login method and device of terminal equipment browser

Also Published As

Publication number Publication date
CN112272167B (en) 2023-02-03

Similar Documents

Publication Publication Date Title
US11323260B2 (en) Method and device for identity verification
US9729547B2 (en) Systems and methods for credential management between electronic devices
KR102242766B1 (en) Identity registration method and device
US9059984B2 (en) Authenticating an auxiliary device from a portable electronic device
US8458802B2 (en) Method and device for managing digital usage rights of documents
JP6809754B2 (en) Authentication for application
WO2017000830A1 (en) Cross-terminal login-free method and device
CN101867929B (en) Authentication method, system, authentication server and terminal equipment
US9578018B2 (en) Remote sign-out of web based service sessions
US10594685B2 (en) User selected key authentication
US11803816B2 (en) Workflow service email integration
CN112272167B (en) System login method, terminal device and computer readable storage medium
CN105791249A (en) Third-party application processing method, device and system
WO2017181465A1 (en) Access point name configuration method and device
CN111259371B (en) Internet of things equipment authentication method, electronic device and storage medium
CN108965335B (en) Method for preventing malicious access to login interface, electronic device and computer medium
US9143510B2 (en) Secure identification of intranet network
JP6800011B2 (en) Server, login processing method, and login processing program
CN114978552B (en) Security management method, device, equipment and medium for mailbox verification code
CN112532640B (en) Authentication method, authentication device, electronic equipment and computer readable storage medium
CN110677375A (en) HTTP request authentication method and device
CN105553997A (en) Authentication information input method and device
CN114297637A (en) Method and device for evidence obtaining and analysis of application program
WO2022079657A1 (en) A method and system for authenticating a user
TW202321956A (en) System and method for quickly verfying personal information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant