CN112883366A - Account sharing login method, device, system, electronic equipment and storage medium - Google Patents

Account sharing login method, device, system, electronic equipment and storage medium Download PDF

Info

Publication number
CN112883366A
CN112883366A CN202110335466.7A CN202110335466A CN112883366A CN 112883366 A CN112883366 A CN 112883366A CN 202110335466 A CN202110335466 A CN 202110335466A CN 112883366 A CN112883366 A CN 112883366A
Authority
CN
China
Prior art keywords
login
information
account
target
application program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110335466.7A
Other languages
Chinese (zh)
Inventor
阳诚海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koubei Shanghai Information Technology Co Ltd
Original Assignee
Koubei Shanghai Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koubei Shanghai Information Technology Co Ltd filed Critical Koubei Shanghai Information Technology Co Ltd
Priority to CN202110335466.7A priority Critical patent/CN112883366A/en
Publication of CN112883366A publication Critical patent/CN112883366A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application relates to the technical field of data processing, and discloses an account sharing login method, an account sharing login device, an account sharing login system, electronic equipment and a storage medium, wherein the account sharing login method comprises the following steps: when a target account of a target application program is in a login state, displaying an authorized login interface; and in response to an authorization indication input by the user and received through the authorization login interface, transmitting the first login information of the target account to the second device so that the second device can log in the target application program based on the first login information. According to the account sharing login scheme provided by the application, multiple devices can share and log in the same target account, and the safety of the target account can be guaranteed.

Description

Account sharing login method, device, system, electronic equipment and storage medium
Technical Field
The present application relates to the field of data processing technologies, and in particular, to an account sharing login method, apparatus, system, electronic device, and storage medium.
Background
With the rapid development of the mobile internet, the popularization of electronic devices and the increasing pace of life, more and more traditional offline services tend to be completed online, such as: ordering on line, buying vegetables on line, making friends on line, etc. This trend makes the dependence of the public on electronic devices higher and higher, and more services need to be processed online, and one terminal device is unable to meet the requirements of users.
In response to such a dilemma, users often perform login of the same application program through a plurality of terminal devices in order to distribute processing pressure of the terminal devices. At present, different terminal devices log in the same application program, usually, the application program is logged in the terminal devices in a form of inputting an account number and a password, each used terminal device needs to input the account number and the password separately, the account logging convenience is poor, and if the different terminal devices belong to different users, the account and the logging information are still in a public state, so that the safety of the account cannot be guaranteed.
Disclosure of Invention
The present application aims to solve at least one of the above technical drawbacks, and particularly proposes the following technical solutions to solve the problem that when a plurality of devices log in to the same account, the log-in information of the account is not secure.
In one aspect of the present application, an account sharing login method is provided, including:
when a target account of a target application program is in a login state, displaying an authorized login interface;
and in response to an authorization indication input by the user and received through the authorization login interface, transmitting the first login information of the target account to the second device so that the second device can log in the target application program based on the first login information.
In another aspect of the present application, an account sharing login method is provided, including:
receiving first login information aiming at a target application program sent by first equipment;
displaying a login interface of a target application program;
receiving an indication of consent to receive the first login information input by a user through the login interface;
and responding to the instruction, and logging in the target application program according to the first login information.
In another aspect of the present application, there is provided an account sharing login apparatus, including:
the authorization module is used for displaying an authorization login interface when a target account of a target application program is in a login state;
and the transmission module is used for responding to an authorization instruction input by the user and received through the authorization login interface, and transmitting the first login information of the target account to the second equipment so that the second equipment can log in the target application program based on the first login information.
In another aspect of the present application, there is provided an account sharing login apparatus, including:
the first login information receiving module is used for receiving first login information aiming at a target application program and sent by first equipment;
the login interface display module is used for displaying a login interface of the target application program;
the second module for receiving the first login information is used for receiving an indication of agreeing to receive the first login information, which is input by a user, through a login interface;
and the response module is used for responding to the indication and logging in the target application program according to the first login information.
In another aspect of the present application, there is provided an account sharing login system, including: the first equipment is used for sending the first login information, and the second equipment is used for receiving the first login information;
the system comprises a first device, a second device and a third device, wherein the first device is used for displaying an authorized login interface of a target account of a target application program when the target account is in a login state;
the second device is used for receiving first login information sent by the first device through the authorized login interface and displaying the login interface of the target application program; and responding to the indication of agreeing to receive the first login information received through the login interface by the user, and performing login of the target application program according to the first login information.
In yet another aspect of the present application, an electronic device is provided, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the account sharing login method shown in the first aspect of the present application is implemented.
In yet another aspect of the present application, a computer-readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements the account sharing login method shown in the first aspect of the present application.
The beneficial effect that technical scheme that this application provided brought is:
according to the account sharing login method, the first login information of the target account is sent to the second device through the first device, the second device logs in the target application program based on the first login information, the login information of the target account is shared, and the convenience of sharing login of the second device is improved. Moreover, the second device can complete the automatic login of the target account without inputting the account password, namely: the account number and the password of the target account do not need to be displayed on the second device, and the safety of the login information of the target account is improved.
Additional aspects and advantages of the present application will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the present application.
Drawings
The foregoing and/or additional aspects and advantages of the present application will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a schematic view of a scenario of an account sharing login method according to an embodiment of the present application;
FIG. 2 is a flowchart of an account sharing login method according to an embodiment of the present application;
FIG. 3 is a diagram illustrating an authorized login interface of a target application for a first device according to another embodiment of the present application;
fig. 4 is a flowchart of an account sharing login method according to another embodiment of the present application, where the evaluation method is executed by a second device;
FIG. 5 is a timing diagram illustrating an account sharing login method according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an account sharing login apparatus according to an embodiment of the present application, where the evaluation apparatus is executed on a first device;
fig. 7 is a schematic structural diagram of an account sharing login apparatus according to another embodiment of the present application, where the evaluation apparatus is executed on a second device;
fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to the embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary only for the purpose of explaining the present application and are not to be construed as limiting the present application.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items.
It will be understood by those skilled in the art that, unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art.
NFC: near Field Communication, NFC for short, Near Field Communication devices using NFC technology (e.g., mobile phones) can exchange data in close proximity to each other.
P2P mode: also called point-to-point mode, two NFC devices complete the exchange of information by close proximity contact; in this mode two NFC devices can exchange data. For example, a plurality of digital cameras and mobile phones with NFC functions can be wirelessly interconnected by using NFC technology, so as to implement data exchange such as virtual business cards or digital photos, and in terms of a point-to-point form, the key point is to connect two devices with NFC functions, thereby implementing data transmission between points.
The inventor finds in the development process that a plurality of mobile terminals share one account, and this login manner may result in that the execution data of each mobile terminal cannot be traced, especially when some high-risk operations are executed, such as: commodity shelf-off, discount configuration, refund and the like, which mobile terminal executes cannot be determined, and huge hidden data safety hazards are hidden.
The scheme provided by the embodiment of the application can be executed by any electronic device, such as a terminal device, or a server, wherein the server can be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server providing cloud computing service. The terminal may be, but is not limited to, a smart phone, a tablet computer, a laptop computer, a desktop computer, a smart speaker, a smart watch, and the like. The terminal and the server may be directly or indirectly connected through wired or wireless communication, and the application is not limited herein. For technical problems in the prior art, the account sharing login method, device, system, electronic device and storage medium provided by the present application aim to solve at least one of the technical problems in the prior art.
The following describes the technical solutions of the present application and how to solve the above technical problems in detail with specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
Fig. 1 is a schematic view of a scenario of an account sharing login method according to an embodiment of the present application, where the scenario includes: the system comprises a server 101, a network 102 and a terminal 103, wherein the terminal 103 comprises a first device 131 and a second device 132. The first device 131 may send first login information of the target account to the server through the network, the server receives the first login information and performs login verification, and the second device performs login of the target application program through the target account number based on the first login information transmitted by the first device, so as to implement shared login of the first device and the second device to the target account. The first device and the second device each include a human-computer interaction interface 1031, a processor 1032, and a memory 1033, where the human-computer interaction interface is configured to display a login interface and an authorized login interface, receive user information input by a user through the login interface, receive an authorization instruction input by the user through the authorized login interface, and send out first login information. The memory is used for storing the related information of the target account and the equipment information. The server 101 includes a database 1011 and a processing engine 1012.
The terminal can be operated by the client terminal providing the target application degree, and the specific form is not limited. The client is configured to provide login for a target account of a target application program, where the target application program may be displayed in the form of an application program or a web page on the terminal, and the display is not limited herein.
An embodiment of the present application provides a possible implementation manner, such as the flowchart of the account sharing login method shown in fig. 2, where the scheme may be executed by any electronic device, for example, the scheme of the embodiment of the present application may be executed on a terminal or a server, where the terminal includes a first device and a second device, and the second device may perform sharing login on the same target account through authorization of the first device. For convenience of description, the method provided by the embodiment of the present application will be described below by taking the first device as an execution subject. As shown in the flow chart of fig. 2, the method may comprise the steps of:
step S210, when the target account of the target application program is in a login state, displaying an authorized login interface;
step S220, in response to an authorization instruction input by the user and received through the authorization login interface, transmitting the first login information of the target account to the second device, so that the second device performs login of the target application program based on the first login information.
The target account is account information registered on the target application program in advance, reference user information corresponding to the target account is stored in the server in advance, the reference user information comprises a reference account number and a reference password, and the reference user information can be used as standard information for verifying the login of the target account. The target application program can be presented in any form of: APP, a webpage, an applet and the like, the same target account can be logged in on different devices, and different devices can be logged in the same target account at the same time period or different time periods.
When the target account of the target application program is in a login state, that is, the first device has successfully logged in the target application program through an account password or a code scanning manner, that is: the target account is in a logged-on state on the first device.
The method includes the steps that a target application program enters an authorized login page on a first device, namely, an authorized login interface is displayed, the authorized login interface includes an authorization module used for sending an authorization instruction, the authorization module can be displayed in the form of buttons and the like, for example, the authorized login interface diagram of the target application program displayed on the first device shown in fig. 3 is shown, the authorized login interface is displayed on a human-computer interaction interface of the first device, an authorization button and authorized authorization need-to-know information which can be selected are arranged on the authorized login interface, and the authorized need-to-know information is used for reminding a user of knowing items to be noticed after the authorization button is clicked, for example: authorization risk and authorization scope, etc. The user can send an authorization instruction through the authorization module, and the first device receives the authorization instruction to represent that the user agrees to share the login information of the target account to the second device.
The first device responds to the authorization indication, and transmits first login information of the target account to the second device, wherein the first login information comprises user information of the target account and device information of the first device, and the user information comprises: the account number and the login password of the target account, wherein the user information may also include the user name and the login password of the target account. The device information may be identification information of the device, such as a device ID.
The second device receives the first login information sent by the first device, logs in the target account according to the user information in the first login information, and can establish association between the first device and the second device through the device information in the second login information, so that the subsequent operation data uploaded by the second device can be traced conveniently.
The second device logs in the target application program based on the first login information, the first login information of the target account is shared by the first device and the second device, and the second device can complete the login of the target account without inputting an account number and a password.
It is noted that for the same target account, if the first device is the master device, the second device may be a slave device of the first device. However, if a target account is replaced or a target application is replaced, the master-slave roles of the first device and the second device may be interchanged.
According to the account sharing login method provided by the embodiment of the application, after the first login information is transmitted to the second device, the first login information does not need to be displayed on the second device, the background of the second device can directly initiate a login request to the server according to the first login information, the server analyzes the first login information, login verification of the target account is conducted on the first login information, and if the verification is passed, the second device successfully logs in the target account. The method avoids displaying the first login information of the target account on the second device, avoids leakage of the account number and the password, and is beneficial to guaranteeing the safety of the target account.
In addition, the first login information can be displayed on the second device in an encrypted form, so that a user of the second device cannot directly acquire the account number and the password of the target account, the account number and the password of the target account can be prevented from being leaked, and the safety of the target account is guaranteed.
According to the account sharing login method provided by the embodiment of the application, the first login information of the target account is sent to the second device through the first device, and the second device logs in the target application program based on the first login information, so that the login information of the target account is shared. Moreover, the second device can complete the automatic login of the target account without manually inputting the account number and the password, so that the safety of the login information of the target account is improved.
It should be noted that, in the account sharing login scheme provided by the present application, the second device may not be required to send a sharing login request, and when the first device is in the authorized login interface, the first device may actively send the first login information to the second device, for example: the first login information is transmitted through near field communication. Compared with the traditional account authorization login method, the account sharing login method provided by the embodiment of the application is more convenient and faster.
Moreover, the second device in the embodiment of the application can automatically log in the target account after receiving the first login information, and the display of the first login information and the re-input of the first login information on the interface of the second device are not needed, so that the security of the target account and the convenience of the second device for logging in the target account are improved.
In a possible embodiment, a prompt message indicating the obligation of authorized login, such as the authorization request shown in fig. 3, is further displayed on the authorized login interface of the first device. According to the prompt information, the login user of the first device can know information such as an authorization range and risks of authorized login, and user experience is improved.
In order to clarify the technical solutions provided by the present application, the following explains the solutions provided by the present application by specific examples:
in one possible embodiment of the present application, the transmitting the first login information of the target account to the second device may be performed by:
and transmitting the first login information to second equipment through a data transmission protocol, wherein the second login information comprises user information of the target account and equipment information of the first equipment.
The scheme provided by the embodiment of the application can transmit the first login information through a plurality of data transmission protocols, such as: the data transmission protocol can be: the first login information includes a point-to-point transmission Protocol, a Transmission Control Protocol (TCP), a wireless local area network Authentication and Privacy infrastructure (WLAN Authentication and Privacy infrastructure), infrared rays, bluetooth and other protocols.
The first login information comprises user information of the target account and equipment information of the first equipment, the target account can be logged in according to the user information, and the association between the first equipment and the second equipment can be established through the equipment information, so that the subsequent tracing of operation data uploaded by the second equipment is facilitated.
In an embodiment of the application, when both the first device and the second device have the NFC function, the first login information of the target account is transmitted to the second device, which may be implemented as follows: and transmitting the first login information to the second equipment through a point-to-point transmission protocol of Near Field Communication (NFC).
Near Field Communication (NFC) devices with NFC functionality, such as mobile phones, can exchange data when they are in close proximity to each other. In this embodiment, the first device and the second device may perform data transmission through NFC passive communication, during the data transmission, the first device provides a radio frequency field, and may select any one of 106Kbps, 212Kbps, and 424Kbps to transmit the first login information, and the second device obtains energy from the radio frequency field of the first device and returns feedback data (e.g., information indicating that it is authorized to receive the first login information) to the first device at the same rate in a load modulation manner.
According to the embodiment of the application, data transmission is carried out in a near field communication mode, the safety of the first login information in the transmission process is favorably improved, the data transmission convenience is improved, and the power consumption in the first login information transmission process can be reduced.
The peer-to-peer transmission protocol (also referred to as P2P protocol) in the embodiment of the present application means that two devices having an NFC function can exchange information through close contact, for example, a plurality of digital cameras and mobile phones having an NFC function can be wirelessly interconnected by using an NFC technology to exchange data such as virtual business cards or digital photos. The embodiment of the application refers to connecting a first device and a second device which both have NFC functions, so that data transmission between a point (such as the first device) and the point (such as the second device) is realized.
The method comprises the steps that a data transmission channel is established through close-range contact between NFC equipment, first login information is transmitted based on the data transmission channel, second equipment obtains the first login information through a point-to-point transmission protocol of NFC, a login request of a target application program is initiated to a server based on the first login information, and login of the target application program is achieved.
According to the account sharing login scheme provided by the embodiment, the mode of transmitting the first login information through NFC replaces the mode of inputting the password on the interface of the second device to log in the target application program efficiently and successfully, the first login information does not need to be displayed on the second device in the process, the safety of the target account is improved, in addition, the first login information is transmitted through the data transmission channel between the first device and the second device, and the dependence of data transmission on the network is reduced.
The first device first needs to successfully log in the target application before entering the authorized login interface, and in a possible implementation, the first device may log in the target application by the following means, including:
a1, displaying a login interface of a target application program;
a2, receiving user information input by a user through the login interface, wherein the user information comprises an account number and a login password of a target account;
a3, sending a first login request to the server based on the user information and the device information of the first device, so that the server completes the login of the target account to the target application program through the first device based on the first login request.
The first device opens the target application program to enter a login interface, and receives user information input by a user at the login interface, wherein the user information can comprise an account number and a password of the target account. The method comprises the steps of obtaining equipment information of first equipment, sending a first login request to a server based on user information and the equipment information of the first equipment, and requesting login verification of a target application program through a target account. The server detects whether the account number and the password in the user information are correct according to the received user information, and if the account number and the password are correct, the first device is permitted to log in the target application program through the target account. And verifying whether the user information is correct or not by judging whether the account and the password in the user information are consistent with the account and the password which are stored in advance.
And if the account number and the password in the user information are correct, generating and storing first login information according to the user information and the equipment information of the first equipment.
The server permits the target account to log in the target application program, and displays that the target account is in a login state in the target application program on the first device.
After a target account logs in a target application program through a first device, in order to facilitate efficient login of the target application program later, an embodiment of the present application further provides a scheme, where the scheme includes:
and A4, receiving and storing the login credential returned by the server, so that the first device can log in the target account according to the login credential when not logging in for the first time.
After the first device successfully logs in the target application program by using the target account, in order to facilitate subsequent login, a login credential returned by the server is received, where the login credential may be unique session ID (chinese: session address) information of first login information used for characterizing the target account, and the first login information includes user information and device information of the first device, that is, the session ID information is generated based on the user information and the device information of the first device.
The browser generates a session (Chinese: session) on the server side for the first time when accessing the server, the session is used for tracking the session of each user, and a session ID is generated to correspond to the session, and the session ID can be used for distinguishing the users. The server generates unique session ID information for identifying the login user for the first equipment according to the user information and the equipment information, the session ID can be used for obtaining the created session again in the subsequent login request, after the session is created, a method related to the session can be called to add contents to the session, the contents are only stored in the server and are only sent to the session ID of the first equipment, and when the first equipment sends the login request again based on the session ID, the server finds the corresponding session according to the session ID after receiving the login request, so that the quick login verification response is carried out.
In the scheme provided by the embodiment of the application, the first device stores the session ID information returned by the server, and the session ID information can be used as a subsequent login credential, which is beneficial to improving the efficiency of the first device logging in the target application program by using the target account again.
In an embodiment of the present application, the session ID information may be generated based on a timestamp, a random number, and a device ID of the master device by using a hash algorithm.
In addition, in order to further improve the security of the first login information, the first device encrypts the first login information and transmits the encrypted first login information to the second device.
Because the account password does not need to be manually input on the second equipment, the account password on the login interface of the second equipment can be filled and displayed through the encrypted information, so that the safety of the first login information is improved.
In such an embodiment, the first device may upload the decryption key of the first login information to the server together, and the decryption key may be stored in association with the device information of the first device. When the server receives the first login information sent by the second device, the second device and the device information of the first device associated with the second device, the server calls the corresponding decryption key through the device information of the first device, decrypts and verifies the login information uploaded by the second device, and if the verification is passed, the server sends feedback information representing that the second device successfully logs in.
The account sharing login scheme provided in the foregoing embodiment is executed by the first device, and since there is an interaction process between the first device and the second device, an embodiment of the present application further provides an account sharing login method, where the method is executed by the second device, and may include the following steps:
b1, receiving first login information aiming at the target application program sent by the first device;
b2, displaying the login interface of the target application program;
b3, receiving the indication of the first login information input by the user through the login interface;
b4, responding to the instruction, making the target application program login according to the first login information.
When receiving the first login information sent by the first device, the target application program in the second device may be in an open state or a closed state, that is, the target application program is not started at the current time by the second device. The second device receives the first login information sent by the first device, and the reception is received by the system of the second device, that is, after the data transmission channel is established between the first device and the second device, the system of the second device can directly perform data transmission between the second device and the first device. However, the target application program on the second device may or may not receive the first login information, and when the second device selects to receive the first login information, the second device may directly perform login of the target application program according to the first login information.
When first login information sent by the first device is received, the target application program in the second device is in an open state, namely, a login interface of the target application program is displayed on an interface of the second device. In this case, the first login information sent by the first device is received and may be executed after the login interface of the target application is displayed, i.e. the sequence of step B2 and step B1 may be adjusted in this case. The first login information comprises user information and equipment information of the first equipment, and the user information comprises an account and a password. And when the second device receives an instruction which is sent by the user and agrees to receive the first login information through the login interface of the target application program, the second device responds to the instruction and logs in the target account according to the first login information. When the second device receives an instruction representing that the first login information is refused to be received on the login interface of the target application program, the login interface of the target application program on the second device cannot acquire the first login information of the target account, and the login fails.
When first login information sent by first equipment is received, a target application program in second equipment is in a closed state, namely the target application program is not started at the current moment of the second equipment, the second equipment receives the first login information, analyzes the first login information, obtains information of the target application program, responds to the first login information, automatically starts the target application program in the second equipment, and displays a login interface of the target application program. And when the second device receives an instruction which is sent by the user and agrees to receive the first login information through the login interface of the target application program, the second device responds to the instruction and logs in the target account according to the first login information. When the second device receives an instruction representing that the first login information is refused to be received on the login interface of the target application program, the login interface of the target application program on the second device cannot acquire the first login information of the target account, and the login fails.
According to the account sharing login method provided by the embodiment of the application, the second device executes the login method, before the second device receives the first login information sent by the first device, the second device does not need to execute other operations, the first login information is received, and the indication of agreeing to receive the first login information input by the user is received on the login interface of the target application program, namely the target application program can be logged in based on the first login information, the second device is simple and convenient to operate, and convenience in logging in the target application program by the second device is improved.
When both the first device and the second device have NFC functionality, an embodiment of the present application provides a scheme for transmitting first login information through a peer-to-peer transmission protocol of NFC, where in the scheme, before receiving the first login information sent by the first device, the following may also be performed:
b11, constructing a data transmission channel between the first device and the second device by using the point-to-point transmission protocol of the near field communication.
In the embodiment of the present application, receiving first login information sent by a first device may be performed in the following manner:
b12, receiving the first login information sent by the first device through the data transmission channel.
The first equipment and the second equipment both have NFC functions, when the distance between the first equipment and the second equipment is within a preset threshold range, the establishment of a data transmission channel can be realized through preset triggering operation, if two pieces of equipment with the NFC functions started are touched or attached together to exceed a preset time length, the data transmission channel between the two pieces of equipment is established, the scheme for establishing the transmission channel between the first equipment and the second equipment does not need manual pairing, the operation is convenient and fast, and the speed for establishing the connection channel is greatly improved.
After a data transmission channel is established between the first device and the second device, the second device can receive the first login information sent by the first device by utilizing the energy provided by the radio frequency field of the first device through passive communication, so that the resource occupied by the second device for receiving the first login information is favorably reduced, and the safety of the first login information can be improved.
In one possible embodiment of the present application, a flowchart of the account sharing login method is shown in fig. 4, and after the second device logs in the target application according to the first login information, the following steps may be further performed:
b5, determining second login information corresponding to the second device based on the first login information, wherein the second login information comprises device information of the first device and device information of the second device;
and B6, sending the second login information to the server, so that the server associates the operation data with the second login information when receiving the operation data uploaded by the second device.
And after the second equipment successfully logs in the target application program according to the first login information, analyzing the first login information to obtain the equipment information of the first equipment. And associating and combining the device information of the first device with the device information of the second device to form second login information corresponding to the second device, uploading the second login information to a server, and associating and storing the second login information and the target account by the server after receiving the second login information.
In the solution provided in this embodiment, the second login information corresponding to the second device is uploaded to the server for storage, that is, the association relationship between the first device and the second device is stored in the database of the server, and because the server has stored the relationship between the device information of the first device and the target account, the user information, and the relationship between the device information of the first device and the target account, the association relationship between the device information of the second device and the device information of the first device is also correspondingly established in the database after the server receives the second login information, so as to associate the operation data of the target account and the device information of the second device by the second device, which is beneficial for performing device tracing on the operation data of the target account, for example: the second device executes refund operation through the target account, after operation data corresponding to the refund operation is uploaded to the server, the server determines the execution device according to the associated device information of the second device, tracing of the operation data is conducted, and the safety of the target account is improved.
In addition to the above-mentioned solution implemented on the first device and the second device, an embodiment of the present application further provides an account sharing login system, where the system includes: the method comprises the following steps that a first device sending first login information and a second device receiving the first login information execute the following operations:
c1, the first device is used for displaying the authorization login interface of the target account when the target account of the target application program is in the login state;
c2, the second device is used for receiving the first login information sent by the first device through the authorized login interface and displaying the login interface of the target application program; and responding to the indication of agreeing to receive the first login information received through the login interface by the user, and performing login of the target application program according to the first login information.
The target account is account information registered on the target application program in advance, and the target application program can be presented in any form of the following forms: APP, a webpage, an applet and the like, the same target account can be logged in on different devices, and different devices can log in the same target account at the same time period.
When the target account is in a login state on the first device, an authorized login interface of the target account is displayed, the authorized login interface comprises an authorization module (such as an authorization button) for a user to send an authorization indication, the user sends the authorization indication through the authorization module, the first device responds to the authorization indication and transmits first login information of the target account to the second device, optionally, the first device can transmit the first login information to the second device in a near field communication mode, and dependence of data transmission on a network is avoided.
In addition, the authorization interface displaying the target account further comprises a characteristic skip button, and the user can skip from the current authorization login interface to other pages of the target application program by clicking the skip button, so that other options except authorized login are provided for the user of the first device, and the user requirement is met.
The second equipment receives the first login information, acquires the first login information through a login interface of the target application program displayed on the second equipment, sends the first login information to the server, and realizes the non-inductive login of the target application program based on the first login information.
According to the account sharing system, the second device logs in the target account of the target application program according to the first login information sent by the first device, and login sharing of the target account is achieved.
In one possible implementation manner of the application, both the first device and the second device have a near field communication function, the first device and the second device establish a data transmission channel through near field communication, the first device transmits first login information to the second device through the data transmission channel, the second device performs login of a target application program based on the first login information, the first device and the second device transmit data through the data transmission channel between the first device and the second device, data transmission through a network is not needed, dependence of first login information transmission on the network is reduced, and meanwhile, the security of the first login information is improved.
In addition, in a possible implementation manner of the application, the account sharing login system further includes a server performing data interaction with the first device and the second device, where the server is configured to receive a first login request sent by the first device, analyze the first login request, and obtain user information of the target account, where the user information includes an account number and a login password of the target account; and when the user information is consistent with the reference user information, completing the login of the target account into the target application program through the first device based on the first login request.
In the account sharing login system, the server is used for receiving a first login request sent by the first equipment, performing login verification based on user information sent by the first equipment, if the verification is successful, permitting the first equipment to log in, and saving the user information sent by the first equipment and the equipment information of the first equipment so as to form and store first login information based on the user information and the equipment information.
In addition, the server can generate a session ID according to the user information and the device information, and send the session ID to the first device, so that when the first device logs in again, the server can perform login response quickly.
In the account sharing login system provided by an embodiment of the application, the server can perform data interaction with the second device in addition to login verification of the first device, perform login verification of the second device, analyze a sharing login request sent by the second device based on the first login information, analyze the first login information to perform login verification, and realize login of the target account to the target application program through the second device. In addition, the server also receives second login information sent by the second device, wherein the second login information comprises device information corresponding to the first device and the second device respectively, and the second login information and the user information in the first login information are stored in an associated manner, so that the operation data can be traced based on the device information of the second device.
To more clearly illustrate the account sharing scheme provided by the present application, the following description is given by way of an example, which is not intended to limit the present application. Fig. 5 is a timing chart of account sharing login provided in an embodiment of the present application, where the solution shown in the timing chart may be implemented by an account sharing login system, where the account sharing login system includes: the method comprises the following specific execution processes of a master device A, a server and a slave device B:
the method comprises the steps that a main device A opens a target application program to enter a login page, a user inputs user information through a man-machine interaction interface of the main device A, the user information comprises a user name and a login password, and the main device A sends the user information and device information of the main device to a server. And the server performs login verification of the target application program according to the user information, and if the verification is passed, namely the user information is consistent with the reference user information, the main device A is permitted to log in the target application program, and the user information and the device information of the main device are stored.
The server generates session ID information according to the user information and the equipment information of the main equipment so as to distinguish different login users, and sends the session ID information to the main equipment terminal A. After the host device A successfully logs in the target application program, the host device A enters an authorized login page. The authorization login page acquires the information of the currently logged-in user and the equipment information of the master equipment, and lays a data foundation for authorizing the slave equipment to share the login target account.
The slave device B opens the target application program and enters the login page, but the account password is not input on the login page, that is, the slave device does not log in the target application program. When the master device a and the slave device B both have NFC functions, the NFC functions of the master device a and the slave device B are activated, the master device a generates a radio frequency field, and a data transmission channel between the master device a and the slave device B can be established through a touch operation (corresponding to the touch of the device a and the device B in fig. 5, a connection is established based on an NFC-P2P mode). The master device A transmits first login information (a user name + a password + device information of the device A) of the master device to the slave device B through the NFC-P2P through the authorized login interface. The slave device B receives the first login information by using the radio frequency field of the master device a.
The slave device B analyzes the received first login information and uses the first login information to perform the non-inductive login, and in the process, the slave device B does not need to input the account password through a login page on the local computer, so that compared with the login method of the master device A, the login method of the slave device B belongs to the non-inductive login, and the login convenience of the slave device B is improved.
After the slave device B successfully logs in the target application program through the target account, second login information generated on the slave device according to the first login information is uploaded to the server, and the second login information comprises device information of the master device A and device information of the slave device B. After receiving the second login information, the server stores the second login information in association with the user information of the target account, that is, stores the user name + the password + the device information of the slave device B + the device information of the master device a (corresponding to the association relationship between the stored account number and the device in fig. 5), so that the server performs data tracing on the operation data uploaded by each device according to the stored association relationship. Thus, the master device a and the slave device B share the target account to perform normal service use.
Based on the same principle as the method provided in the embodiment of the present application, an account sharing login apparatus 60 is further provided in the embodiment of the present application, and the apparatus may implement an account sharing login scheme executed by a first device, as shown in fig. 6, the apparatus may include: authorization module 610, transmission module 620, wherein:
the authorization module 610 is configured to display an authorization login interface when a target account of a target application program is in a login state;
and the transmission module 620 is configured to transmit the first login information of the target account to the second device in response to the authorization indication input by the user and received through the authorization login interface, so that the second device performs login of the target application program based on the first login information.
According to the account sharing login device, the first login information of the target account is sent to the second equipment through the first equipment, the second equipment logs in the target application program based on the first login information, the login information of the target account is shared, moreover, the second equipment can complete automatic login of the target account without inputting an account password, namely the account password of the target account does not need to be displayed on the second equipment, and the safety of the login information of the target account is guaranteed.
In an embodiment of the present application, the transmission module 620 is specifically configured to:
and transmitting first login information to the second equipment through a data transmission protocol, wherein the first login information comprises user information of a target account and equipment information of the first equipment.
In an embodiment of the application, when both the first device and the second device have the NFC function, the transmission module 620 is specifically configured to:
and transmitting the first login information to the second equipment through a point-to-point transmission protocol of Near Field Communication (NFC).
In an embodiment of the present application, the transmission module 620 is specifically configured to:
and transmitting the first login information to the second equipment after encryption processing.
In one embodiment of the present application, the account sharing login device 60 further includes a login module for:
displaying a login interface of a target application program;
receiving user information input by a user through a login interface, wherein the user information comprises an account number and a login password of a target account;
and sending a first login request to the server based on the user information and the device information of the first device, so that the server completes login of the target account to the target application program through the first device based on the first login request.
In an embodiment of the application, the login module is further configured to:
and receiving and storing a login credential returned by the server, so that the first device logs in the target account according to the login credential when not logging in for the first time.
Based on the same principle as the method provided in the embodiment of the present application, the embodiment of the present application further provides an account sharing login apparatus 70, which may implement an account sharing login scheme executed by the second device, as shown in fig. 7, the apparatus may include: a first module 710 for receiving first login information, a display login interface module 720, a second module 730 for receiving first login information, and a response module 740, wherein:
a first module 710 for receiving first login information, configured to receive first login information for a target application sent by a first device;
a display login interface module 720, configured to display a login interface of the target application;
a second receive first login information module 730, configured to receive, through a login interface, an indication of consent to receive the first login information, the indication being input by a user;
a response module 740, configured to perform login of the target application according to the first login information in response to the indication.
In an embodiment of the present application, when the first device and the second device both have the near field communication function, the account sharing login apparatus 70 further includes a transmission channel establishing module, configured to establish a data transmission channel between the first device and the second device through a peer-to-peer transmission protocol of near field communication;
the first module 710 for receiving first login information is specifically configured to: and receiving first login information sent by the first equipment through a data transmission channel.
In an embodiment of the present application, the account sharing login device 70 further includes: a second login information sending module, configured to:
determining second login information corresponding to the second equipment based on the first login information, wherein the second login information comprises equipment information of the first equipment and equipment information of the second equipment;
and sending the second login information to the server so that the server associates the operation data with the second login information when receiving the operation data uploaded by the second device.
Based on the same principle as the method provided by the embodiment of the present application, the embodiment of the present application further provides an account sharing login system, which includes: the first equipment is used for sending the first login information, and the second equipment is used for receiving the first login information;
the system comprises a first device, a second device and a third device, wherein the first device is used for displaying an authorized login interface of a target account of a target application program when the target account is in a login state;
the second device is used for receiving first login information sent by the first device through the authorized login interface and displaying the login interface of the target application program; and responding to the indication of agreeing to receive the first login information received through the login interface by the user, and performing login of the target application program according to the first login information.
In an embodiment of the application, the account sharing login system further includes a server performing data interaction with the first device and the second device, and the server is configured to:
receiving a first login request sent by first equipment, analyzing the first login request, and acquiring user information of a target account; the user information comprises an account number and a login password of the target account; and when the user information is consistent with the reference user information, completing the login of the target account to the target application program through the first equipment based on the first login request.
The first login information of the target account is sent to the second device through the first device, the second device logs in the target application program based on the first login information, the login information of the target account is shared, moreover, the second device can complete automatic login of the target account without inputting an account password, namely the account password of the target account is not required to be displayed on the second device, and the safety of the login information of the target account is realized.
The account sharing login device of the embodiment of the present application may execute the account sharing login method provided in the embodiment of the present application, and the implementation principles thereof are similar, the actions executed by each module and unit in the account sharing login device of the embodiments of the present application correspond to the steps in the account sharing login method of the embodiments of the present application, and for the detailed function description of each module of the account sharing login device, reference may be specifically made to the description in the corresponding account sharing login method shown in the foregoing, and details are not repeated here.
Based on the same principle as the method shown in the embodiments of the present application, there is also provided in the embodiments of the present application an electronic device, which may include but is not limited to: a processor and a memory; a memory for storing a computer program; and the processor is used for executing the account sharing login method shown in any embodiment of the application by calling the computer program. According to the account sharing login method, the first login information of the target account is sent to the second device through the first device, the second device logs in the target application program based on the first login information, and the login information of the target account is shared.
In an embodiment of the present application, an electronic device is provided, as shown in fig. 8, where the electronic device 4000 shown in fig. 8 may be a server, including: a processor 4001 and a memory 4003. Processor 4001 is coupled to memory 4003, such as via bus 4002. In one embodiment of the application, the electronic device 4000 may further comprise a transceiver 4004. In addition, the transceiver 4004 is not limited to one in practical applications, and the structure of the electronic device 4000 is not limited to the embodiment of the present application.
The Processor 4001 may be a CPU (Central Processing Unit), a general-purpose Processor, a DSP (Digital Signal Processor), an ASIC (Application Specific Integrated Circuit), an FPGA (Field Programmable Gate Array) or other Programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor 4001 may also be a combination that performs a computational function, including, for example, a combination of one or more microprocessors, a combination of a DSP and a microprocessor, or the like.
Bus 4002 may include a path that carries information between the aforementioned components. The bus 4002 may be a PCI (Peripheral Component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The bus 4002 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 8, but this is not intended to represent only one bus or type of bus.
The Memory 4003 may be a ROM (Read Only Memory) or other types of static storage devices that can store static information and instructions, a RAM (Random Access Memory) or other types of dynamic storage devices that can store information and instructions, an EEPROM (Electrically Erasable Programmable Read Only Memory), a CD-ROM (Compact Disc Read Only Memory) or other optical Disc storage, optical Disc storage (including Compact Disc, laser Disc, optical Disc, digital versatile Disc, blu-ray Disc, etc.), a magnetic Disc storage medium or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to these.
The memory 4003 is used for storing application codes for executing the scheme of the present application, and the execution is controlled by the processor 4001. Processor 4001 is configured to execute application code stored in memory 4003 to implement what is shown in the foregoing method embodiments.
The electronic device may also be a terminal, including but not limited to: mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., in-vehicle navigation terminals), and the like, and fixed terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present application.
The present application provides a computer-readable storage medium, on which a computer program is stored, which, when running on a computer, enables the computer to execute the corresponding content in the foregoing method embodiments.
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least a portion of the steps in the flow chart of the figure may include multiple sub-steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
It should be noted that the computer readable storage medium provided by the present application can be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination thereof. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The computer-readable storage medium may be included in the electronic device; or may exist separately without being assembled into the electronic device.
The computer-readable storage medium carries one or more programs which, when executed by the electronic device, cause the electronic device to perform the methods shown in the above embodiments.
According to an aspect of the application, a computer program product or computer program is provided, comprising computer instructions, the computer instructions being stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions to enable the computer device to execute the account sharing login method provided in the various embodiment implementation manners.
Computer program code for carrying out operations for aspects of the present application may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present application may be implemented by software or hardware. Where the name of a module does not in some cases constitute a limitation on the module itself, for example, an authorization module may also be described as a "display authorization login interface module".
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the disclosure. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (10)

1. An account sharing login method, performed by a first device, comprising:
when a target account of a target application program is in a login state, displaying an authorized login interface;
and in response to an authorization indication input by a user and received through the authorization login interface, transmitting first login information of a target account to the second device, so that the second device performs login of a target application program based on the first login information.
2. The method of claim 1, wherein transmitting the first login information of the target account to the second device comprises:
and transmitting first login information to the second equipment through a data transmission protocol, wherein the first login information comprises user information of a target account and equipment information of the first equipment.
3. The method of claim 1, wherein transmitting the first login information of the target account to the second device when the first device and the second device are both NFC enabled comprises:
and transmitting the first login information to the second equipment through a point-to-point transmission protocol of Near Field Communication (NFC).
4. The method of claim 1, wherein before the target account of the target application is in the login state, further comprising:
displaying a login interface of a target application program;
receiving user information input by a user through the login interface, wherein the user information comprises an account number and a login password of a target account;
and sending a first login request to a server based on the user information and the equipment information of the first equipment, so that the server completes login of a target account to a target application program through the first equipment based on the first login request.
5. An account sharing login method, performed by a second device, comprising:
receiving first login information aiming at a target application program sent by first equipment;
displaying a login interface of the target application program;
receiving an indication of consent to receive the first login information input by a user through the login interface;
and responding to the indication, and logging in the target application program according to the first login information.
6. An account sharing login system, the system comprising: the method comprises the steps that first equipment for sending first login information and second equipment for receiving the first login information are used;
the first device is used for displaying an authorized login interface of a target account of a target application program when the target account is in a login state;
the second device is used for receiving first login information sent by the first device through the authorized login interface and displaying the login interface of the target application program; and responding to the indication of agreeing to receive the first login information received through the login interface, and performing login of the target application program according to the first login information.
7. An account sharing login apparatus, comprising:
the authorization module is used for displaying an authorization login interface when a target account of a target application program is in a login state;
and the transmission module is used for responding to an authorization instruction input by the user and received through the authorization login interface, and transmitting the first login information of the target account to the second equipment so that the second equipment can log in the target application program based on the first login information.
8. An account sharing login apparatus, comprising:
the first login information receiving module is used for receiving first login information aiming at a target application program and sent by first equipment;
the login interface display module is used for displaying a login interface of the target application program;
the second module for receiving the first login information is used for receiving an indication of agreeing to receive the first login information, which is input by a user, through the login interface;
and the response module is used for responding to the indication and logging in the target application program according to the first login information.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the account sharing login method of any one of claims 1-4 or the account sharing login system of claim 6 when executing the program.
10. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, carries out the method of any one of claims 1-4, or the system of claim 6.
CN202110335466.7A 2021-03-29 2021-03-29 Account sharing login method, device, system, electronic equipment and storage medium Pending CN112883366A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110335466.7A CN112883366A (en) 2021-03-29 2021-03-29 Account sharing login method, device, system, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110335466.7A CN112883366A (en) 2021-03-29 2021-03-29 Account sharing login method, device, system, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112883366A true CN112883366A (en) 2021-06-01

Family

ID=76039897

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110335466.7A Pending CN112883366A (en) 2021-03-29 2021-03-29 Account sharing login method, device, system, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112883366A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113595871A (en) * 2021-06-30 2021-11-02 深圳市广和通无线股份有限公司 Account login method and device, computer equipment and storage medium
CN114157483A (en) * 2021-12-02 2022-03-08 北京金山云网络技术有限公司 Login method, login device, electronic equipment and storage medium
CN114172716A (en) * 2021-12-02 2022-03-11 北京金山云网络技术有限公司 Login method, login device, electronic equipment and storage medium
CN114172713A (en) * 2021-12-02 2022-03-11 北京金山云网络技术有限公司 Login method, login device, electronic equipment and storage medium
CN115473732A (en) * 2022-09-09 2022-12-13 北京芯盾时代科技有限公司 Method, device, equipment and storage medium for sharing Web application account
WO2023185888A1 (en) * 2022-03-31 2023-10-05 华为技术有限公司 Communication method, related apparatus, and related system
CN116962078A (en) * 2023-09-19 2023-10-27 成都运荔枝科技有限公司 Web system login management and control system based on browser plug-in

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102231716A (en) * 2011-06-30 2011-11-02 重庆新媒农信科技有限公司 Instant communication service login method
KR20140135494A (en) * 2013-05-16 2014-11-26 주식회사 넥스다임 Recording Medium, Method and Server for Web Site Verification
CN105407070A (en) * 2014-07-28 2016-03-16 小米科技有限责任公司 Logging-in authorization method and device
CN108768993A (en) * 2018-05-21 2018-11-06 深圳市云谷创新科技有限公司 The method and apparatus that associated terminal logs in
CN110602216A (en) * 2019-09-16 2019-12-20 宁波奥克斯电气股份有限公司 Method and device for using single account by multiple terminals, cloud server and storage medium
CN110598385A (en) * 2019-09-16 2019-12-20 宁波奥克斯电气股份有限公司 Air conditioner user account sharing authorization method and system
WO2020047710A1 (en) * 2018-09-03 2020-03-12 华为技术有限公司 Login method, token sending method, and device
CN112036882A (en) * 2020-08-31 2020-12-04 维沃移动通信有限公司 Account login method and device and electronic equipment

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102231716A (en) * 2011-06-30 2011-11-02 重庆新媒农信科技有限公司 Instant communication service login method
KR20140135494A (en) * 2013-05-16 2014-11-26 주식회사 넥스다임 Recording Medium, Method and Server for Web Site Verification
CN105407070A (en) * 2014-07-28 2016-03-16 小米科技有限责任公司 Logging-in authorization method and device
CN108768993A (en) * 2018-05-21 2018-11-06 深圳市云谷创新科技有限公司 The method and apparatus that associated terminal logs in
WO2020047710A1 (en) * 2018-09-03 2020-03-12 华为技术有限公司 Login method, token sending method, and device
CN111466099A (en) * 2018-09-03 2020-07-28 华为技术有限公司 Login method, token sending method and device
CN110602216A (en) * 2019-09-16 2019-12-20 宁波奥克斯电气股份有限公司 Method and device for using single account by multiple terminals, cloud server and storage medium
CN110598385A (en) * 2019-09-16 2019-12-20 宁波奥克斯电气股份有限公司 Air conditioner user account sharing authorization method and system
CN112036882A (en) * 2020-08-31 2020-12-04 维沃移动通信有限公司 Account login method and device and electronic equipment

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113595871A (en) * 2021-06-30 2021-11-02 深圳市广和通无线股份有限公司 Account login method and device, computer equipment and storage medium
CN113595871B (en) * 2021-06-30 2022-10-14 深圳市广和通无线股份有限公司 Account login method and device, computer equipment and storage medium
CN114157483A (en) * 2021-12-02 2022-03-08 北京金山云网络技术有限公司 Login method, login device, electronic equipment and storage medium
CN114172716A (en) * 2021-12-02 2022-03-11 北京金山云网络技术有限公司 Login method, login device, electronic equipment and storage medium
CN114172713A (en) * 2021-12-02 2022-03-11 北京金山云网络技术有限公司 Login method, login device, electronic equipment and storage medium
CN114157483B (en) * 2021-12-02 2024-04-05 北京金山云网络技术有限公司 Login method, login device, electronic equipment and storage medium
WO2023185888A1 (en) * 2022-03-31 2023-10-05 华为技术有限公司 Communication method, related apparatus, and related system
CN115473732A (en) * 2022-09-09 2022-12-13 北京芯盾时代科技有限公司 Method, device, equipment and storage medium for sharing Web application account
CN116962078A (en) * 2023-09-19 2023-10-27 成都运荔枝科技有限公司 Web system login management and control system based on browser plug-in

Similar Documents

Publication Publication Date Title
US11509485B2 (en) Identity authentication method and system, and computing device
CN112883366A (en) Account sharing login method, device, system, electronic equipment and storage medium
US11854003B2 (en) Signature verification method, apparatus, and system
US20210385207A1 (en) Cross-platform single sign-on accessibility of a productivity application within a software as a service platform
US10223520B2 (en) System and method for integrating two-factor authentication in a device
US10659464B2 (en) Securely authenticating a bot user
CN109996234B (en) Network connection method, hotspot terminal and management terminal
TWI780047B (en) Identity authentication method, device and system
US10754941B2 (en) User device security manager
EP2887615A1 (en) Cloud-based scalable authentication for electronic devices
WO2015101273A1 (en) Security verification method, and related device and system
US10171457B2 (en) Service provider initiated additional authentication in a federated system
US10375064B2 (en) Method, apparatus, and system for remotely accessing cloud applications
US9723003B1 (en) Network beacon based credential store
CN111917773A (en) Service data processing method and device and server
US11627129B2 (en) Method and system for contextual access control
US11108773B1 (en) Mobile user authentication over WIFI using IPX networks
US10129299B1 (en) Network beacon management of security policies
CN105656850B (en) Data processing method, related device and system
WO2018108062A1 (en) Method and device for identity verification, and storage medium
US11252145B2 (en) Cross-device access to one-time passwords
US20210258298A1 (en) Single sign-on techniques using client side encryption and decryption
US10063592B1 (en) Network authentication beacon
WO2019013647A1 (en) An authentication method, an authentication device and a system comprising the authentication device
CN115103361A (en) Account login method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination