CN112422533B - Verification method and device for user to access network and electronic equipment - Google Patents

Verification method and device for user to access network and electronic equipment Download PDF

Info

Publication number
CN112422533B
CN112422533B CN202011227015.3A CN202011227015A CN112422533B CN 112422533 B CN112422533 B CN 112422533B CN 202011227015 A CN202011227015 A CN 202011227015A CN 112422533 B CN112422533 B CN 112422533B
Authority
CN
China
Prior art keywords
authentication
module
access
balancing module
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011227015.3A
Other languages
Chinese (zh)
Other versions
CN112422533A (en
Inventor
陈飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Miluoxing Technology Group Co ltd
Original Assignee
Hangzhou Miluoxing Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Miluoxing Technology Group Co ltd filed Critical Hangzhou Miluoxing Technology Group Co ltd
Priority to CN202011227015.3A priority Critical patent/CN112422533B/en
Publication of CN112422533A publication Critical patent/CN112422533A/en
Application granted granted Critical
Publication of CN112422533B publication Critical patent/CN112422533B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention provides a verification method, a device and electronic equipment for a user to access a network, which relate to the technical field of information security, and the method comprises the following steps: firstly, a first authentication module generates a first authentication notification based on a first access request, and sends the first authentication notification to a balancing module, wherein the first access request comprises a website domain name to be accessed; then, generating an access token according to the first login information through the first authentication module, and sending the access token to the balancing module; and the balancing module receives the access token and sends the website domain name to be accessed to the network terminal to realize the access of the user terminal. According to the method, the authentication notice and the access token are generated by the first authentication module, so that the two-time verification of the access network is realized, the possibility of confusing a plurality of authentication notices is reduced, the problem of high failure rate of a user in accessing the network is solved, and the effect of improving the success rate of accessing the network is realized.

Description

Verification method and device for user to access network and electronic equipment
Technical Field
The present invention relates to the field of information security technologies, and in particular, to a method and an apparatus for verifying a user's access to a network, and an electronic device.
Background
In daily situations, a user usually needs to set a user name and a password when logging in a webpage or a client to ensure the safety and privacy of personal information. A user can access a network Application (APP) through a balancing module on a load balancing server, but in general, the balancing module on the load balancing server returns an authentication notification to a user side, and the network Application returns an authentication notification to the user side, so that the user is confused, and an incorrect user name and password are easily input, and thus the user fails to log in and cannot access the network Application. That is to say, the problem in the prior art is that the failure rate of the user accessing the network end is high.
Disclosure of Invention
The invention aims to provide a method and a device for verifying a user to access a network and electronic equipment, so as to solve the technical problem of high failure rate of the user to access the network in the prior art.
In order to achieve the above purpose, the embodiment of the present invention adopts the following technical solutions:
in a first aspect, an embodiment of the present invention provides a method for verifying that a user accesses a network, where the method includes: the first authentication module generates a first authentication notification based on the first access request and sends the first authentication notification to the balancing module; the first access request comprises a website domain name to be accessed; the first authentication module generates an access token according to the first login information and sends the access token to the balancing module; the first login information comprises a user name and a password, and the first login information is generated by the balancing module according to the first authentication notification; the balancing module receives the access token and sends the domain name of the website to be accessed to the network terminal.
In some possible embodiments, the method further comprises: the network end receives the website domain name to be accessed and sends first access permission information to the balancing module; the balancing module sends the first access permission information and the access token to the user side.
In some possible embodiments, before the step of generating, by the first authentication module, a first authentication notification based on the first access request and sending the first authentication notification to the balancing module, the method further includes: the user side sends a first access request to the balancing module; the balancing module forwards the first access request to the first authentication module.
In some possible embodiments, the step of the first authentication module generating a first authentication notification based on the first access request and sending the first authentication notification to the balancing module comprises: the first authentication module receives the first access request; the first authentication module generates the first authentication notification based on the first access request; the first authentication module sends the first authentication notification to the balancing module.
In some possible embodiments, after the step of sending the first authentication notification to the equalizing module, the first authentication module further comprises: the equalization module receives the first authentication notification; the balancing module generates a first login prompt based on the first authentication notification; the user side receives the first login prompt and transmits first login information to the balancing module, wherein the first login information comprises a user name and a password; the balancing module receives the first login information and sends the first login information to the first authentication module.
In some possible embodiments, the method further comprises: the first authentication module generates a second authentication notification based on the access token and sends the second authentication notification to the balancing module; the access token is sent to the first authentication module by the balancing module; the balancing module receives the second authentication notification and sends the domain name of the website to be accessed to the network terminal.
In some possible embodiments, the method further comprises: the network end receives the website domain name to be accessed and sends second access permission information to the balancing module; the balancing module sends the second access permission information and the access token to the user terminal.
In a second aspect, an embodiment of the present invention provides an apparatus for authenticating a user accessing a network, where the apparatus includes: the first authentication module is used for generating a first authentication notification based on the first access request and sending the first authentication notification to the balancing module; the first access request comprises a website domain name to be accessed; the first authentication module is also used for generating an access token according to the first login information and sending the access token to the balancing module; the first login information comprises a user name and a password, and the first login information is generated by the balancing module according to the first authentication notification; and the balancing module is used for receiving the access token and sending the website domain name to be accessed to the network side.
In a third aspect, an embodiment of the present invention provides an electronic device, including a memory and a processor, where the memory stores a computer program operable on the processor, and the processor implements the steps of the method in any one of the first aspect when executing the computer program.
In a fourth aspect, embodiments of the present invention provide a computer-readable storage medium storing machine-executable instructions that, when invoked and executed by a processor, cause the processor to perform the method of any of the first aspects.
The invention provides a verification method, a verification device and electronic equipment for a user to access a network, wherein the method comprises the following steps: firstly, a first authentication module generates a first authentication notification based on a first access request, and sends the first authentication notification to a balancing module, wherein the first access request comprises a website domain name to be accessed; then, generating an access token according to the first login information through the first authentication module, and sending the access token to the balancing module; and the balancing module receives the access token and sends the website domain name to be accessed to the network terminal to realize the access of the user terminal. According to the method, the authentication notice and the access token are generated by the first authentication module, so that the two-time verification of the access network is realized, the possibility of confusing a plurality of authentication notices is reduced, the problem of high failure rate of a user in accessing the network is solved, and the effect of improving the success rate of accessing the network is realized.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic flowchart of a method for verifying a user to access a network according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of another method for verifying that a user accesses a network according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an authentication apparatus for a user to access a network according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all embodiments of the present invention. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
When a user logs in a webpage or a client, the user usually needs to set a user name and a password to ensure the safety and privacy of personal information. The user can access the network APP through the balancing module on the load balancing server, but in general, the balancing module on the load balancing server returns an authentication notification to the user side, and the network application program also returns an authentication notification to the user side. Because two authentication notices exist, the user can not determine which one of the authentication notices is, and the user name and the password are input again for the first time, so that the authentication of the balancing module is considered to be wrong, the user login is failed, and the network side APP cannot be accessed. That is to say, the problem in the prior art is that the failure rate of the user accessing the network end is high.
Based on this, embodiments of the present invention provide a method and an apparatus for verifying that a user accesses a network, and an electronic device, so as to alleviate the above problem.
To facilitate understanding of the present embodiment, first, a detailed description is given of an authentication method for a user to access a network disclosed in the present embodiment, referring to a flowchart of the authentication method for a user to access a network shown in fig. 1, where the method may be executed by an electronic device, and mainly includes the following steps S110 to S130:
s110: the first authentication module generates a first authentication notification based on the first access request and sends the first authentication notification to the balancing module.
The first access request comprises a website domain name to be accessed. The first access request is firstly sent to the balancing module by the user side, and then the balancing module forwards the first access request to the first authentication module. As an example, the web site domain name may be abc.com/Foo/bar.
Usually, a user accesses the network side APP through a balancing module on the load balancing server, the first authentication module may be written in a programming language (for example, C language, JAVA, and the like), and the first authentication module is added on the basis of the original load balancing server. Meanwhile, the code of the original balancing module can be changed, so that the balancing module NG can interact with the first authentication module AUTH.
After receiving the first access request, the first authentication module generates a first authentication notification based on the first access request, where the first authentication notification may include having access rights. That is, the first authentication module authenticates the user according to the first access request, and verifies whether the user who sent the access request has the right to access.
S120: the first authentication module generates an access token according to the first login information and sends the access token to the balancing module.
The first login information may include a user name and a password, and the first login information is generated by the balancing module according to the first authentication notification. That is, after receiving the first authentication notification, the balancing module generates a first login prompt based on the first authentication notification; the user side receives the first login prompt and transmits first login information to the balancing module, wherein the first login information comprises a user name and a password; the balancing module receives the first login information and sends the first login information to the first authentication module.
The access token may be data stored on the user's local terminal, which can be used for the user to access the network side APP again. Meanwhile, the access token can also be sent to the balancing module by the first authentication module, and the balancing module executes the operation of sending the website domain name to the network terminal after receiving the access.
S130: and the balancing module receives the access token and sends the website domain name to be accessed to the network terminal.
In one embodiment, the balancing module sends the network domain name to the network side APP, the network side APP sends the first access permission information to the balancing module, and finally the balancing module sends the first access permission information and the access token to the user side to complete user access. The first access permission information may be information that the network side APP allows the user side to access, that is, a feedback response Resp of the network side APP.
When the user side accesses the network side again, the method for verifying that the user accesses the network may further include the following steps as shown in fig. 2:
s210: the first authentication module generates a second authentication notification based on the access token and sends the second authentication notification to the balancing module;
wherein the access token is sent by the equalizing module to the first authentication module.
S220: the balancing module receives the second authentication notification and sends the website domain name to be accessed to the network terminal;
s230: the network side receives the website domain name to be accessed and sends second access permission information to the balancing module;
s240: and the balancing module sends the second access permission information and the access token to the user side.
As a specific example, when the user accesses the network again (e.g., abc.com/Foo/zac), the user may carry the access Token sent by the balancing module after the first access, send the access Token to the balancing module, forward the access Token to the first authentication module AUTH by the balancing module for verification, return the authentication result to the balancing module by the AUTH, after the result is successful, the balancing module sends the website abc.com/Foo/zac to the network APP, the network APP feeds back the second access permission information zacresp to the balancing module, and finally send the second access permission information and the access Token (response zacresp + Token) to the user by the balancing module to complete the user access.
The invention provides a verification method for a user to access a network, which comprises the following steps: firstly, a first authentication module generates a first authentication notification based on a first access request, and sends the first authentication notification to a balancing module, wherein the first access request comprises a website domain name to be accessed; then, generating an access token according to the first login information through the first authentication module, and sending the access token to the balancing module; and the balancing module receives the access token and sends the website domain name to be accessed to the network terminal to realize the access of the user terminal. According to the method, the authentication notice and the access token are generated by the first authentication module, so that the two-time verification of the access network is realized, the possibility of confusing a plurality of authentication notices is reduced, the problem of high failure rate of a user in accessing the network is solved, and the effect of improving the success rate of accessing the network is realized.
An embodiment of the present invention provides an authentication apparatus for a user to access a network, and as shown in fig. 3, the apparatus includes:
the first authentication module 310 is configured to generate a first authentication notification based on the first access request, and send the first authentication notification to the balancing module; the first access request comprises a website domain name to be accessed;
the first authentication module 310 is further configured to generate an access token according to the first login information, and send the access token to the balancing module; the first login information comprises a user name and a password, and is generated by the balancing module according to the first authentication notification;
and the balancing module 320 is configured to receive the access token and send the domain name of the website to be accessed to the network side.
The authentication device for the user to access the network provided by the embodiment of the application can be specific hardware on the device, or software or firmware installed on the device, and the like. The device provided by the embodiment of the present application has the same implementation principle and technical effect as the foregoing method embodiments, and for the sake of brief description, reference may be made to the corresponding contents in the foregoing method embodiments where no part of the device embodiments is mentioned. It can be clearly understood by those skilled in the art that, for convenience and simplicity of description, the specific working processes of the system, the apparatus and the unit described above may all refer to the corresponding processes in the method embodiments, and are not described herein again. The authentication device for the user to access the network provided by the embodiment of the application has the same technical characteristics as the authentication method for the user to access the network provided by the embodiment, so that the same technical problems can be solved, and the same technical effects can be achieved.
The embodiment of the application further provides an electronic device, and specifically, the electronic device comprises a processor and a storage device; the storage means has stored thereon a computer program which, when executed by the processor, performs the method of any of the above described embodiments.
Fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application, where the electronic device 400 includes: a processor 40, a memory 41, a bus 42 and a communication interface 43, wherein the processor 40, the communication interface 43 and the memory 41 are connected through the bus 42; the processor 40 is arranged to execute executable modules, such as computer programs, stored in the memory 41.
The memory 41 may include a high-speed Random Access Memory (RAM) and may also include a non-volatile memory (non-volatile memory), such as at least one disk memory. The communication connection between the network element of the system and at least one other network element is realized through at least one communication interface 43 (which may be wired or wireless), and the internet, a wide area network, a local network, a metropolitan area network, etc. may be used.
The bus 42 may be an ISA bus, PCI bus, EISA bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one double-headed arrow is shown in FIG. 4, but that does not indicate only one bus or one type of bus.
The memory 41 is used for storing a program, the processor 40 executes the program after receiving an execution instruction, and the method executed by the apparatus defined by the flow process disclosed in any of the foregoing embodiments of the present invention may be applied to the processor 40, or implemented by the processor 40.
The processor 40 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 40. The processor 40 may be a general-purpose processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the device can also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field-Programmable Gate Array (FPGA), or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The storage medium is located in the memory 41, and the processor 40 reads the information in the memory 41 and completes the steps of the authentication method for the user to access the network in combination with the hardware thereof.
Corresponding to the method, the embodiment of the application also provides a computer readable storage medium, wherein the computer readable storage medium stores machine executable instructions, and when the computer executable instructions are called and executed by a processor, the computer executable instructions cause the processor to execute the steps of the authentication method for the user to access the network.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions when actually implemented, and for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some communication interfaces, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments provided in the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention or a part thereof which substantially contributes to the prior art may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, an electronic device, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk, and various media capable of storing program codes.
It should be noted that: like reference numbers and letters indicate like items in the figures, and thus once an item is defined in a figure, it need not be further defined or explained in subsequent figures, and moreover, the terms "first," "second," "third," etc. are used merely to distinguish one description from another and are not to be construed as indicating or implying relative importance.
Finally, it should be noted that: the above-mentioned embodiments are only specific embodiments of the present invention, which are used for illustrating the technical solutions of the present invention and not for limiting the same, and the protection scope of the present invention is not limited thereto, although the present invention is described in detail with reference to the foregoing embodiments, those skilled in the art should understand that: any person skilled in the art can modify or easily conceive the technical solutions described in the foregoing embodiments or equivalent substitutes for some technical features within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the embodiments of the present invention, and they should be construed as being included therein.

Claims (8)

1. A method for authenticating a user to access a network, comprising:
the first authentication module generates a first authentication notification based on the first access request and sends the first authentication notification to the balancing module; the first access request comprises a website domain name to be accessed;
the first authentication module generates an access token according to the first login information and sends the access token to the balancing module; the first login information comprises a user name and a password, and the first login information is generated by the balancing module according to the first authentication notification;
the balancing module receives the access token and sends the website domain name to be accessed to a network terminal;
the network side receives the website domain name to be accessed and sends first access permission information to the balancing module;
the balancing module sends the first access permission information and the access token to a user side;
when the user side accesses the network side again, the first authentication module generates a second authentication notification based on the access token and sends the second authentication notification to the balancing module; the access token is sent by the equalization module to the first authentication module;
and the balancing module receives the second authentication notification and sends the website domain name to be accessed to a network terminal.
2. The method of claim 1, wherein the step of the first authentication module generating a first authentication notification based on the first access request and sending the first authentication notification to the balancing module is preceded by the step of:
the user side sends a first access request to the balancing module;
the balancing module forwards the first access request to the first authentication module.
3. The method of claim 2, wherein the step of the first authentication module generating a first authentication notification based on the first access request and sending the first authentication notification to the balancing module comprises:
the first authentication module receives the first access request;
the first authentication module generates the first authentication notification based on the first access request;
the first authentication module sends the first authentication notification to the equalization module.
4. The method of claim 3, wherein the step of the first authentication module sending the first authentication notification to the balancing module is followed by further comprising:
the equalization module receives the first authentication notification;
the balancing module generates a first login prompt based on the first authentication notification;
the user side receives the first login prompt and transmits first login information to the balancing module, wherein the first login information comprises a user name and a password;
and the balancing module receives the first login information and sends the first login information to the first authentication module.
5. The method of claim 1, further comprising:
the network side receives the website domain name to be accessed and sends second access permission information to the balancing module;
and the balancing module sends the second access permission information and the access token to a user side.
6. An authentication apparatus for a user to access a network, comprising:
the first authentication module is used for generating a first authentication notification based on the first access request and sending the first authentication notification to the balancing module; the first access request comprises a website domain name to be accessed;
the first authentication module is further used for generating an access token according to the first login information and sending the access token to the balancing module; the first login information comprises a user name and a password, and the first login information is generated by the balancing module according to the first authentication notification;
the balancing module is used for receiving the access token and sending the website domain name to be accessed to a network terminal;
the network side is used for receiving the website domain name to be accessed and sending first access permission information to the balancing module;
the balancing module is further used for sending the first access permission information and the access token to a user side;
the first authentication module is further used for generating a second authentication notification based on the access token and sending the second authentication notification to the balancing module; the access token is sent by the equalization module to the first authentication module;
the balancing module is further configured to receive the second authentication notification and send the domain name of the website to be accessed to a network side.
7. An electronic device comprising a memory and a processor, wherein the memory stores a computer program operable on the processor, and wherein the processor implements the steps of the method of any of claims 1 to 5 when executing the computer program.
8. A computer readable storage medium having stored thereon machine executable instructions which, when invoked and executed by a processor, cause the processor to execute the method of any of claims 1 to 5.
CN202011227015.3A 2020-11-05 2020-11-05 Verification method and device for user to access network and electronic equipment Active CN112422533B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011227015.3A CN112422533B (en) 2020-11-05 2020-11-05 Verification method and device for user to access network and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011227015.3A CN112422533B (en) 2020-11-05 2020-11-05 Verification method and device for user to access network and electronic equipment

Publications (2)

Publication Number Publication Date
CN112422533A CN112422533A (en) 2021-02-26
CN112422533B true CN112422533B (en) 2023-03-24

Family

ID=74827726

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011227015.3A Active CN112422533B (en) 2020-11-05 2020-11-05 Verification method and device for user to access network and electronic equipment

Country Status (1)

Country Link
CN (1) CN112422533B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109218334A (en) * 2018-11-13 2019-01-15 迈普通信技术股份有限公司 Data processing method, device, access control equipment, certificate server and system
CN110912865A (en) * 2018-09-18 2020-03-24 深圳市鸿合创新信息技术有限责任公司 Security access control method, server and electronic equipment

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103023861B (en) * 2011-09-26 2016-11-16 腾讯科技(深圳)有限公司 A kind of network entry method and login system, authentication server
US9871785B1 (en) * 2013-03-14 2018-01-16 EMC IP Holding Company LLC Forward secure one-time authentication tokens with embedded time hints
CN108512784A (en) * 2018-06-21 2018-09-07 珠海宏桥高科技有限公司 Authentication method based on gateway routing forwarding
CN109327477A (en) * 2018-12-06 2019-02-12 泰康保险集团股份有限公司 Authentication method, device and storage medium
CN109639740B (en) * 2019-01-31 2022-02-22 平安科技(深圳)有限公司 Login state sharing method and device based on equipment ID
CN111865882B (en) * 2019-04-30 2023-03-31 北京神州泰岳软件股份有限公司 Micro-service authentication method and system
CN110086822B (en) * 2019-05-07 2021-07-27 北京智芯微电子科技有限公司 Method and system for implementing micro-service architecture-oriented unified identity authentication strategy
CN110324328A (en) * 2019-06-26 2019-10-11 阿里巴巴集团控股有限公司 A kind of safety certifying method, system and equipment
CN111147453A (en) * 2019-12-11 2020-05-12 东软集团股份有限公司 System login method and integrated login system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110912865A (en) * 2018-09-18 2020-03-24 深圳市鸿合创新信息技术有限责任公司 Security access control method, server and electronic equipment
CN109218334A (en) * 2018-11-13 2019-01-15 迈普通信技术股份有限公司 Data processing method, device, access control equipment, certificate server and system

Also Published As

Publication number Publication date
CN112422533A (en) 2021-02-26

Similar Documents

Publication Publication Date Title
US9954855B2 (en) Login method and apparatus, and open platform system
JP6282349B2 (en) Method and system for determining whether a terminal logged into a website is a mobile terminal
CN112491776B (en) Security authentication method and related equipment
CN111818088A (en) Authorization mode management method and device, computer equipment and readable storage medium
CN110909340B (en) Login processing method, system, device, electronic equipment and storage medium
CN109286620B (en) User right management method, system, device and computer readable storage medium
CN110704820A (en) Login processing method and device, electronic equipment and computer readable storage medium
CN112434054A (en) Audit log updating method and device
CN111259368A (en) Method and equipment for logging in system
CA2844888A1 (en) System and method of extending a host website
CN110647736A (en) Plug-in agent system login method and device, computer equipment and storage medium
CN112910876B (en) Login method and device and electronic equipment
CN113761498A (en) Third party login information hosting method, system, equipment and storage medium
CN111262830B (en) Security authentication method, device, system, electronic equipment and storage medium
CN112422533B (en) Verification method and device for user to access network and electronic equipment
CN108965108B (en) Message pushing method and related equipment
CN110730063B (en) Security verification method and system, internet of things platform, terminal and readable storage medium
CN112583600B (en) User authentication method, device, electronic equipment and medium
CN112597118B (en) Shared file adding method and device
CN114172714A (en) Account access authority control method and device and electronic equipment
CN111404946B (en) Account authentication method based on browser and server
CN114912097A (en) Certificate verification method and device, electronic equipment and storage medium
CN109241728B (en) Method and device for acquiring password information, computer equipment and storage medium
CN112069436A (en) Page display method, system and equipment
CN113806825B (en) Verification method and device, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant