CN112468447A - Method for logging in APP (application) by mobile phone number under condition of unknown server address - Google Patents

Method for logging in APP (application) by mobile phone number under condition of unknown server address Download PDF

Info

Publication number
CN112468447A
CN112468447A CN202011217141.0A CN202011217141A CN112468447A CN 112468447 A CN112468447 A CN 112468447A CN 202011217141 A CN202011217141 A CN 202011217141A CN 112468447 A CN112468447 A CN 112468447A
Authority
CN
China
Prior art keywords
phone number
mobile phone
server address
cloud
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011217141.0A
Other languages
Chinese (zh)
Inventor
陈鹏
郭友林
蒲维斌
谭敏锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Seeyon Internet Software Corp
Original Assignee
Beijing Seeyon Internet Software Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Seeyon Internet Software Corp filed Critical Beijing Seeyon Internet Software Corp
Priority to CN202011217141.0A priority Critical patent/CN112468447A/en
Publication of CN112468447A publication Critical patent/CN112468447A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a method for logging in APP by a mobile phone number under the condition of unknown server address, which comprises the following steps: A. a user logs in a system administrator; B. the user logs in using M3; C. acquiring a server address and a port; D. synchronizing data cloud ends; E. the method comprises the steps that a user logs in through a mobile phone number, privatization data are synchronized to a public cloud in a mode of combining a cloud technology and privatization service, before the privatization environment is accessed, the privatization data are verified through the public cloud, key data for accessing the privatization data are obtained, data access and other operations of the privatization environment are further completed, the user does not need to input privatization service environment information in the process, the user does not need to be informed of manual modification after the privatization information changes, the user does not need to be informed one by one, and the error problem caused by human factors in the privatization environment is reduced.

Description

Method for logging in APP (application) by mobile phone number under condition of unknown server address
Technical Field
The invention relates to the technical field of internet application, in particular to a method for logging in an APP (application) by a mobile phone number under the condition of unknown server address.
Background
The mobile phone number login method mainly utilizes the characteristic of uniqueness of a mobile phone number, a user does not need to record account numbers of all platforms independently, the mobile phone number login APP is mainly used in a public cloud service environment at present, the connected servers are known and fixed in the public cloud environment, and related connection information, IP addresses, domain names and the like are packaged and integrated in the public cloud APP, so that the public cloud user does not need to manually input server connection information, and does not need to record and know service connection information.
In the prior art, the mobile APP is required to access known servers such as an IP address port, a domain name and the like, but under the environment of unknown server addresses, the mobile APP cannot access the target server addresses through mobile phone numbers to realize related functions.
In the private cloud service environment, the respective environment and the connection information are privatized and are not externally disclosed, the remote product private environment is more, and each household user can independently deploy the respective private service environment, so that the APP cannot integrate the connection information of the related private environment service, and the login of the mobile phone number cannot be realized on the existing basis.
In different privatization environments, a complex domain name or an IP address exists in an input server address and a port, and if the environment of a user is migrated or a server address port is modified, an ordinary user also needs to input the address again, in the process, the user may have a situation of inputting a wrong login, the operation is complicated, and an administrator also needs to notify the user, and if the number of users is large, such as enterprises or schools of tens of thousands of people, the notification period is long, and situations such as omission exist.
The prior art mainly cannot realize how to log in the mobile phone number under the condition of unknown server address and port, and all mobile phone number logins in the prior art are only suitable for cloud products and cannot be used in a privatized environment.
Therefore, how to solve the problems proposed above becomes a problem which needs to be solved urgently at present against the prior art.
Disclosure of Invention
The invention aims to provide a method for logging in an APP (application) by using a cloud technology and privatization service combined mode, synchronizing privatization data to a public cloud, accessing a privatization environment, and avoiding the need of inputting privatization service environment information by a user in the process, informing the user of manual modification after the privatization information changes, and further avoiding informing the user one by one, so as to reduce the error problem caused by human factors in the privatization environment.
In order to achieve the purpose, the invention provides the following technical scheme: a method for logging in APP by a mobile phone number under the condition of unknown server address is characterized in that: the specific operation flow comprises the following steps:
A. a user logs in a system administrator;
B. the user logs in using M3;
C. acquiring a server address and a port;
D. synchronizing data cloud ends;
E. and logging in the mobile phone number of the user.
Preferably, according to step a the user logs in to the system administrator:
a. configuring a collaboration server address and an M3 server address in cloud connection center-cloud end synchronization;
b. after the storage, the server automatically starts to execute the synchronous operation;
c. synchronizing the cell phone number, the collaboration server address, and the M3 server address.
Preferably, according to step B the user logs in using M3:
a. inputting a mobile phone number and a login password;
b. the method comprises the steps that an M3 client APP firstly sends a request to a cloud connection center;
c. and acquiring the M3 server address and port synchronously stored by the cloud according to the input mobile phone number.
Preferably, the server address and port obtained according to step C:
a. the client automatically saves the address of the current connection server;
b. the login operation is automatically performed.
Preferably, the data cloud synchronization according to step D:
a. the method comprises the steps that an existing cloud service cloud connection center is used for synchronizing and sharing data;
b. a user firstly needs to register a certificate for applying a related service to a cloud connection center;
c. the configuration of the certificate in the local privatization environment can complete subsequent data synchronization operations.
Preferably, according to the step E, the user mobile phone number is logged in:
a. a user logs in a mobile phone number to acquire synchronous data from a cloud;
b. synchronously storing the data to the local;
c. and performing login operation on the address and the port of the M3 server acquired from the cloud according to the mobile phone number and the password of the user.
Compared with the prior art, the invention has the beneficial effects that:
(1) according to the invention, the uniqueness of the mobile phone number is utilized, the data synchronization and sharing among the privatization services are completed by utilizing the service of the cloud technology, the login is completed under the scene of unknown privatization service address through the cloud technology, the user does not need to manually set and memorize the information of the account number, the address and the like of the privatization service, the problems that the information of the privatization service account number, the address and the like is sent and changed, the administrator needs to inform the user, the omission and the like occur in the case of more personnel, and the problems that the user cannot normally connect the server due to the fact that the user needs to make operation errors such as secondary modification and the like are solved.
(2) The method comprises the steps of synchronizing privatization data to a public cloud by using a mode of combining a cloud technology and privatization service, checking the public cloud firstly before accessing a privatization environment, acquiring key data for accessing the privatization data, further completing operations such as data access of the privatization environment, and the like, wherein in the process, a user does not need to input privatization service environment information, and does not need to inform the user of manual modification after the privatization information changes, and further does not need to inform the user one by one, so that the error problem caused by human factors in the privatization environment is reduced.
(2) If the user modifies or updates the information of the mobile phone number of the user or the address port of the privatized server, the user only needs to synchronize to the cloud, the user of the mobile phone APP only needs to input the correct mobile phone number and the correct password, the localized data synchronization and the local data updating are automatically completed during login, and the whole process is completely unaware of the ordinary user.
Drawings
FIG. 1 is a schematic diagram of the execution operation flow of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments, and all other embodiments obtained by a person of ordinary skill in the art without creative efforts based on the embodiments of the present invention belong to the protection scope of the present invention.
As shown in fig. 1, it is characterized in that: the specific operation flow comprises the following steps:
A. a user logs in a system administrator;
B. the user logs in using M3;
C. acquiring a server address and a port;
D. synchronizing data cloud ends;
E. and logging in the mobile phone number of the user.
According to the step A, the user logs in a system administrator:
a. configuring a collaboration server address and an M3 server address in cloud connection center-cloud end synchronization;
b. after the storage, the server automatically starts to execute the synchronous operation;
c. synchronizing the cell phone number, the collaboration server address, and the M3 server address.
According to step B the user logs in using M3:
a. inputting a mobile phone number and a login password;
b. the method comprises the steps that an M3 client APP firstly sends a request to a cloud connection center;
c. and acquiring the M3 server address and port synchronously stored by the cloud according to the input mobile phone number.
Obtaining a server address and a port according to the step C:
a. the client automatically saves the address of the current connection server;
b. the login operation is automatically performed.
According to the step D, data cloud synchronization:
a. the method comprises the steps that an existing cloud service cloud connection center is used for synchronizing and sharing data;
b. a user firstly needs to register a certificate for applying a related service to a cloud connection center;
c. the configuration of the certificate in the local privatization environment can complete subsequent data synchronization operations.
And E, logging in according to the mobile phone number of the user:
a. a user logs in a mobile phone number to acquire synchronous data from a cloud;
b. synchronously storing the data to the local;
c. and performing login operation on the address and the port of the M3 server acquired from the cloud according to the mobile phone number and the password of the user.
The above embodiments are only preferred embodiments of the present invention, and are not intended to limit the technical solutions of the present invention, so long as the technical solutions can be realized on the basis of the above embodiments without creative efforts, which should be considered to fall within the protection scope of the patent of the present invention.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (6)

1. A method for logging in APP by a mobile phone number under the condition of unknown server address is characterized in that: the specific operation flow comprises the following steps:
A. a user logs in a system administrator;
B. the user logs in using M3;
C. acquiring a server address and a port;
D. synchronizing data cloud ends;
E. and logging in the mobile phone number of the user.
2. The method for logging in APP by a mobile phone number under the condition of unknown server address as claimed in claim 1, wherein: the user logs in the system administrator according to the step A:
a. configuring a collaboration server address and an M3 server address in cloud connection center-cloud end synchronization;
b. after the storage, the server automatically starts to execute the synchronous operation;
c. synchronizing the cell phone number, the collaboration server address, and the M3 server address.
3. The method for logging in APP by a mobile phone number under the condition of unknown server address as claimed in claim 1, wherein: the user logs in using M3 according to step B:
a. inputting a mobile phone number and a login password;
b. the method comprises the steps that an M3 client APP firstly sends a request to a cloud connection center;
c. and acquiring the M3 server address and port synchronously stored by the cloud according to the input mobile phone number.
4. The method for logging in APP by a mobile phone number under the condition of unknown server address as claimed in claim 1, wherein: acquiring a server address and a port according to the step C:
a. the client automatically saves the address of the current connection server;
b. the login operation is automatically performed.
5. The method for logging in APP by a mobile phone number under the condition of unknown server address as claimed in claim 1, wherein: and D, data cloud synchronization according to the step D:
a. the method comprises the steps that an existing cloud service cloud connection center is used for synchronizing and sharing data;
b. a user firstly needs to register a certificate for applying a related service to a cloud connection center;
c. the configuration of the certificate in the local privatization environment can complete subsequent data synchronization operations.
6. The method for logging in APP by a mobile phone number under the condition of unknown server address as claimed in claim 1, wherein: and E, logging in according to the mobile phone number of the user:
a. a user logs in a mobile phone number to acquire synchronous data from a cloud;
b. synchronously storing the data to the local;
c. and performing login operation on the address and the port of the M3 server acquired from the cloud according to the mobile phone number and the password of the user.
CN202011217141.0A 2020-11-04 2020-11-04 Method for logging in APP (application) by mobile phone number under condition of unknown server address Pending CN112468447A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011217141.0A CN112468447A (en) 2020-11-04 2020-11-04 Method for logging in APP (application) by mobile phone number under condition of unknown server address

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011217141.0A CN112468447A (en) 2020-11-04 2020-11-04 Method for logging in APP (application) by mobile phone number under condition of unknown server address

Publications (1)

Publication Number Publication Date
CN112468447A true CN112468447A (en) 2021-03-09

Family

ID=74835261

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011217141.0A Pending CN112468447A (en) 2020-11-04 2020-11-04 Method for logging in APP (application) by mobile phone number under condition of unknown server address

Country Status (1)

Country Link
CN (1) CN112468447A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103747013A (en) * 2014-01-24 2014-04-23 沈文策 Cloud terminal login verification method and device
WO2018076890A1 (en) * 2016-10-25 2018-05-03 广东欧珀移动通信有限公司 Data backup method, device, storage medium, server and system
CN109040342A (en) * 2018-08-28 2018-12-18 广东佳米科技有限公司 A kind of addressing method and system for specially enjoying Cloud Server
CN109639834A (en) * 2019-01-25 2019-04-16 努比亚技术有限公司 A kind of synchronizing information processing method, system and mobile terminal
CN109660567A (en) * 2019-02-22 2019-04-19 北京致远互联软件股份有限公司 A kind of communication connecting method, server, terminal device and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103747013A (en) * 2014-01-24 2014-04-23 沈文策 Cloud terminal login verification method and device
WO2018076890A1 (en) * 2016-10-25 2018-05-03 广东欧珀移动通信有限公司 Data backup method, device, storage medium, server and system
CN109040342A (en) * 2018-08-28 2018-12-18 广东佳米科技有限公司 A kind of addressing method and system for specially enjoying Cloud Server
CN109639834A (en) * 2019-01-25 2019-04-16 努比亚技术有限公司 A kind of synchronizing information processing method, system and mobile terminal
CN109660567A (en) * 2019-02-22 2019-04-19 北京致远互联软件股份有限公司 A kind of communication connecting method, server, terminal device and system

Similar Documents

Publication Publication Date Title
US11068449B2 (en) Data migration method, apparatus, and storage medium
KR102112459B1 (en) Domain name system for cross-chain interactions in blockchain systems
US7475281B2 (en) Method for synchronizing replicas of a database
US9672380B2 (en) Stack fusion architecture including distributed software clusters to enable software communication services
CN106850746B (en) The method and device of smooth service upgrading
CN113360862A (en) Unified identity authentication system, method, electronic device and storage medium
CN107222487B (en) Account docking system in hybrid cloud environment
KR101389101B1 (en) Method and apparatus for tracking device management data changes
CN105337967B (en) Realize that user logs in method, system and the central server of destination server
CN107872440B (en) Identity authentication method, device and system
US9654518B2 (en) Stack fusion software communication service
CN106921721A (en) A kind of server, conversation managing method and system
US10812346B1 (en) Application discovery and dependency mapping
CN112134967A (en) Domain name resolution method and device based on common control chain
CN112181438A (en) Micro-service independent deployment system and method in 2B SAAS platform
CN104618486A (en) Unified management method of multi-platform users of cluster storage system
CN111522625A (en) Cloud data online evidence obtaining system and method
CN111935260B (en) Account synchronization method and device, electronic equipment and storage medium
CN112468447A (en) Method for logging in APP (application) by mobile phone number under condition of unknown server address
US11553386B2 (en) Systems and methods of managing communication endpoints
WO2019205345A1 (en) User information synchronization method, device, computer device, and storage medium
CN103297385A (en) Method for achieving data roaming
CN114374668B (en) Information processing method, information processing device, electronic equipment and storage medium
US11483427B1 (en) Call recording authentication
CN116366594A (en) Communication method, device, storage medium and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210309