CN113051954A - Code scanning login method and device, electronic equipment and storage medium - Google Patents

Code scanning login method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN113051954A
CN113051954A CN202110417847.XA CN202110417847A CN113051954A CN 113051954 A CN113051954 A CN 113051954A CN 202110417847 A CN202110417847 A CN 202110417847A CN 113051954 A CN113051954 A CN 113051954A
Authority
CN
China
Prior art keywords
application
party
information
login
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110417847.XA
Other languages
Chinese (zh)
Inventor
蒙淮
张朝宏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Pinjie Network Technology Co Ltd
Original Assignee
Hangzhou Pinjie Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Pinjie Network Technology Co Ltd filed Critical Hangzhou Pinjie Network Technology Co Ltd
Priority to CN202110417847.XA priority Critical patent/CN113051954A/en
Publication of CN113051954A publication Critical patent/CN113051954A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14172D bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Electromagnetism (AREA)
  • General Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application discloses a code scanning login method, a code scanning login device, electronic equipment and a storage medium, wherein the method comprises the following steps: responding to a code scanning login request of a two-dimensional code of a target webpage displayed on first equipment, and generating third-party authentication application information; the third party authentication application information comprises equipment information of second equipment which establishes a binding relationship with the first equipment; sending the third party authentication application information to the second device; when the second equipment identifies that the third party authentication application information contains a trigger instruction of the third party application, receiving login success information of the third party application sent by the second equipment, and calling a scanning module of the third party application to scan a code for login; the third party application is an application corresponding to the third party authentication application information. According to the method, the user does not need to manually search or manually search the keyword in the search box, the user can directly enter the third-party application according to the trigger instruction in the third-party authentication application information, and the code scanning login efficiency can be improved.

Description

Code scanning login method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a code scanning login method and apparatus, an electronic device, and a storage medium.
Background
Currently, a third-party website requiring identity authentication generally supports a two-dimensional code scanning login mode of an identity system. For example, the WeChat login two-dimensional code of a certain third-party website is scanned by using WeChat, so that the third-party website can be authorized to acquire the WeChat personal information of the user, and the login operation of the third-party website is completed. However, for a large-scale ecological integrated mobile application (such as a pay bank), many real-name authentication applications are often embedded in the integrated application, and when a third-party website needs such embedded applications to perform authentication login, the third-party website must first enter the integrated application and then find the embedded applications, and then the login of the third-party application can be realized only after scanning the login two-dimensional code of the third-party website through a code scanning tool of the embedded applications. For a user, finding some less common embedded applications often requires manual searching or manual keyword input in a search box for searching, so that the login time is prolonged, and the user experience is reduced.
Disclosure of Invention
The application aims to provide a code scanning login method, a user does not need to manually search or manually search keywords in a search box, can directly enter a third-party application according to a trigger instruction in third-party authentication application information, and code scanning login efficiency can be improved. The specific scheme is as follows:
in a first aspect, the application discloses a code scanning login method, which includes:
responding to a code scanning login request of a two-dimensional code displayed on a target webpage on first equipment, and generating third-party authentication application information; the third party authentication application information comprises equipment information of second equipment which establishes a binding relationship with the first equipment;
sending the third party authentication application information to the second device;
when the second device identifies that the third party authentication application information contains a trigger instruction of a third party application, receiving login success information of the third party application sent by the second device, and calling a scanning module of the third party application to scan code login; the third party application is an application corresponding to the third party authentication application information.
Optionally, the generating third-party authentication application information includes:
and generating a data message of the third-party application according to a preset format rule, and taking the data message as the third-party authentication application information.
Optionally, the sending the third party authentication application information to the second device includes:
searching the second equipment according to a communication connection relation established in advance;
and after the second equipment is found, the step of sending the third party authentication application information to the second equipment is executed.
Optionally, before responding to a code scanning login request of a two-dimensional code displayed on a target webpage on the first device, the method further includes:
and generating an application map network according to each application of the second equipment and the application information of the embedded application of each application.
Optionally, the receiving login success information of the third party application sent by the second device, and invoking a scanning module of the third party application to perform code scanning login includes:
searching a target application containing the trigger instruction according to the application map network;
and receiving login success information of the target application sent by the second device, calling a scanning module of the target application to perform code scanning login, and taking the target application as the third-party application.
Optionally, before receiving the login success information of the third-party application sent by the second device, the method further includes:
judging whether the third-party application of the second device is in a login state;
if not, filling the user identity information in the third party authentication application information to the corresponding position of the login interface of the third party application, and sending prompt information to the second equipment to prompt the user to click to log in the third party application;
and if so, executing the step of receiving login success information of the third-party application sent by the second equipment.
Optionally, the generating an application graph network according to the application information of each application of the second device and the embedded application of each application includes:
and capturing each application of the second equipment and the public network text corresponding to the embedded application by using a web crawler to create the application map network.
In a second aspect, the present application discloses a code scanning login device, comprising:
the generating module is used for responding to a code scanning login request of a two-dimensional code displayed on a target webpage on the first equipment and generating third-party authentication application information; the third party authentication application information comprises equipment information of second equipment which establishes a binding relationship with the first equipment;
the sending module is used for sending the third party authentication application information to the second equipment;
the calling module is used for receiving login success information of the third-party application sent by the second equipment and calling a scanning module of the third-party application to perform code scanning login when the second equipment identifies that the third-party authentication application information contains a trigger instruction of the third-party application; the third party application is an application corresponding to the third party authentication application information.
In a third aspect, the present application discloses an electronic device, comprising:
a memory for storing a computer program;
and the processor is used for realizing the steps of the code scanning login method when the computer program is executed.
In a fourth aspect, the present application discloses a storage medium having a computer program stored thereon, which when executed by a processor, implements the steps of the code scanning login method as described above.
The application provides a code scanning login method, which comprises the following steps: responding to a code scanning login request of a two-dimensional code displayed on a target webpage on first equipment, and generating third-party authentication application information; the third party authentication application information comprises equipment information of second equipment which establishes a binding relationship with the first equipment; sending the third party authentication application information to the second device; when the second device identifies that the third party authentication application information contains a trigger instruction of a third party application, receiving login success information of the third party application sent by the second device, and calling a scanning module of the third party application to scan code login; the third party application is an application corresponding to the third party authentication application information.
Therefore, after the second device receives the third party authentication application information, the login success information of the third party application sent by the second device is received, and the scanning module of the third party application can be directly called to scan the code for login; according to the method and the device, the user does not need to manually search or manually search the keyword in the search box, the user can directly enter the third-party application according to the trigger instruction in the third-party authentication application information, code scanning login efficiency can be improved, the defects that in the related technology, the user needs to manually search or manually input the keyword in the search box to search the third-party application, login efficiency is low, and user experience is poor are overcome. This application still provides a sweep sign indicating number login device, an electronic equipment and storage medium simultaneously, has above-mentioned beneficial effect, no longer gives unnecessary details here.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a schematic flow chart of a conventional two-dimensional code scanning login method according to an embodiment of the present application;
fig. 2 is a flowchart of a code scanning login method according to an embodiment of the present application;
fig. 3 is a schematic diagram of an application graph network according to an embodiment of the present application;
fig. 4 is a schematic diagram illustrating two-dimensional code scanning and login displayed on a target webpage according to an embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of a code scanning entry device according to an embodiment of the present disclosure.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The current third-party website needing identity authentication generally supports a two-dimensional code scanning login mode of an identity system, and the main implementation mode is as follows: a user requests a website login page from a third-party website server through a PC browser; the website server returns a login interface with an authentication application identifier (such as WeChat) to the browser; after the user clicks the authentication application identification, the website server transmits a parameter with a callback url to an authentication application API (application programming interface), requests a page of the authentication application with the two-dimensional code, and the WeChat server returns the two-dimensional code page of the authentication application to the user browser; a user uses a code scanning tool (such as scanning and scanning) arranged in an authentication application of a mobile terminal (such as a mobile phone) to call a camera to scan a two-dimensional code in a page; prompting the status information of successful scanning after the user browser inquires the code scanning status; the authentication application server returns an authorized login interface to the user mobile terminal; after the user clicks and confirms the authorization, the user browser obtains the authorization and redirects to the url; and finally, the website server acquires the login success interface of the user information for realizing successful login and redirecting to the PC browser. Fig. 1 is a schematic flow chart of a conventional two-dimensional code scanning and registering method. Because some authentication applications, namely third-party applications, are embedded into the integrated application and the third-party applications are not commonly used, a user needs to manually search the integrated application or manually input the integrated application into an input box to search the third-party applications, so that the login efficiency of the authentication applications is low, the login time is delayed, and the user experience is reduced.
Based on the above technical problem, this embodiment provides a code scanning login method, where a user can directly enter a third-party application according to a trigger instruction in third-party authentication application information without manually searching or manually searching for a keyword in a search box, so as to improve code scanning login efficiency, specifically refer to fig. 2, where fig. 2 is a flowchart of a code scanning login method provided in this embodiment of the present application, and specifically includes:
s201, responding to a code scanning login request of a two-dimensional code displayed on a target webpage on first equipment, and generating third-party authentication application information; the third party authentication application information contains device information of a second device that establishes a binding relationship with the first device.
The embodiment does not limit the specific object of the first device, and may be a personal computer, a tablet computer, or another device. The present embodiment also does not limit the specific content of the target web page, as long as the target web page includes a two-dimensional code that can be recognized. It is understood that the execution subject of the present embodiment may be a server of the first device. That is, in this embodiment, the server generates the third party authentication application information in response to the code scanning login request of the two-dimensional code displayed on the target webpage on the first device. The embodiment does not limit the specific content of the third party authentication application information, and may include an application name of the third party application, device information of the second device that establishes a binding relationship with the first device, and user identity information of the third party application, and may also include an identification code of the third party application, and may also include other content. The binding relationship can be understood as that the first device and the second device establish a unique corresponding relationship. The present embodiment does not limit the specific content of the device information of the second device as long as the second device can be identified from the device information.
The embodiment does not limit the specific manner of generating the third party authentication application information. In a specific embodiment, generating the third-party authentication application information may include:
and generating a data message of the third-party application according to a preset format rule, and taking the data message as third-party authentication application information.
In this embodiment, a data packet of the third-party application is generated according to a preset format rule, and the data packet is used as the third-party authentication application information. The specific format of the preset format rule is not limited in this embodiment, and may be determined according to a specific third-party application. For example, the format rule corresponding to the link of a certain commodity in the treasure against the link of a certain application in the treasure for payment is different, so that the link of the commodity cannot be opened in the treasure for payment, and similarly, the link of the application in the treasure for payment cannot be opened in the treasure for payment.
The embodiment does not limit the specific object of the third-party application corresponding to the third-party application information, and may be an application downloaded locally on the second device, or may be an embedded application in which the application is downloaded, and may be set according to an actual situation. In a specific embodiment, in order to facilitate fast finding a corresponding third-party application according to the hierarchical structure of the application graph network, before responding to a code scanning login request of a two-dimensional code displayed on a target webpage on the first device in this embodiment, the method may further include:
and generating an application map network according to each application of the second equipment and the application information of the embedded application of each application.
In this embodiment, an application graph network is generated according to each application on the second device and application information of the embedded application corresponding to each application. That is, in this embodiment, each application and the embedded application corresponding to each application are established with a hierarchical relationship, for example, if the locally downloaded pay treasure or the wechat is the first layer, the applet in the wechat, that is, the embedded application, is in the second layer, and if the applet further includes the embedded application, the embedded application in the applet is in the third layer, and finally the application map network is generated. According to the embodiment, the application map network is created, each application and the embedded application of each application are included, so that the corresponding third-party application can be conveniently and quickly found according to the hierarchical structure of the application map network, and the efficiency of finding the third-party application is improved.
The embodiment does not limit the specific manner of generating the application graph network according to the application information of each application of the second device and the embedded application of each application. The web crawler technology can be used for capturing the public web text, or the third-party application authorizes the opening authority, and the web crawler can be used for directly acquiring the information of the third-party application such as embedded applets, for example, acquiring all application applet names in a certain app. In a specific embodiment, generating the application graph network according to the application information of each application of the second device and the embedded application of each application may include:
and capturing each application of the second equipment and the public network text corresponding to the embedded application by using the web crawler to create an application map network.
That is, the application graph network is created by capturing each application of the second device and the public web text of the embedded application corresponding to each application by using the web crawler in this embodiment.
S202, the third party authentication application information is sent to the second equipment.
In this embodiment, after the third party authentication application information is generated, the third party authentication application information is sent to the second device having a binding relationship with the first device. The embodiment does not limit the specific object of the second device, and may be a mobile terminal device, such as a mobile phone or a tablet computer.
The specific way of searching for the second device is not limited in this embodiment, and the second device may be found by searching for each device in the local area network where the first device is located, or the second device may be found and determined by searching for the terminal that frequently logs in the third-party application, or the second device may be found by searching for the terminal that frequently logs in the third-party application when the second device cannot be found in all devices belonging to the same local area network, which may be specifically set according to actual conditions. In a specific embodiment, the sending the third party authentication application information to the second device in this embodiment may include:
searching for second equipment according to a communication connection relation established in advance;
and after the second equipment is found, the step of sending the third party authentication application information to the second equipment is executed.
The embodiment does not limit the specific establishment manner of the communication connection relationship, and may establish a communication connection relationship between the first device and other network devices in the same local area network as the first device, which may be referred to as a first communication connection relationship, where the first communication connection relationship is a communication connection relationship established in advance; the first device may also establish a communication connection relationship with other terminal devices logged in the third-party application, which may be referred to as a second communication connection relationship, where the second communication connection relationship is a communication connection relationship established in advance. The communication connection relationship in this embodiment may be the first communication connection relationship, may also be the second communication connection relationship, and of course, may also include both the first communication connection relationship and the second communication connection relationship. In this embodiment, when the communication connection relationship includes both the first communication connection relationship and the second communication connection relationship, the search order is not limited, and the second device may be searched according to the first communication connection relationship first, and when the second device is not searched, the second device is searched according to the second communication connection relationship; of course, the second device may be searched according to the second communication connection relationship, and when the second device is not searched, the second device may be searched according to the first communication connection relationship, which may be set according to an actual situation. For example, a user opens a website through a computer, and the user wants to select an app code scanning option on a mobile phone to log in the website. At this time, the computer is used as a network equipment terminal, namely first equipment, and establishes a first-layer communication connection relation with other network equipment, namely second equipment (such as a computer, a server and a mobile phone) in a local area network (wired or wireless communication); in addition, the related technology supports the simultaneous login of the same application to different equipment terminals, and based on the information or file synchronization and transmission, a second layer of application connection relation is established between the equipment terminals in the process. For example, a user often logs in personal WeChat or nails on his personal mobile phone and a work PC, and based on the same server-based App interaction and login on different devices through the same account, the mobile phone (second device) and the work PC (first device) are regarded as a binding relationship, that is, a second-layer application connection relationship. S203, when the second equipment identifies that the third party authentication application information contains a trigger instruction of the third party application, receiving login success information of the third party application sent by the second equipment, and calling a scanning module of the third party application to scan code login; the third party application is an application corresponding to the third party authentication application information.
In this embodiment, after receiving the third party authentication application information, the second device identifies that the third party authentication application information includes a trigger instruction of the third party application, and the second device can directly enter the third party application according to the trigger instruction; and after the server receives the login success information of the third-party application sent by the second equipment, executing a scanning module for calling the third-party application to perform code scanning login operation. The embodiment does not limit the login state of the third-party application when the second device recognizes that the third-party authentication application information includes the trigger instruction of the third-party application, and the login state may be a logged-in state or an unregistered state. It can be understood that, when the third-party application has logged in, the second device may directly send login success information to the server of the first device; the embodiment does not limit the specific process of sending the login success information when the third-party application is in the login state, for example, the user identity information in the third-party authentication application information may be matched with the currently logged-in user identity information, and if the matching is successful, that is, the user identity information and the currently logged-in user identity information are consistent, the second device may send the login success information; if not, an error message can be sent to prompt the user. When the third-party application is not logged in, the server can directly and automatically fill the corresponding position of the login interface according to the user identity information in the third-party authentication application information, then the user can log in the third-party application by directly clicking the login, and after the login is successful, the login success information of the third-party application sent by the second equipment can be received. The embodiment does not limit the specific content of the login success information, and may include the successful login status information, the application name or the identification code of the corresponding third-party application, and others.
In a specific embodiment, in order to further improve the login efficiency of the third-party application, before receiving the login success information of the third-party application sent by the second device, the method may further include:
judging whether the third-party application of the second device is in a login state;
if not, the user identity information in the third party authentication application information is filled to the corresponding position of the login interface of the third party application, and prompt information is sent to the second equipment to prompt the user to click to log in the third party application;
and if so, executing the step of receiving login success information of the third-party application sent by the second equipment.
That is, in this embodiment, when it is determined that the second device recognizes that the third-party authentication application information includes the trigger instruction of the third-party application, the third-party application is in an unregistered state, the server may automatically fill the corresponding position of the login interface according to the user identity information in the third-party authentication application information, and send the prompt information to the second device, and then the user may directly click to log in according to the prompt information to log in the third-party application, and after the login is successful, the login success information of the third-party application sent by the second device may be received. In the embodiment, the user identity information in the third-party authentication application information is automatically filled in the corresponding position, and the prompt information is sent to prompt the user to directly click and log in the third-party application, so that the login efficiency of the third-party application is effectively improved.
The specific process of receiving the login success information of the third-party application sent by the second device and calling the scanning module of the third-party application to perform code scanning login is not limited in this embodiment. In a specific embodiment, receiving login success information of the third-party application sent by the second device, and invoking a scanning module of the third-party application to perform code scanning login may include:
searching a target application containing a trigger instruction according to the application map network;
and receiving login success information of the target application sent by the second equipment, calling a scanning module of the target application to perform code scanning login, and taking the target application as a third-party application.
In this embodiment, a target application including a trigger instruction is searched according to an application map network, where the target application is a third-party application, and then login success information of the target application sent by the second device is received, and a scanning module of the target application is called to perform code scanning login.
Based on the above technical solution, in this embodiment, third party authentication application information is generated, and the third party authentication application information includes a trigger instruction of a third party application, so that when the second device receives the third party authentication application information, and when the login success information of the third party application sent by the second device is received, the scanning module of the third party application can be directly called to perform code scanning login, code scanning login efficiency can be improved, and the defects that in the related art, manual search is required or a keyword is manually input in a search box to search for the third party application, which causes low login efficiency and poor user experience are avoided.
The following provides a specific embodiment of code scanning login of a third-party application.
1. Creating a unique corresponding relationship between the first device and the second device, and generating an application graph network according to each application of the second device and application information of the embedded application of each application, where fig. 3 is a schematic diagram of the application graph network provided in this embodiment.
2. A server of first equipment responds to a request for scanning and logging in a two-dimensional code of a target webpage displayed on the first equipment (such as a personal computer), and generates third-party authentication application information; fig. 4 is a schematic diagram of two-dimensional code scanning registration displayed on a target webpage according to the present embodiment.
When a user opens a login page of a target website, namely a target webpage, clicking a hyperlink which triggers the login two-dimensional code page on the login target webpage to generate a two-dimensional code on the target webpage, such as clicking 'electronic business license login' or 'other xx application login'. The embodiment does not limit the specific application of the third-party application, and only needs to uniquely bind the personal information of the user, i.e. the user identity information, through user registration, for example, apps such as an electronic business license, a payment treasure, a WeChat, and the like.
The third party authentication application information in this embodiment adopts a data packet generated according to a preset format rule, and includes a name of the third party application, an identification code of the third party application, and a binding relationship between the first device and the second device. The camera of the running third-party application can be called by adopting the functions of scanning and the like of the third-party application, so that the information stored in the two-dimensional code is identified and called.
3. And responding to a second device (such as a mobile phone) awakened by the user, and sending third-party authentication application information to the second device.
For example, a user opens a website through a computer, and the user wants to select an app code scanning option on a mobile phone to log in the website. Firstly, a computer is used as a network equipment terminal and establishes a first-layer communication connection relation with other network equipment (such as a computer, a server and a mobile phone) in a local area network (wired or wireless communication); in addition, the related technology supports the simultaneous login of the same application to different equipment terminals, and based on the information or file synchronization and transmission, a second layer of application connection relation is established between the equipment terminals in the process. For example, a user often logs in personal WeChat or nails on a personal mobile phone and a work PC, and based on the same account login of App interaction based on the same server on different devices, the mobile phone and the work PC are regarded as a binding relationship, namely, a second-layer application connection relationship.
Further, based on the at least one connection relationship and the second device currently in the wake-up state, the second device currently uniquely corresponding to the first device may be determined. The awakening state comprises the states of starting up and unlocking the equipment. The unlocking mode comprises fingerprint, face recognition and other biological information unlocking, password unlocking and the like.
4. The second equipment receives the third party authentication application information, searches a target application containing the trigger instruction in the application map network according to a preset format rule, and takes the target application as the third party application; and when the server of the first device receives the login success information, calling a scanning module of the third-party application to scan and log in the code. When the third-party application on the second device is in the non-login state, the corresponding position of the login interface can be directly filled according to the user identity information in the third-party authentication application information, the user can log in the third-party application by directly clicking the login, and then the scanning module of the third-party application is called to scan the code for login.
Currently, various mobile devices, such as mobile phones, tablet computers, and the like, have their pre-installed systems with local application search functions: and searching the keywords of the third-party application of the user to obtain the search result of the third-party application, and further enabling the user to manually open the application. In addition, currently, the self-contained systems of the mobile devices generally provide voice search functions, such as Siri of apple, love of millet, and the like, and the user can open the third-party application through voice interaction of the related natural language of the third-party application.
Referring to fig. 5, fig. 5 is a schematic structural diagram of a code scanning login device according to an embodiment of the present disclosure, where the code scanning login device described below and the code scanning login method described above are referred to in a corresponding manner, and the code scanning login device includes:
in some specific embodiments, the method specifically includes:
a generating module 501, configured to respond to a code scanning login request of a two-dimensional code displayed on a target webpage on a first device, and generate third-party authentication application information; the third party authentication application information comprises equipment information of second equipment which establishes a binding relationship with the first equipment;
a sending module 502, configured to send the third-party authentication application information to the second device;
the calling module 503 is configured to receive login success information of the third-party application sent by the second device when the second device recognizes that the third-party authentication application information includes a trigger instruction of the third-party application, and call a scanning module of the third-party application to perform code scanning login; the third party application is an application corresponding to the third party authentication application information.
In some specific embodiments, the generating module 501 includes:
and the generating unit is used for generating a data message of the third-party application according to a preset format rule and taking the data message as the third-party authentication application information.
In some specific embodiments, the sending module 502 includes:
the searching unit is used for searching the second equipment according to the communication connection relation established in advance;
and the sending unit is used for sending the third party authentication application information to the second equipment after the second equipment is found.
In some specific embodiments, the method further comprises:
and the application map network module is used for generating an application map network according to the application information of each application of the second equipment and the embedded application of each application.
In some specific embodiments, the invoking module 503 includes:
the searching unit is used for searching the target application containing the triggering instruction according to the application map network and taking the target application as a third party application;
and the calling unit is used for receiving the login success information of the third-party application sent by the second equipment and calling the scanning module of the third-party application to scan the code and login.
In some specific embodiments, the method further comprises:
the judging module is used for judging whether the third-party application of the second equipment is in a login state or not;
and the filling module is used for filling the user identity information in the third-party authentication application information to the corresponding position of the login interface of the third-party application if the third-party authentication application information is not registered, and sending prompt information to the second equipment so as to prompt the user to click to log in the third-party application.
In some specific embodiments, the application graph network module comprises:
and the creating unit is used for capturing the public network texts corresponding to the applications and the embedded applications of the second equipment by using the web crawler to create the application map network.
Since the embodiment of the code scanning login apparatus part corresponds to the embodiment of the code scanning login method part, for the embodiment of the code scanning login apparatus part, reference is made to the description of the embodiment of the code scanning login method part, and details are not described here for the moment.
In the following, an electronic device provided by the embodiment of the present application is introduced, and the electronic device described below and the code scanning login method described above may be referred to correspondingly.
The application also discloses an electronic device, including:
a memory for storing a computer program;
and the processor is used for realizing the steps of the code scanning login method when executing the computer program.
Since the embodiment of the electronic device portion corresponds to the embodiment of the code scanning login method portion, please refer to the description of the embodiment of the code scanning login method portion for the embodiment of the electronic device portion, which is not repeated here.
In the following, a storage medium provided by an embodiment of the present application is introduced, and the storage medium described below and the code scanning registration method described above may be referred to correspondingly.
The application also discloses a storage medium, wherein a computer program is stored on the storage medium, and when being executed by a processor, the computer program realizes the steps of the code scanning login method.
Since the embodiment of the storage medium portion and the embodiment of the code scanning login method portion correspond to each other, please refer to the description of the embodiment of the code scanning login method portion for the embodiment of the storage medium portion, which is not repeated here.
The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The code scanning login method, the code scanning login device, the electronic device and the storage medium provided by the application are described in detail above. The principles and embodiments of the present application are explained herein using specific examples, which are provided only to help understand the method and the core idea of the present application. It should be noted that, for those skilled in the art, it is possible to make several improvements and modifications to the present application without departing from the principle of the present application, and such improvements and modifications also fall within the scope of the claims of the present application.

Claims (10)

1. A code scanning login method is characterized by comprising the following steps:
responding to a code scanning login request of a two-dimensional code displayed on a target webpage on first equipment, and generating third-party authentication application information; the third party authentication application information comprises equipment information of second equipment which establishes a binding relationship with the first equipment;
sending the third party authentication application information to the second device;
when the second device identifies that the third party authentication application information contains a trigger instruction of a third party application, receiving login success information of the third party application sent by the second device, and calling a scanning module of the third party application to scan code login; the third party application is an application corresponding to the third party authentication application information.
2. The code scanning login method of claim 1, wherein the generating of the third-party authentication application information comprises:
and generating a data message of the third-party application according to a preset format rule, and taking the data message as the third-party authentication application information.
3. The code scanning login method of claim 1, wherein the sending the third party authentication application information to the second device comprises:
searching the second equipment according to a communication connection relation established in advance;
and after the second equipment is found, the step of sending the third party authentication application information to the second equipment is executed.
4. The code scanning login method of claim 1, before responding to a code scanning login request of a two-dimensional code displayed on a target webpage on the first device, further comprising:
and generating an application map network according to each application of the second equipment and the application information of the embedded application of each application.
5. The code scanning login method of claim 4, wherein the receiving login success information of the third-party application sent by the second device and invoking a scanning module of the third-party application to perform code scanning login comprises:
searching a target application containing the trigger instruction according to the application map network;
and receiving login success information of the target application sent by the second device, calling a scanning module of the target application to perform code scanning login, and taking the target application as the third-party application.
6. The code scanning login method of claim 4, wherein before receiving the login success information of the third-party application sent by the second device, the method further comprises:
judging whether the third-party application of the second device is in a login state;
if not, filling the user identity information in the third party authentication application information to the corresponding position of the login interface of the third party application, and sending prompt information to the second equipment to prompt the user to click to log in the third party application;
and if so, executing the step of receiving login success information of the third-party application sent by the second equipment.
7. The code scanning login method of claim 4, wherein the generating of the application graph network according to the application information of each application of the second device and the embedded application of each application comprises:
and capturing each application of the second equipment and the public network text corresponding to the embedded application by using a web crawler to create the application map network.
8. A code scanning entry device, comprising:
the generating module is used for responding to a code scanning login request of a two-dimensional code displayed on a target webpage on the first equipment and generating third-party authentication application information; the third party authentication application information comprises equipment information of second equipment which establishes a binding relationship with the first equipment;
the sending module is used for sending the third party authentication application information to the second equipment;
the calling module is used for receiving login success information of the third-party application sent by the second equipment and calling a scanning module of the third-party application to perform code scanning login when the second equipment identifies that the third-party authentication application information contains a trigger instruction of the third-party application; the third party application is an application corresponding to the third party authentication application information.
9. An electronic device, comprising:
a memory for storing a computer program;
a processor for implementing the steps of the code scanning entry method according to any one of claims 1 to 7 when executing the computer program.
10. A storage medium having stored thereon a computer program which, when executed by a processor, carries out the steps of the scan code entry method according to any one of claims 1 to 7.
CN202110417847.XA 2021-04-19 2021-04-19 Code scanning login method and device, electronic equipment and storage medium Pending CN113051954A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110417847.XA CN113051954A (en) 2021-04-19 2021-04-19 Code scanning login method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110417847.XA CN113051954A (en) 2021-04-19 2021-04-19 Code scanning login method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113051954A true CN113051954A (en) 2021-06-29

Family

ID=76519773

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110417847.XA Pending CN113051954A (en) 2021-04-19 2021-04-19 Code scanning login method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113051954A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115150826A (en) * 2022-07-12 2022-10-04 中国银行股份有限公司 AR-based identity authentication method, device, equipment and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106254560A (en) * 2016-10-12 2016-12-21 腾讯科技(北京)有限公司 Information transferring method and device
CN106331891A (en) * 2016-08-17 2017-01-11 腾讯科技(深圳)有限公司 Information interaction method and electronic device
CN106874449A (en) * 2017-02-10 2017-06-20 维沃移动通信有限公司 The searching method and mobile terminal of a kind of application program
CN107231389A (en) * 2016-03-23 2017-10-03 阿里巴巴集团控股有限公司 A kind of barcode scanning operating method and equipment
US20190005163A1 (en) * 2017-06-29 2019-01-03 International Business Machines Corporation Extracting a knowledge graph from program source code
CN109413096A (en) * 2018-11-30 2019-03-01 北京海泰方圆科技股份有限公司 A kind of login method and device more applied
CN109558304A (en) * 2017-09-27 2019-04-02 北京邮电大学 A kind of component liaison analysis method, device and electronic equipment
CN111400197A (en) * 2020-05-29 2020-07-10 支付宝(杭州)信息技术有限公司 Application package analysis method and device and computer readable storage medium
CN111625810A (en) * 2020-05-28 2020-09-04 百度在线网络技术(北京)有限公司 Device login method, device and system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107231389A (en) * 2016-03-23 2017-10-03 阿里巴巴集团控股有限公司 A kind of barcode scanning operating method and equipment
CN106331891A (en) * 2016-08-17 2017-01-11 腾讯科技(深圳)有限公司 Information interaction method and electronic device
CN106254560A (en) * 2016-10-12 2016-12-21 腾讯科技(北京)有限公司 Information transferring method and device
CN106874449A (en) * 2017-02-10 2017-06-20 维沃移动通信有限公司 The searching method and mobile terminal of a kind of application program
US20190005163A1 (en) * 2017-06-29 2019-01-03 International Business Machines Corporation Extracting a knowledge graph from program source code
CN109558304A (en) * 2017-09-27 2019-04-02 北京邮电大学 A kind of component liaison analysis method, device and electronic equipment
CN109413096A (en) * 2018-11-30 2019-03-01 北京海泰方圆科技股份有限公司 A kind of login method and device more applied
CN111625810A (en) * 2020-05-28 2020-09-04 百度在线网络技术(北京)有限公司 Device login method, device and system
CN111400197A (en) * 2020-05-29 2020-07-10 支付宝(杭州)信息技术有限公司 Application package analysis method and device and computer readable storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115150826A (en) * 2022-07-12 2022-10-04 中国银行股份有限公司 AR-based identity authentication method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
US9521255B1 (en) Systems and methods for visual presentation and selection of IVR menu
KR101541263B1 (en) Method and apparatus for executing user action commands
CN111160845B (en) Service processing method and device
US8406388B2 (en) Systems and methods for visual presentation and selection of IVR menu
US8903073B2 (en) Systems and methods for visual presentation and selection of IVR menu
CN104270404B (en) A kind of login method and device based on terminal iidentification
US7503065B1 (en) Method and system for gateway-based authentication
US8995967B1 (en) Systems and methods for device emulation on mobile channel
CN105122760B (en) Page operation processing method, device and terminal
US20190082043A1 (en) Systems and methods for visual presentation and selection of ivr menu
US20170289332A1 (en) Systems and Methods for Visual Presentation and Selection of IVR Menu
US11750587B1 (en) Systems and methods for communications channel authentication
JP2009027560A (en) Message server device and its operating method, program for use in the message server device and its recording medium
CN113051954A (en) Code scanning login method and device, electronic equipment and storage medium
CN114338130A (en) Information processing method, device, server and storage medium
CN107534860A (en) Wi-Fi hotspot portal authentication method and device
US20190166255A1 (en) Dynamically Generated Call Triggers
US10491582B1 (en) Message authenticated communication sessions
JP4809010B2 (en) Information retrieval system
US20200084286A1 (en) Method, apparatus and system for call prompting
US8165612B2 (en) Methods and apparatus for accessing computer network accessible service applications via a mobile terminal
CN104158893A (en) Method and system for transmitting clipboard content based on WiFi (Wireless Fidelity) equipment
CN107222559B (en) Information calling method
JP5389867B2 (en) Information retrieval system and method
JP6378727B2 (en) Message transmission method, message transmission program, and message transmission apparatus

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210629

RJ01 Rejection of invention patent application after publication