CN113271299B - Login method and server - Google Patents

Login method and server Download PDF

Info

Publication number
CN113271299B
CN113271299B CN202110492955.3A CN202110492955A CN113271299B CN 113271299 B CN113271299 B CN 113271299B CN 202110492955 A CN202110492955 A CN 202110492955A CN 113271299 B CN113271299 B CN 113271299B
Authority
CN
China
Prior art keywords
login
user terminal
login authentication
information
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110492955.3A
Other languages
Chinese (zh)
Other versions
CN113271299A (en
Inventor
舒玉华
欧阳振华
雷娜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202110492955.3A priority Critical patent/CN113271299B/en
Publication of CN113271299A publication Critical patent/CN113271299A/en
Application granted granted Critical
Publication of CN113271299B publication Critical patent/CN113271299B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The embodiment of the invention discloses a login method and a server, wherein the method comprises the following steps: receiving a login authentication request sent by a user terminal; determining a login type of the user terminal according to the login authentication request, wherein the login type comprises first login or non-first login; and executing login processing on the user terminal according to the security access strategy corresponding to the determined login type. The embodiment of the invention can determine the login type according to the login authentication request to select the security access strategy to log in the user terminal, thereby being beneficial to realizing plug and play and security login of the user terminal.

Description

Login method and server
Technical Field
The invention relates to the technical field of communication, in particular to a login method and a server.
Background
Network or broadband (Voice over Internet Protocol, IP) telephone terminals are widely used in enterprises, public facility services and the like as a tool for providing novel communication services by adopting the Internet or other IP technology networks due to the characteristics of low cost, easy expandability, good conversation quality and the like.
Because the conventional IP phone terminal is generally relatively complex to deploy and has high cost, the IP phone terminal is mainly applied to large enterprises, but is difficult to popularize for small and medium enterprises and the general public. With the promotion and development of the IP network technology, the requirement of Hosting operation becomes stronger, the IP phone terminal is used more and more, the price is gradually reduced, and in addition, operators are actively deploying the cloud switchboard service at present, so that the enterprise communication service is moved from the enterprise to the cloud. Compared with the traditional IP telephone terminal applied to the internal networks such as enterprises, the novel IP telephone terminal is more convenient and safer to access on the more open operator IP network, so that the IP telephone terminal has the same experience as the traditional user terminal, and the novel IP telephone terminal can be conveniently used without logging in authentication information, thus the problem which needs to be solved currently is urgent.
Disclosure of Invention
The embodiment of the invention provides a login method and a server, which are used for determining a login type according to a login authentication request so as to select a security access strategy to log in a user terminal, thereby realizing plug and play and security login of the user terminal.
The first aspect of the embodiment of the invention discloses a login method, which comprises the following steps:
receiving a login authentication request sent by a user terminal;
determining a login type of the user terminal according to the login authentication request, wherein the login type comprises first login or non-first login;
and executing login processing on the user terminal according to the security access strategy corresponding to the determined login type.
With reference to the first aspect of the embodiment of the present invention, in a first implementation manner of the first aspect of the embodiment of the present invention, the login authentication request is a first request or a second request;
the first request comprises unified login authentication information and user terminal identification information, and the second request comprises unique login authentication information and user terminal identification information.
With reference to the first possible implementation manner of the first aspect of the embodiment of the present invention, in a second possible implementation manner of the first aspect of the embodiment of the present invention, before the receiving a login authentication request sent by a user terminal, the method further includes:
And pre-storing the user terminal identification information and preset authentication information for login.
With reference to the first possible implementation manner of the first aspect of the embodiment of the present invention, in a third possible implementation manner of the first aspect of the embodiment of the present invention, the determining, according to the login authentication request, a login type of the user terminal includes:
judging the login authentication request as a first request or a second request;
if the login authentication request is a first request, determining that the login type of the user terminal is first login;
and if the login authentication request is a second request, determining that the login type of the user terminal is not first login.
With reference to the first possible implementation manner of the first aspect of the embodiment of the present invention, in a fourth possible implementation manner of the first aspect of the embodiment of the present invention, the determining, according to the login authentication request, a login type of the user terminal includes:
analyzing and obtaining user terminal identification information from the login authentication request;
inquiring whether a history login record associated with the user terminal identification information exists in a storage area;
if the login type of the user terminal does not exist, determining the login type of the user terminal as the first login;
If yes, determining the login type of the user terminal as non-first login.
With reference to the second possible implementation manner of the first aspect of the embodiment of the present invention to the fourth possible implementation manner of the first aspect, in a fifth possible implementation manner of the first aspect of the embodiment of the present invention, the performing, according to a security access policy corresponding to the determined login type, a login process on the user terminal includes:
if the login type of the user terminal is the first login, judging whether unified login authentication information contained in the login authentication request is matched with the preset authentication information or not;
if so, storing the unique login authentication information generated according to the login authentication request in a history record, and performing invalidation processing on the unified login authentication information;
and sending login authentication feedback information to the user terminal, wherein the login authentication feedback information comprises unique login authentication information.
With reference to the fifth possible implementation manner of the first aspect of the embodiment of the present invention, in a sixth possible implementation manner of the first aspect of the embodiment of the present invention, the performing, according to a security access policy corresponding to the determined login type, a login process on the user terminal includes:
If the login type of the user terminal is not first login, judging whether unique login authentication information contained in the login authentication request is matched with the unique login authentication information in the history record;
and if so, sending login authentication response information to the user terminal.
With reference to the fourth possible implementation manner of the first aspect of the embodiment of the present invention, in a seventh possible implementation manner of the first aspect of the embodiment of the present invention, the method further includes:
and if an information resetting request sent by a user through the user terminal is received, clearing the history login record associated with the user terminal identification information in the storage area.
The second aspect of the embodiment of the invention discloses a server, which comprises:
the receiving unit is used for receiving a login authentication request sent by the user terminal;
the determining unit is used for determining the login type of the user terminal according to the login authentication request, wherein the login type comprises first login or non-first login;
and the execution unit is used for executing login processing on the user terminal according to the security access strategy corresponding to the determined login type.
With reference to the second aspect of the embodiment of the present invention, in a first possible implementation manner of the second aspect of the embodiment of the present invention, the login authentication request is a first request or a second request;
The first request comprises unified login authentication information and user terminal identification information, and the second request comprises unique login authentication information and user terminal identification information.
With reference to the first possible implementation manner of the second aspect of the embodiment of the present invention, in a second possible implementation manner of the second aspect of the embodiment of the present invention, the server further includes:
the preset unit is used for storing the user terminal identification information and preset authentication information for login in advance.
With reference to the first possible implementation manner of the second aspect of the embodiment of the present invention, in a third possible implementation manner of the second aspect of the embodiment of the present invention, the determining unit includes:
the first judging subunit is used for judging the login authentication request as a first request or a second request;
a determining subunit, configured to determine that the login type of the user terminal is first login if the login authentication request is a first request;
and the determining subunit is further configured to determine that the login type of the user terminal is not first login if the login authentication request is a second request.
With reference to the first possible implementation manner of the second aspect of the embodiment of the present invention, in a fourth possible implementation manner of the second aspect of the embodiment of the present invention, the determining unit includes:
The analysis subunit is used for analyzing and obtaining the user terminal identification information from the login authentication request;
a query subunit, configured to query whether a history log-in record associated with the user terminal identification information exists in a storage area;
a determining subunit, configured to determine that the login type of the user terminal is first login if there is no history login record associated with the user terminal identification information in the storage area;
and the determining subunit is further configured to determine that the login type of the user terminal is not first login if a history login record associated with the user terminal identification information exists in the storage area.
With reference to the second possible implementation manner of the second aspect of the embodiment of the present invention to any one of the fourth possible implementation manners of the second aspect of the present invention, in a fifth possible implementation manner of the second aspect of the embodiment of the present invention, the executing unit includes:
a second judging subunit, configured to judge whether unified login authentication information included in the login authentication request matches with the preset authentication information if the login type of the user terminal is first login;
The processing subunit is used for storing unique login authentication information generated according to the login authentication request in a history record and performing invalidation processing on the unified login authentication information if the unified login authentication information contained in the login authentication request is matched with the preset authentication information;
and the sending subunit is used for sending login authentication feedback information to the user terminal, wherein the login authentication feedback information comprises unique login authentication information.
With reference to any one of the fifth possible implementation manners of the second aspect of the embodiment of the present invention, in a sixth possible implementation manner of the second aspect of the embodiment of the present invention, the executing unit includes:
the second judging subunit is further configured to judge whether unique login authentication information included in the login authentication request is matched with unique login authentication information in the history record if the login type of the user terminal is not first login;
the sending subunit is further configured to send login authentication response information to the user terminal if the unique login authentication information included in the login authentication request matches with the unique login authentication information in the history record.
With reference to the fourth possible implementation manner of the second aspect of the embodiment of the present invention, in a seventh possible implementation manner of the second aspect of the embodiment of the present invention, the server further includes:
and the clearing unit is used for clearing the history login record associated with the user terminal identification information in the storage area if receiving an information resetting request sent by the user through the user terminal.
In the embodiment of the invention, the server can determine the login type of the user terminal by receiving the login authentication request sent by the user terminal, and then determine the login type of the user terminal according to the login authentication request, wherein the login type comprises first login or non-first login, and execute login processing on the user terminal according to the security access strategy corresponding to the determined login type, thereby avoiding the trouble that the user needs to log in authentication information when communicating each time, and realizing plug and play and security login of the user terminal.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic diagram of an IP telephone system according to an embodiment of the present invention;
FIG. 2 is a flow chart of a login method according to an embodiment of the present invention;
FIG. 3 is a flow chart of another login method according to an embodiment of the present invention;
FIG. 4 is a flow chart of another login method disclosed in an embodiment of the present invention;
FIG. 5 is a schematic diagram of a server according to an embodiment of the present invention;
FIG. 6 is a modular schematic diagram of another server disclosed in an embodiment of the invention;
FIG. 7 is a schematic diagram of a module of yet another server disclosed in an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a server according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, shall fall within the scope of the present invention.
In order to facilitate understanding of the embodiments of the present invention, a schematic structure of an IP telephone system according to the embodiments of the present invention is described below. Referring to fig. 1, fig. 1 is a schematic structural diagram of an IP telephone system according to an embodiment of the present invention, where the IP telephone system includes a plurality of user terminals and a server, and the user terminals and the server are connected through a network interconnection protocol (Internet Protocol, IP) network. The user terminal in the embodiment of the invention mainly refers to an IP phone terminal, which may be a fixed phone or a mobile phone supporting IP communication, or may be a computer running IP call software or other electronic devices with IP communication functions. The IP telephony system is generally composed of three parts: user terminal, gateway and server. The user terminal can be connected to a local gateway through a local telephone network; the gateway is an IP network interface between an Internet network and a telephone network; the server, i.e. the network manager, is mainly responsible for user registration and management, including in particular authentication of access users, call recording and detailed data (for billing) etc.
At present, when an IP phone terminal is started for the first time, the IP phone terminal cannot be plugged and used as a traditional phone, but can be used only by inputting a login account number and a password. Some IP phones automatically log in by using a unified login user name and a password, and in this way, plug and play can be realized, but there is a risk of password leakage, once the password is leaked, the legal IP phone terminal may not successfully log in the system to make a call. In view of the above drawbacks, the embodiment of the present invention may determine a login type according to a login authentication request, and select a security access policy according to the login type to perform user terminal login, which is not only beneficial to implementing plug and play of a user terminal, but also may ensure secure login of the user terminal.
Referring to fig. 2, fig. 2 is a flowchart of a login method according to an embodiment of the present invention, and the method may include steps S101 to S103.
S101, receiving a login authentication request sent by a user terminal.
In a specific embodiment, a server receives a login authentication request sent by a user terminal. In the embodiment of the invention, after the user terminal such as an IP phone is powered on, a login authentication request can be sent to the server, wherein the login authentication request can be a first request or a second request, the first request comprises unified login authentication information and user terminal identification information, the second request comprises unique login authentication information and user terminal identification information, and the server receives the login authentication request sent by the user terminal to execute the login operation of the user terminal. In the embodiment of the invention, the unified login authentication information can comprise a unified login account number, an authentication vector and the like, and the user identification information can be related information for identifying the user terminal, such as a MAC address, a physical serial number and the like.
S102, determining the login type of the user terminal according to the login authentication request, wherein the login type comprises first login or non-first login.
In a specific embodiment, the server determines a login type of the user terminal according to the login authentication request, where the login type includes first login or non-first login. In the embodiment of the present invention, the server may determine the login type of the user terminal according to whether the login authentication request is a first request or a second request, and the first determination mode is that when the login authentication request is the first request, that is, includes unified login authentication information and user terminal identification information, the login type of the user terminal is determined to be first login according to the unified login authentication information, and the login type of the user terminal is determined to be non-first login according to the unique login authentication information in the acquired second request; the second judging mode is to judge whether the login type of the user terminal is first login or non-first login according to the user terminal identification information in the login authentication request, and then inquiring whether a historical login record associated with the user terminal identification information exists in a storage area.
S103, executing login processing on the user terminal according to the security access strategy corresponding to the determined login type.
In a specific embodiment, the server performs login processing on the user terminal according to a security access policy corresponding to the determined login type. In the embodiment of the invention, the security policies may include a security policy for first login and a security policy for non-first login: the security policy of the first login is that whether unified login authentication information contained in the login authentication request is matched with the preset authentication information is judged, if so, unique login authentication information generated according to the login authentication request can be stored in a history record, the unified login authentication vector is subjected to failure processing, and login authentication feedback information is sent to the user terminal, wherein the login authentication feedback information comprises the unique login authentication information; and judging whether the unique login authentication information contained in the login authentication request is matched with the unique login authentication information in the history record or not according to a non-first security policy, and if so, sending login authentication response information to the user terminal.
In the embodiment of the invention, the server can determine the login type of the user terminal by receiving the login authentication request sent by the user terminal, and then determine the login type of the user terminal according to the login authentication request, wherein the login type comprises first login or non-first login, and execute login processing on the user terminal according to the security access strategy corresponding to the determined login type, thereby avoiding the trouble that the user needs to input authentication information when communicating each time, and realizing plug and play and security login of the user terminal.
Referring to fig. 3, fig. 3 is a flowchart of another login method according to an embodiment of the present invention, and the method may include steps S201 to S210.
S201, the user terminal identification information and preset authentication information for login are stored in advance.
In a specific implementation, the server stores the user terminal identification information and preset authentication information for login in advance. In the embodiment of the present invention, the user identification information may be a MAC address, a physical sequence number, or the like, which may be used to identify relevant information of the user terminal. The user terminal identification information and the preset authentication information for login are stored in advance, so that user identification information input by the user terminal and the input authentication information can be verified later.
S202, receiving a login authentication request sent by a user terminal.
In a specific implementation, the server receives a login authentication request sent by a user terminal. In the embodiment of the invention, after the user terminal such as an IP phone is powered on, a login authentication request can be sent to the server, wherein the login authentication request can be a first request or a second request, the first request comprises unified login authentication information and user terminal identification information, the second request comprises unique login authentication information and user terminal identification information, and the server receives the login authentication request sent by the user terminal to execute the login operation of the user terminal. In the embodiment of the invention, the unified login authentication information can comprise a unified login account number, an authentication vector and the like, and the user identification information can be related information for identifying the user terminal, such as a MAC address, a physical serial number and the like.
S203, judging the login authentication request as a first request or a second request.
In a specific implementation, the server determines that the login authentication request is a first request or a second request. In the embodiment of the invention, the server can analyze the login authentication request to obtain the related information carried in the login authentication request, if the related information contains unified login authentication information, the login authentication request is determined to be a first request, and if the related information contains unique login authentication information, the login authentication request is determined to be a second request.
S204, if the login authentication request is a first request, determining that the login type of the user terminal is first login.
In a specific implementation, if the login authentication request is a first request, the server determines that the login type of the user terminal is first login. In the embodiment of the present invention, since the unified login authentication information may be used as the information that is sent to the server for login authentication when the user terminal logs in for the first time, if it is determined that the authentication login request is the first request according to step S203, it may be determined that the login type of the user terminal is the first login, and steps S206 to S208 may be executed.
S205, if the login authentication request is a second request, determining that the login type of the user terminal is not first login.
In a specific implementation, if the login authentication request is a second request, the server determines that the login type of the user terminal is not first login. In the embodiment of the present invention, if the login authentication request is a second request, where the second request carries the unique login authentication information, and the unique login authentication information is generated after the first login, so that it may be determined that the login type of the user terminal is not the first login, and step S209 may be executed.
S206, if the login type of the user terminal is the first login, judging whether the unified login authentication information contained in the login authentication request is matched with the preset authentication information.
In a specific implementation, if the login type of the user terminal is first login, the server judges whether unified login authentication information contained in the login authentication request is matched with the preset authentication information. In the embodiment of the present invention, if the login type of the user terminal is first login, preliminary login authentication may be completed according to the information included in the login authentication request, that is, whether the unified login authentication information included in the login authentication request matches with the preset authentication information is determined.
S207, if the login authentication request is matched, storing the unique login authentication information generated according to the login authentication request in a history record, and performing invalidation processing on the unified login authentication information.
In a specific implementation, if the unified login authentication information contained in the login authentication request is matched with the preset authentication information, the server stores unique login authentication information generated according to the login authentication request in a history record, and performs invalidation processing on the unified login authentication information. In the embodiment of the present invention, if the unified login authentication information included in the login authentication request is matched with the preset authentication information, it is indicated that the preliminary login authentication passes, and the unique login authentication information generated according to the login authentication request may be stored in a history record and the unified login authentication information is subjected to invalidation processing, where the unique login authentication information is used for a credential for preliminary login verification when logging in next time, the original unified login authentication information is subjected to invalidation processing, and the invalidated information is not used any more except for receiving an information reset request. In the embodiment of the present invention, the invalidating the unified login authentication information may be invalidating the unified login authentication information recorded in the server corresponding to the user terminal.
S208, sending login authentication feedback information to the user terminal, wherein the login authentication feedback information comprises unique login authentication information.
In a specific implementation, the server sends login authentication feedback information to the user terminal, wherein the login authentication feedback information comprises unique login authentication information. In the embodiment of the invention, after the server generates the unique login authentication information, the login authentication feedback information carrying the unique login authentication information can be sent to the user terminal for use in next login.
S209, if the login type of the user terminal is not first login, judging whether the unique login authentication information contained in the login authentication request is matched with the unique login authentication information in the history record.
In a specific implementation, if the login type of the user terminal is not first login, the server judges whether the unique login authentication information contained in the login authentication request is matched with the unique login authentication information in the history record. In the embodiment of the invention, if the login type of the user terminal is not first login, the unique login authentication information is adopted to perform preliminary login authentication, corresponding preset authentication information can be obtained through the terminal identification information in the login authentication request, and then the unique login authentication information contained in the login authentication request and the unique login authentication information in the history record are matched and judged.
And S210, if the user terminal is matched with the user terminal, sending login authentication response information to the user terminal.
In a specific implementation, if the unique login authentication information contained in the login authentication request is matched with the unique login authentication information in the history record, the server sends login authentication response information to the user terminal. In the embodiment of the invention, if the unique login authentication information contained in the login authentication request is matched with the unique login authentication information in the history record, the preliminary login authentication is determined to be successful, and login authentication response information can be sent to the user terminal to inform the user terminal that the login is successful.
In another embodiment, if an information reset request sent by the user through the user terminal is received, the history log-in record associated with the user terminal identification information in the storage area is cleared.
In a specific implementation, if an information reset request sent by the user through the user terminal is received, the server clears the history log-in record associated with the user terminal identification information in the storage area. In the embodiment of the present invention, if the user terminal cannot log in normally, the login related information may be stolen, so that the user may send an information reset request to the server through the user terminal, and if the server receives the information reset request sent by the user through the user terminal, the history login record associated with the user terminal identification information in the storage area may be cleared, and the user terminal may log in again for the first time. Optionally, the information resetting request may also be that the user makes a call to modify the service by dialing information, so that the server resets the information for the user terminal manually.
In the embodiment of the invention, the user terminal identification information and the preset authentication information for login can be stored in advance through the server, then a login authentication request sent by the user terminal is received, the login authentication request is judged to be a first request or a second request, the login type of the user terminal is determined according to the first request or the second request, then password information matching verification is respectively carried out on the first login or the non-first login, if the information resetting request sent by the user terminal is received, the historical login record associated with the user terminal identification information in the storage area is cleared, the login is carried out by adopting the unique login authentication information, plug and play of the user terminal can be realized, different login accounts and passwords are used by distinguishing the first login from the non-first login, meanwhile, reinitialization login can be carried out under abnormal conditions, and the security of the user terminal account is improved.
Referring to fig. 4, fig. 4 is a flowchart of another login method according to an embodiment of the present invention, and the method may include steps S301 to S311.
S301, pre-storing the user terminal identification information and preset authentication information for login.
In a specific implementation, the server stores the user terminal identification information and preset authentication information for login in advance. In the embodiment of the present invention, the user identification information may be a MAC address, a physical sequence number, or the like, which may be used to identify relevant information of the user terminal. The user terminal identification information and the preset authentication information for login are stored in advance, so that user identification information input by the user terminal and input password information can be verified later.
S302, receiving a login authentication request sent by a user terminal.
In a specific implementation, the server receives a login authentication request sent by a user terminal. In the embodiment of the invention, after the user terminal such as an IP phone is powered on, a login authentication request can be sent to the server, wherein the login authentication request can be a first request or a second request, the first request comprises unified login authentication information and user terminal identification information, the second request comprises unique login authentication information and user terminal identification information, and the server receives the login authentication request sent by the user terminal to execute the login operation of the user terminal. In the embodiment of the invention, the unified login authentication information can comprise a unified login account number, an authentication vector and the like, and the user identification information can be related information for identifying the user terminal, such as a MAC address, a physical serial number and the like.
S303, analyzing and obtaining the user terminal identification information from the login authentication request.
S304, inquiring whether a history login record associated with the user terminal identification information exists in a storage area.
In a specific implementation, the server queries whether a history log-in record associated with the user terminal identification information exists in a storage area. In the embodiment of the invention, the server can acquire the history login record associated with the user terminal identification information from the storage area according to the user terminal identification.
S305, if the login type of the user terminal does not exist, determining the login type of the user terminal as the first login.
S306, if the user terminal exists, determining that the login type of the user terminal is not first login.
S307, if the login type of the user terminal is the first login, judging whether the unified login authentication information contained in the login authentication request is matched with the preset authentication information.
And S308, if the login authentication information is matched, storing the unique login authentication information generated according to the login authentication request in a history record, and performing invalidation processing on the unified login authentication information.
S309, sending login authentication feedback information to the user terminal, wherein the login authentication feedback information comprises unique login authentication information.
S310, if the login type of the user terminal is not first login, judging whether the unique login authentication information contained in the login authentication request is matched with the unique login authentication information in the history record.
And S311, if the user terminal is matched, sending login authentication response information to the user terminal.
In specific implementation, the above-mentioned specific explanation of steps S307 to S311 may refer to steps S206 to S210 of the corresponding embodiment of fig. 3.
In another embodiment, if an information reset request sent by the user through the user terminal is received, the history log-in record associated with the user terminal identification information in the storage area is cleared.
In a specific implementation, if an information reset request sent by the user through the user terminal is received, the server clears the history log-in record associated with the user terminal identification information in the storage area. In the embodiment of the present invention, if the user terminal cannot log in normally, the login related information may be stolen, so that the user may send an information reset request to the server through the user terminal, and if the server receives the information reset request sent by the user through the user terminal, the history login record associated with the user terminal identification information in the storage area may be cleared, and the user terminal may log in again for the first time. Optionally, the information resetting request may also be that the user makes a call to modify the service by dialing information, so that the server resets the information for the user terminal manually.
In the embodiment of the invention, the server can pre-store the user terminal identification information and the preset authentication information for login, then receive the login authentication request sent by the user terminal, analyze and obtain the user terminal identification information from the login authentication request, determine the login type of the user terminal by inquiring whether the historical login record associated with the user terminal identification information exists in a storage area, respectively carry out password information matching verification for the first login or the non-first login, clear the historical login record associated with the user terminal identification information in the storage area if the information reset request sent by the user terminal is received, adopt the unique login authentication information for login, realize plug and play of the user terminal, and log in by distinguishing the first login from the non-first login and using different account numbers and passwords, and simultaneously reinitialize the login under abnormal conditions, thereby improving the security of the user terminal login.
Referring to fig. 5, fig. 5 is a schematic diagram of a server according to an embodiment of the invention. As shown in fig. 5, the server may include a receiving unit 11, a determining unit 12, and an executing unit 13.
And the receiving unit 11 is used for receiving the login authentication request sent by the user terminal.
In a specific embodiment, the receiving unit 11 receives a login authentication request sent by a user terminal. In the embodiment of the present invention, after a user terminal such as an IP phone is powered on, a login authentication request may be sent to the server, where the login authentication request may be a first request or a second request, where the first request includes unified login authentication information and user terminal identification information, and the second request includes unique login authentication information and user terminal identification information, and the receiving unit 11 receives the login authentication request sent by the user terminal to execute a login operation of the user terminal. In the embodiment of the invention, the unified login authentication information can comprise a unified login account number, an authentication vector and the like, and the user identification information can be related information for identifying the user terminal, such as a MAC address, a physical serial number and the like.
A determining unit 12, configured to determine a login type of the user terminal according to the login authentication request, where the login type includes a first login or a non-first login.
In a specific embodiment, the determining unit 12 determines a login type of the user terminal according to the login authentication request, where the login type includes a first login or a non-first login. In the embodiment of the present invention, the server may determine the login type of the user terminal according to whether the login authentication request is a first request or a second request, and the first determination mode is that when the login authentication request is the first request, that is, includes unified login authentication information and user terminal identification information, the login type of the user terminal is determined to be first login according to the unified login authentication information, and the login type of the user terminal is determined to be non-first login according to the unique login authentication information in the acquired second request; the second judging mode is to judge whether the login type of the user terminal is first login or non-first login according to the user terminal identification information in the login authentication request, and then inquiring whether a historical login record associated with the user terminal identification information exists in a storage area.
An execution unit 13, configured to execute login processing for the user terminal according to a security access policy corresponding to the determined login type.
In a specific embodiment, the execution unit 13 executes login processing for the user terminal according to a security access policy corresponding to the determined login type. In the embodiment of the invention, the security policies may include a security policy for first login and a security policy for non-first login: the first login security policy is that the execution unit 13 judges whether unified login authentication information contained in the login authentication request is matched with the preset authentication information, if so, unique login authentication information generated according to the login authentication request can be stored in a history record, the unified login authentication vector is subjected to invalidation treatment, and login authentication feedback information is sent to the user terminal, wherein the login authentication feedback information comprises the unique login authentication information; the non-first security policy is that the execution unit 13 determines whether the unique login authentication information included in the login authentication request is matched with the unique login authentication information in the history record, and if so, sends login authentication response information to the user terminal.
In the embodiment of the invention, the server can determine the login type of the user terminal by receiving the login authentication request sent by the user terminal, and then determine the login type of the user terminal according to the login authentication request, wherein the login type comprises first login or non-first login, and execute login processing on the user terminal according to the security access strategy corresponding to the determined login type, thereby avoiding the trouble that the user needs to input authentication information when communicating each time, and realizing plug and play and security login of the user terminal.
Referring to fig. 6, fig. 6 is a schematic diagram of a module of another server according to an embodiment of the present invention. As shown in fig. 6, the server may include a receiving unit 11, a determining unit 12, an executing unit 13, and a preset unit 14.
A preset unit 14, configured to store the user terminal identification information and preset authentication information for login in advance.
In a specific implementation, the preset unit 14 stores the user terminal identification information and preset authentication information for login in advance. In the embodiment of the present invention, the user identification information may be a MAC address, a physical sequence number, or the like, which may be used to identify relevant information of the user terminal. The user terminal identification information and the preset authentication information for login are stored in advance, so that user identification information input by the user terminal and the input authentication information can be verified later.
And the receiving unit 11 is used for receiving the login authentication request sent by the user terminal.
In a specific implementation, the receiving unit 11 receives a login authentication request sent by a user terminal. In the embodiment of the invention, after the user terminal such as an IP phone is powered on, a login authentication request can be sent to the server, wherein the login authentication request can be a first request or a second request, the first request comprises unified login authentication information and user terminal identification information, the second request comprises unique login authentication information and user terminal identification information, and the server receives the login authentication request sent by the user terminal to execute the login operation of the user terminal. In the embodiment of the invention, the unified login authentication information can comprise a unified login account number, an authentication vector and the like, and the user identification information can be related information for identifying the user terminal, such as a MAC address, a physical serial number and the like.
A determining unit 12, configured to determine a login type of the user terminal according to the login authentication request, where the login type includes a first login or a non-first login.
Specifically, the determining unit 12 may include: a first determination subunit 121 and a determination subunit 122.
A first judging subunit 121, configured to judge the login authentication request as a first request or a second request.
In a specific implementation, the first determining subunit 121 determines the login authentication request as the first request or the second request. In the embodiment of the invention, the server can analyze the login authentication request to obtain the related information carried in the login authentication request, if the related information contains unified login authentication information, the login authentication request is determined to be a first request, and if the related information contains unique login authentication information, the login authentication request is determined to be a second request.
A determining subunit 122, configured to determine that the login type of the user terminal is first login if the login authentication request is a first request.
In a specific implementation, if the login authentication request is the first request, the determining subunit 122 determines that the login type of the user terminal is first login. In the embodiment of the present invention, since the unified login authentication information may be used as information that is sent to the server for login authentication when the user terminal logs in for the first time, if the authentication login request is determined to be the first request according to the first determination subunit 121, it may be determined that the login type of the user terminal is the first login.
The determining subunit 122 is further configured to determine that the login type of the user terminal is not first login if the login authentication request is a second request.
In a specific implementation, if the login authentication request is the second request, the determining subunit 122 determines that the login type of the user terminal is not first login. In the embodiment of the present invention, if the login authentication request is a second request, where the second request carries the unique login authentication information, and the unique login authentication information is generated after the first login, so it may be determined that the login type of the user terminal is not the first login.
An execution unit 13, configured to execute login processing for the user terminal according to a security access policy corresponding to the determined login type.
Specifically, the execution unit 13 may include: a second determination subunit 131, a processing subunit 132, and a transmission subunit 133.
And a second judging subunit 131, configured to judge whether the unified login authentication information included in the login authentication request matches with the preset authentication information if the login type of the user terminal is first login.
In a specific implementation, if the login type of the user terminal is first login, the second judging subunit 131 judges whether the unified login authentication information included in the login authentication request is matched with the preset authentication information. In the embodiment of the present invention, if the login type of the user terminal is first login, preliminary login authentication may be completed according to the information included in the login authentication request, that is, the second judging subunit 131 judges whether the unified login authentication information included in the login authentication request matches with the preset authentication information.
And the processing subunit 132 is configured to store the unique login authentication information generated according to the login authentication request in a history record and perform invalidation processing on the unified login authentication information if the unified login authentication information included in the login authentication request is matched with the preset authentication information.
In a specific implementation, if the unified login authentication information included in the login authentication request matches the preset authentication information, the processing subunit 132 stores the unique login authentication information generated according to the login authentication request in a history record, and performs invalidation processing on the unified login authentication information. In the embodiment of the present invention, if the unified login authentication information included in the login authentication request is matched with the preset authentication information, to indicate that the preliminary login authentication passes, the processing subunit 132 may store the unique login authentication information generated according to the login authentication request in a history record, and perform invalidation processing on the unified login authentication information, where the unique login authentication information is used for a credential for performing preliminary login verification when logging in next time, perform invalidation processing on the original unified login authentication information, and the invalidated information is not used any more except for receiving an information reset request. In the embodiment of the present invention, the invalidating the unified login authentication information may be invalidating the unified login authentication information recorded in the server corresponding to the user terminal.
And a transmitting subunit 133, configured to transmit login authentication feedback information to the user terminal, where the login authentication feedback information includes unique login authentication information.
In a specific implementation, the sending subunit 133 sends login authentication feedback information to the user terminal, where the login authentication feedback information includes unique login authentication information. In the embodiment of the present invention, after the server generates the unique login authentication information, the sending subunit 133 may send login authentication feedback information carrying the unique login authentication information to the user terminal for use in next login.
In another embodiment, the second determining subunit 131 is further configured to determine whether the unique login authentication information included in the login authentication request matches the unique login authentication information in the history if the login type of the user terminal is not first login.
In a specific implementation, if the login type of the user terminal is not first login, the second judging subunit 131 judges whether the unique login authentication information included in the login authentication request is matched with the unique login authentication information in the history record. In the embodiment of the present invention, if the login type of the user terminal is not first login, the unique login authentication information is used for performing preliminary login authentication, corresponding preset authentication information can be obtained through the terminal identification information in the login authentication request, and then the unique login authentication information contained in the login authentication request and the unique login authentication information in the history record are matched and judged through the second judging subunit 131.
In another embodiment, the sending subunit 133 is further configured to send login authentication response information to the user terminal if the unique login authentication information included in the login authentication request matches the unique login authentication information in the history.
In a specific implementation, if the unique login authentication information included in the login authentication request matches the unique login authentication information in the history, the sending subunit 133 sends login authentication response information to the user terminal. In the embodiment of the present invention, if the unique login authentication information included in the login authentication request matches with the unique login authentication information in the history, the sending subunit 133 determines that the preliminary login authentication is successful, and may send login authentication response information to the user terminal to inform the user terminal that the login is successful.
In another embodiment, the server further includes a clearing unit, where the clearing unit is configured to clear the history log associated with the user terminal identification information in the storage area if an information reset request sent by the user through the user terminal is received.
In a specific implementation, if an information reset request sent by the user through the user terminal is received, the clearing unit clears the history log-in record associated with the user terminal identification information in the storage area. In the embodiment of the present invention, if the user terminal cannot log in normally, the login related information may be stolen, so that the user may send an information reset request to the server through the user terminal, and if the server receives the information reset request sent by the user through the user terminal, the clearing unit may clear the history log-in record associated with the user terminal identification information in the storage area, so that the user terminal may log in again for the first time. Optionally, the information resetting request may also be that the user makes a call to modify the service by dialing information, so that the server resets the information for the user terminal manually.
In the embodiment of the invention, the user terminal identification information and the preset authentication information for login can be stored in advance through the server, then a login authentication request sent by the user terminal is received, the login authentication request is judged to be a first request or a second request, the login type of the user terminal is determined according to the first request or the second request, then password information matching verification is respectively carried out on the first login or the non-first login, if the information resetting request sent by the user terminal is received, the historical login record associated with the user terminal identification information in the storage area is cleared, the login is carried out by adopting the unique login authentication information, the plug and play of the user terminal can be realized, different login accounts and passwords are used by distinguishing the first login and the non-first login, meanwhile, the login can be reinitialized under abnormal conditions, and the security of the user terminal account is improved.
Referring to fig. 7, fig. 7 is a schematic diagram of a server according to another embodiment of the present invention. As shown in fig. 7, the server may include a receiving unit 11, a determining unit 12, an executing unit 13, and a preset unit 14.
A preset unit 14, configured to store the user terminal identification information and preset authentication information for login in advance.
In a specific implementation, the preset unit 14 stores the user terminal identification information and preset authentication information for login in advance. In the embodiment of the present invention, the user identification information may be a MAC address, a physical sequence number, or the like, which may be used to identify relevant information of the user terminal. The preset unit 14 stores the user terminal identification information and preset authentication information for login in advance, so as to verify the user identification information input by the user terminal and the input password information.
And the receiving unit 11 is used for receiving the login authentication request sent by the user terminal.
In a specific implementation, the receiving unit 11 receives a login authentication request sent by a user terminal. In the embodiment of the present invention, after a user terminal such as an IP phone is powered on, a login authentication request may be sent to the server, where the login authentication request may be a first request or a second request, where the first request includes unified login authentication information and user terminal identification information, and the second request includes unique login authentication information and user terminal identification information, and the receiving unit 11 receives the login authentication request sent by the user terminal to execute a login operation of the user terminal. In the embodiment of the invention, the unified login authentication information can comprise a unified login account number, an authentication vector and the like, and the user identification information can be related information for identifying the user terminal, such as a MAC address, a physical serial number and the like.
Specifically, the determining unit 12 may include: a parsing subunit 121, a querying subunit 122 and a determining subunit 123.
And the parsing subunit 121 is configured to parse the login authentication request to obtain user terminal identification information.
A querying subunit 122 is configured to query whether a history log associated with the user terminal identification information exists in the storage area.
In a specific implementation, the server queries whether a history log-in record associated with the user terminal identification information exists in a storage area. In the embodiment of the invention, the server can acquire the history login record associated with the user terminal identification information from the storage area according to the user terminal identification.
A determining subunit 123, configured to determine that the login type of the user terminal is first login if there is no history login record associated with the user terminal identification information in the storage area.
The determining subunit 123 is further configured to determine that the login type of the user terminal is not first login if there is a history login record associated with the user terminal identification information in the storage area.
Specifically, the execution unit 13 may include: a second determination subunit 131, a processing subunit 132, and a transmission subunit 133.
And a second judging subunit 131, configured to judge whether the unified login authentication information included in the login authentication request matches with the preset authentication information if the login type of the user terminal is first login.
And the processing subunit 132 is configured to store the unique login authentication information generated according to the login authentication request in a history record and perform invalidation processing on the unified login authentication information if the unified login authentication information included in the login authentication request is matched with the preset authentication information.
And a transmitting subunit 133, configured to transmit login authentication feedback information to the user terminal, where the login authentication feedback information includes unique login authentication information.
In another embodiment, the second judging subunit 131 is further configured to judge whether the unique login authentication information included in the login authentication request is matched with the unique login authentication information in the history record if the login type of the user terminal is not first login;
in another embodiment, the sending subunit 133 is further configured to send login authentication response information to the user terminal if the unique login authentication information included in the login authentication request matches the unique login authentication information in the history.
In a specific implementation, the specific explanation of each subunit of the foregoing units may refer to the explanation of the corresponding embodiment of fig. 6. And will not be described again.
In another embodiment, the server further includes a clearing unit, where the clearing unit is configured to clear the history log associated with the user terminal identification information in the storage area if an information reset request sent by the user through the user terminal is received.
In a specific implementation, if an information reset request sent by the user through the user terminal is received, the clearing unit clears the history log-in record associated with the user terminal identification information in the storage area. In the embodiment of the present invention, if the user terminal cannot log in normally, the login related information may be stolen, so that the user may send an information reset request to the server through the user terminal, and if the server receives the information reset request sent by the user through the user terminal, the clearing unit may clear the history log-in record associated with the user terminal identification information in the storage area, so that the user terminal may log in again for the first time. Optionally, the information resetting request may also be that the user makes a call to modify the service by dialing information, so that the server resets the information for the user terminal manually.
In the embodiment of the invention, the server can pre-store the user terminal identification information and the preset authentication information for login, then receive the login authentication request sent by the user terminal, analyze and obtain the user terminal identification information from the login authentication request, determine the login type of the user terminal by inquiring whether the historical login record associated with the user terminal identification information exists in a storage area, respectively carry out password information matching verification for the first login or the non-first login, clear the historical login record associated with the user terminal identification information in the storage area if the information reset request sent by the user terminal is received, adopt the unique login authentication information for login, realize plug and play of the user terminal, and log in by distinguishing the first login from the non-first login and using different account numbers and passwords, and simultaneously reinitialize the login under abnormal conditions, thereby improving the security of the user terminal login.
Servers involved in embodiments of the present invention are further described below. Referring to fig. 8, fig. 8 is a schematic structural diagram of a server according to an embodiment of the invention. As shown in fig. 8, the server may include: at least one processor 1001, such as a CPU, at least one network interface 1002, memory 1003, and at least one communication bus 1004. Communication bus 1004 is used to enable connected communication between these components. Network interface 1002 includes a wireless interface and a wired interface, and may provide a network interface function for a server. Memory 1003 may include high-speed RAM memory or may also include non-volatile memory (non-volatile memory), such as at least one disk memory. The memory 1003 may optionally include at least one storage device located remotely from the processor 1001.
In some implementations, the memory 1003 stores the following elements, executable modules or data structures, or a subset thereof, or an extended set thereof:
an operating system 10031 containing various system programs for implementing various basic services and handling hardware-based tasks;
the application programs 10032 include various application programs such as a device control service program and a device identification service program, and are used for realizing various application services.
Specifically, the processor 1001 is configured to call a program stored in the memory 1003, and execute the following operations:
receiving a login authentication request sent by a user terminal;
determining a login type of the user terminal according to the login authentication request, wherein the login type comprises first login or non-first login;
and executing login processing on the user terminal according to the security access strategy corresponding to the determined login type.
In an embodiment of the invention, the login authentication request is a first request or a second request;
the first request comprises unified login authentication information and user terminal identification information, and the second request comprises unique login authentication information and user terminal identification information.
In one embodiment, before the receiving the login authentication request sent by the user terminal, the following steps are further performed:
and pre-storing the user terminal identification information and preset authentication information for login.
In one embodiment, the determining the login type of the user terminal according to the login authentication request specifically includes the following steps:
judging the login authentication request as a first request or a second request;
if the login authentication request is a first request, determining that the login type of the user terminal is first login;
and if the login authentication request is a second request, determining that the login type of the user terminal is not first login.
In one embodiment, the determining the login type of the user terminal according to the login authentication request specifically includes the following steps:
analyzing and obtaining user terminal identification information from the login authentication request;
inquiring whether a history login record associated with the user terminal identification information exists in a storage area;
if the login type of the user terminal does not exist, determining the login type of the user terminal as the first login;
if yes, determining the login type of the user terminal as non-first login.
In one embodiment, the login process is performed on the user terminal according to the security access policy corresponding to the determined login type, and specifically the following steps are performed:
if the login type of the user terminal is the first login, judging whether unified login authentication information contained in the login authentication request is matched with the preset authentication information or not;
if so, storing the unique login authentication information generated according to the login authentication request in a history record, and performing invalidation processing on the unified login authentication information;
and sending login authentication feedback information to the user terminal, wherein the login authentication feedback information comprises unique login authentication information.
In one embodiment, the login process is performed on the user terminal according to the security access policy corresponding to the determined login type, and specifically the following steps are performed:
if the login type of the user terminal is not first login, judging whether unique login authentication information contained in the login authentication request is matched with the unique login authentication information in the history record;
and if so, sending login authentication response information to the user terminal.
In one embodiment, the following steps are also performed:
and if an information resetting request sent by a user through the user terminal is received, clearing the history login record associated with the user terminal identification information in the storage area.
In the embodiment of the invention, the server can determine the login type of the user terminal by receiving the login authentication request sent by the user terminal, and then determine the login type of the user terminal according to the login authentication request, wherein the login type comprises first login or non-first login, and execute login processing on the user terminal according to the security access strategy corresponding to the determined login type, thereby avoiding the trouble that the user needs to input authentication information when communicating each time, and realizing plug and play and security login of the user terminal.
Those of ordinary skill in the art will appreciate that all or part of the steps in the various methods of the above embodiments may be implemented by a program to instruct related hardware, the program may be stored in a computer readable storage medium, and the storage medium may include: flash disk, read-Only Memory (ROM), random-access Memory (Random Access Memory, RAM), magnetic disk, optical disk, or the like.
The foregoing disclosure is merely illustrative of the preferred embodiments of the present invention and is not intended to limit the scope of the claims herein, as equivalent changes to the claims herein will fall within the scope of the invention.

Claims (19)

1. A method of logging onto a server, comprising:
the user terminal sends a first login authentication request to a server, wherein the first login authentication request comprises unified login authentication information and user terminal identification information; the unified login authentication information or the user terminal identification information is used for determining that the first login authentication request is used for first login;
the user terminal receives login authentication feedback information sent by the server based on the first login authentication request, wherein the login authentication feedback information comprises unique login authentication information;
the user terminal sends a second login authentication request to the server, wherein the second login authentication request comprises the unique login authentication information and the user terminal identification information; wherein the unique login authentication information or the user terminal identification information is used for determining that the second login authentication request is used for non-first login;
And the user terminal receives login authentication response information which is sent by the server based on the second login authentication request and used for notifying successful login.
2. The method as recited in claim 1, further comprising:
and the user terminal sends an information resetting request to the server, wherein the information resetting request is used for requesting to clear the historical login record of the user terminal.
3. The method of claim 1, wherein the unified login authentication information comprises a unified login account.
4. The method of claim 3, wherein the unified logon authentication information further comprises an authentication vector.
5. The method according to any one of claims 1 to 4, wherein,
the user terminal identification information is the MAC address or physical serial number of the user terminal.
6. A user terminal, characterized in that the user terminal is adapted to perform the method according to any of claims 1-5.
7. A method of logging onto a server, comprising:
the method comprises the steps that a server receives a first login authentication request from a user terminal, wherein the first login authentication request comprises unified login authentication information and user terminal identification information; the unified login authentication information or the user terminal identification information is used for determining that the first login authentication request is used for first login; the server sends login authentication feedback information to the user terminal based on the first login authentication request, wherein the login authentication feedback information comprises unique login authentication information;
The server receives a second login authentication request from the user terminal, wherein the second login authentication request comprises the unique login authentication information and the user terminal identification information; wherein the unique login authentication information or the user terminal identification information is used for determining that the second login authentication request is used for non-first login;
and the server sends login authentication response information for notifying successful login to the user terminal based on the second login authentication request.
8. The method of claim 7, wherein the method further comprises:
the server determines that the first login authentication request is for a first login.
9. The method of claim 7, wherein the method further comprises:
and the server determines that the unified login authentication information is matched with preset authentication information.
10. The method of claim 7, wherein the method further comprises:
the server determines that the second login authentication request is for a non-first login.
11. The method according to claim 10, wherein the method further comprises:
the server determines that the unique login authentication information matches the unique login authentication information in the history.
12. The method as recited in claim 7, further comprising:
the server receives an information reset request from the user terminal;
and the server clears the historical login record of the user terminal according to the information reset request.
13. The method of claim 7, wherein the unified login authentication information comprises a unified login account.
14. The method of claim 13, wherein the step of determining the position of the probe is performed,
the unified login authentication information also comprises an authentication vector.
15. The method according to any one of claims 7 to 14, wherein,
the user terminal identification information is the MAC address or physical serial number of the user terminal.
16. The method according to any one of claims 7-14, further comprising:
the server stores the unique login authentication information and performs invalidation processing on the unified login authentication information.
17. A server for performing the method of any of claims 7-16.
18. A computer readable storage medium, characterized in that computer program instructions stored in the computer storage medium, when executed, perform the method of any one of claims 1 to 5 or the method of any one of claims 7 to 16.
19. A communication system comprising a server according to claim 17 and a user terminal according to claim 6.
CN202110492955.3A 2016-03-31 2016-03-31 Login method and server Active CN113271299B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110492955.3A CN113271299B (en) 2016-03-31 2016-03-31 Login method and server

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110492955.3A CN113271299B (en) 2016-03-31 2016-03-31 Login method and server
CN201610200183.0A CN107294910B (en) 2016-03-31 2016-03-31 Login method and server

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201610200183.0A Division CN107294910B (en) 2016-03-31 2016-03-31 Login method and server

Publications (2)

Publication Number Publication Date
CN113271299A CN113271299A (en) 2021-08-17
CN113271299B true CN113271299B (en) 2023-07-18

Family

ID=60087603

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201610200183.0A Active CN107294910B (en) 2016-03-31 2016-03-31 Login method and server
CN202110492955.3A Active CN113271299B (en) 2016-03-31 2016-03-31 Login method and server

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201610200183.0A Active CN107294910B (en) 2016-03-31 2016-03-31 Login method and server

Country Status (1)

Country Link
CN (2) CN107294910B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111181908B (en) * 2019-08-05 2021-11-26 腾讯科技(深圳)有限公司 Applet login method, device and storage medium
CN111062014A (en) * 2019-12-24 2020-04-24 中国银行股份有限公司 Security authentication method and device and electronic equipment
CN112364312A (en) * 2020-10-27 2021-02-12 连尚(新昌)网络科技有限公司 Application login method, electronic device and computer readable storage medium
CN112671786B (en) * 2020-12-29 2022-06-28 科来网络技术股份有限公司 System and method for safe login based on third party authentication
CN114338223B (en) * 2022-01-14 2024-01-09 百果园技术(新加坡)有限公司 User authentication method, system, device, equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103001770A (en) * 2012-10-24 2013-03-27 北京奇虎科技有限公司 User verification method, user verification server and user verification system
CN104518871A (en) * 2013-09-27 2015-04-15 北大方正集团有限公司 Network platform and method for performing self-service authentication on mobile storage equipment
CN104935575A (en) * 2015-04-29 2015-09-23 努比亚技术有限公司 Login method, and authentication method and device

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102098158B (en) * 2009-12-10 2013-12-11 北大方正集团有限公司 Cross-domain name single sign on and off method and system as well as corresponding equipment
CN102591889A (en) * 2011-01-17 2012-07-18 腾讯科技(深圳)有限公司 Method and device for assisting user input based on browser of mobile terminal
CN102739658B (en) * 2012-06-16 2015-09-30 华南师范大学 A kind of offline verification method of single-sign-on
TWI499933B (en) * 2013-11-21 2015-09-11 Qnap Systems Inc Electronic device and login method therefore
US20150227733A1 (en) * 2014-02-10 2015-08-13 Hyundai Motor Company Automatic login system and automatic login method
CN104935558B (en) * 2014-03-21 2018-01-30 四三九九网络股份有限公司 A kind of network user fast registers and login method and system
JP2015194879A (en) * 2014-03-31 2015-11-05 富士通株式会社 Authentication system, method, and provision device
US9824234B2 (en) * 2014-09-02 2017-11-21 Lg Cns Co., Ltd. Method of protecting care information in a care provider terminal
CN105205384B (en) * 2015-10-16 2019-03-29 深圳市宏辉智通科技有限公司 A kind of automatic acquisition user terminal account information and the method for logging in preservation

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103001770A (en) * 2012-10-24 2013-03-27 北京奇虎科技有限公司 User verification method, user verification server and user verification system
CN104518871A (en) * 2013-09-27 2015-04-15 北大方正集团有限公司 Network platform and method for performing self-service authentication on mobile storage equipment
CN104935575A (en) * 2015-04-29 2015-09-23 努比亚技术有限公司 Login method, and authentication method and device

Also Published As

Publication number Publication date
CN107294910B (en) 2021-05-11
CN107294910A (en) 2017-10-24
CN113271299A (en) 2021-08-17

Similar Documents

Publication Publication Date Title
CN113271299B (en) Login method and server
US8861692B1 (en) Web call access and egress to private network
CN104506510B (en) Method and device for equipment authentication and authentication service system
CN110311929B (en) Access control method and device, electronic equipment and storage medium
CN104144163B (en) Auth method, apparatus and system
KR20180026520A (en) Cross-terminal login-free method and device
WO2014172956A1 (en) Login method,apparatus, and system
EP2156306A1 (en) Pre-authenticated calling for voice applications
US9973513B2 (en) Method and apparatus for communication number update
US9363663B2 (en) Method and apparatus for providing cellphone service from any device
CN105635084A (en) Apparatus and method for authenticating terminal
EP3177054A1 (en) Method and device for terminal authentication for use in mobile communication system
CN111132305B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
CN105450582A (en) Business processing method, terminal, server and system
CN103905399A (en) Account registration management method and apparatus
CN107204873A (en) A kind of method and relevant device for switching target domain name resolution server
CN107872588B (en) Call processing method, related device and system
CN103581881B (en) Comprehensive number-obtaining device as well as system and method for obtaining cell phone number of user on network side
CN104253787A (en) Service authentication method and system
CN110730446A (en) Login method, terminal and computer storage medium
US8995992B1 (en) Method and system for secure mobile device number lookup and modification
JP2009193326A (en) Authentication system, authentication method and server
CN109274699A (en) Method for authenticating, device, server and storage medium
CN111093196B (en) Method for 5G user terminal to access 5G network, user terminal equipment and medium
US8353048B1 (en) Application digital rights management (DRM) and portability using a mobile device for authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant