CN113452693B - Login method and device for page back end, storage medium and electronic device - Google Patents

Login method and device for page back end, storage medium and electronic device Download PDF

Info

Publication number
CN113452693B
CN113452693B CN202110707559.8A CN202110707559A CN113452693B CN 113452693 B CN113452693 B CN 113452693B CN 202110707559 A CN202110707559 A CN 202110707559A CN 113452693 B CN113452693 B CN 113452693B
Authority
CN
China
Prior art keywords
page
user
login
authentication
back end
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110707559.8A
Other languages
Chinese (zh)
Other versions
CN113452693A (en
Inventor
吴虹松
王鑫凯
路万斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Original Assignee
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Haier Technology Co Ltd, Haier Smart Home Co Ltd filed Critical Qingdao Haier Technology Co Ltd
Priority to CN202110707559.8A priority Critical patent/CN113452693B/en
Publication of CN113452693A publication Critical patent/CN113452693A/en
Application granted granted Critical
Publication of CN113452693B publication Critical patent/CN113452693B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a login method and device for a page back end, a storage medium and an electronic device, wherein the method comprises the following steps: receiving an authentication request sent by the front end of a page, wherein the authentication request is used for indicating a user login credential of a login target application end, and the front end of the page and the back end of the page correspond to the front end and the back end of the same page respectively; the authentication request is sent to a user center server, so that the user center server authenticates the authentication request according to the user login credentials; receiving an authentication credential sent by the user center server under the condition that authentication is passed; according to the authentication credentials, the page back end is logged in at the target application end, and the technical scheme is adopted, so that the problems that in the related art, when the target application end jumps to other pages, a user is required to log in other pages in a mode of inputting a user name and a password are solved.

Description

Login method and device for page back end, storage medium and electronic device
Technical Field
The present invention relates to the field of communications, and in particular, to a method and apparatus for logging in a back end of a page, a storage medium, and an electronic apparatus.
Background
Along with the progress of science and technology and the development of the Internet, a user often jumps to other pages at a target application end, and the user logs in other pages at the target application end, so that the user needs to input a user name and a password corresponding to other pages or acquire a short message verification code mode to realize authentication of the user, and the user is required to log in more operation steps under the condition that the user logs in other pages for the first time through the target application end, and needs to interact for many times and input a large amount of information, so that interaction is complicated.
Aiming at the problems that in the related art, under the condition that a target application end jumps to other pages, a user is required to log in other pages in a user name and password input mode, and the like, no effective solution is proposed yet.
Disclosure of Invention
The embodiment of the invention provides a login method and device for a back end of a page, a storage medium and an electronic device, which at least solve the problems that in the related art, under the condition that a target application end jumps to other pages, a user needs to input a user name and a password to log in the other pages and the like.
According to an embodiment of the present invention, there is provided a login method for a back end of a page, including: receiving an authentication request sent by the front end of a page, wherein the authentication request is used for indicating a user login credential of a login target application end, and the front end of the page and the back end of the page correspond to the front end and the back end of the same page respectively; the authentication request is sent to a user center server, so that the user center server authenticates the authentication request according to the user login credentials; receiving an authentication credential sent by the user center server under the condition that authentication is passed; and logging in the back end of the page at the target application end according to the authentication credentials.
In an exemplary embodiment, before receiving the authentication request sent by the front end of the page, the method further includes: indicating the front end of the page to acquire the user login credential through a preset method, wherein the user login credential is a credential for logging in the target client; and indicating the front end of the page to generate the authentication request according to the user login credentials.
In an exemplary embodiment, the preset method includes at least one of: and acquiring the user login credentials through the JsBridge, and acquiring the user login credentials through a software development kit provided by the target client.
In an exemplary embodiment, after the target application logs in to the page backend according to the authentication credentials, the method further comprises: obtaining user information corresponding to the page, wherein the user information is at least used for indicating one of the following indications: user name, user head portrait, user contact; and sending the user information to the front end of the page to instruct the front end of the page to load the user information.
In an exemplary embodiment, after the target application logs in to the page backend according to the authentication credentials, the method further comprises: storing the user information and the authentication credentials to a local database of a page; and under the condition that the back end of the page logs in the page again, indicating the back end of the page to log in the page according to the user information of the local database and the authentication credentials.
In an exemplary embodiment, after the target application logs in to the page backend according to the authentication credentials, the method further comprises: acquiring a login state of the front end of the page, wherein the login state at least comprises one of the following steps: a logged in state, a not logged in state; and sending the login state of the front end of the page to a target application end.
According to another embodiment of the present invention, there is also provided a login device for a back end of a page, including: the receiving module is used for receiving an authentication request sent by the front end of a page, wherein the authentication request is used for indicating a user login credential of a login target application end, and the front end of the page and the back end of the page correspond to the front end and the back end of the same page respectively; the sending module is used for sending the authentication request to a user center server so that the user center server authenticates the authentication request according to the user login credentials; the receiving module is used for receiving the authentication credentials sent by the user center server under the condition that the authentication is passed; and the login module is used for logging in the back end of the page at the target application end according to the authentication credentials.
In an exemplary embodiment, the apparatus further comprises: the indication module is used for indicating the front end of the page to acquire the user login credentials through a preset method, wherein the user login credentials are credentials for logging in the target client; and indicating the front end of the page to generate the authentication request according to the user login credentials.
According to yet another aspect of the embodiments of the present invention, there is also provided a computer-readable storage medium having a computer program stored therein, wherein the computer program is configured to perform the above-described login method for the back end of a page when running.
According to still another aspect of the embodiments of the present invention, there is further provided an electronic device including a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor executes the login method of the back end of the page through the computer program.
In the embodiment of the invention, an authentication request sent by the front end of a page is received, wherein the authentication request is used for indicating a user login credential of a login target application end, and the front end of the page and the back end of the page correspond to the front end and the back end of the same page respectively; the authentication request is sent to a user center server, so that the user center server authenticates the authentication request according to the user login credentials; receiving an authentication credential sent by the user center server under the condition that authentication is passed; according to the technical scheme, the problems that in the related technology, when the target application end jumps to other pages, the user needs to input a user name and a password to log in other pages and the like are solved, the purpose that the user is prevented from logging in to other pages of various industries in the target application end is achieved, after the target application end logs in to various pages, relevant logging information of the user is reserved in the equipment, and when the user needs to log in to the pages again, the target page is automatically logged in.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiments of the invention and together with the description serve to explain the invention and do not constitute a limitation on the invention. In the drawings:
FIG. 1 is a block diagram of a hardware configuration of a computer terminal of a login method of a page back end according to an embodiment of the present invention;
FIG. 2 is a flow chart of a method of logging in to the back end of a page according to an embodiment of the invention;
FIG. 3 is a schematic diagram of a login method for a back end of a page according to an embodiment of the present invention;
fig. 4 is a block diagram of a login device at the back end of a page according to an embodiment of the present invention.
Detailed Description
In order that those skilled in the art will better understand the present invention, a technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in which it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, shall fall within the scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the invention described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The method embodiments provided in the embodiments of the present application may be performed in a computer terminal, a mobile terminal, or a similar computing device. Taking the example of running on a computer terminal, fig. 1 is a block diagram of a hardware structure of a computer terminal of a login method of a page back end according to an embodiment of the present invention. As shown in fig. 1, the computer terminal may include one or more (only one is shown in fig. 1) processors 102 (the processor 102 may include, but is not limited to, a microprocessor MCU or a processing device such as a programmable logic device FPGA) and a memory 104 for storing data, and in one exemplary embodiment, may also include a transmission device 106 for communication functions and an input-output device 108. It will be appreciated by those skilled in the art that the configuration shown in fig. 1 is merely illustrative and is not intended to limit the configuration of the computer terminal described above. For example, a computer terminal may also include more or fewer components than shown in FIG. 1, or have a different configuration than the equivalent functions shown in FIG. 1 or more than the functions shown in FIG. 1.
The memory 104 may be used to store a computer program, for example, a software program of application software and a module, such as a computer program corresponding to a login method of a page back end in an embodiment of the present invention, and the processor 102 executes the computer program stored in the memory 104 to perform various functional applications and data processing, that is, implement the above-mentioned method. Memory 104 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory remotely located relative to the processor 102, which may be connected to the computer terminal via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission means 106 is arranged to receive or transmit data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of a computer terminal. In one example, the transmission device 106 includes a network adapter (Network Interface Controller, simply referred to as NIC) that can connect to other network devices through a base station to communicate with the internet. In one example, the transmission device 106 may be a Radio Frequency (RF) module, which is used to communicate with the internet wirelessly.
In this embodiment, a method for logging in a back end of a page is provided and applied to the computer terminal, and fig. 2 is a flowchart of a method for logging in a back end of a page according to an embodiment of the present invention, where the flowchart includes the following steps:
step S202, receiving an authentication request sent by the front end of a page, wherein the authentication request is used for indicating a user login credential of a login target application end, and the front end of the page and the back end of the page correspond to the front end and the back end of the same page respectively;
step S204, the authentication request is sent to a user center server, so that the user center server authenticates the authentication request according to the user login credentials;
step S206, receiving an authentication certificate sent by the user center server under the condition that the authentication is passed;
step S208, logging in the back end of the page at the target application end according to the authentication credentials.
The page may be an H5 page, which is not limited in the embodiment of the present invention.
In the embodiment of the invention, an authentication request sent by the front end of a page is received, wherein the authentication request is used for indicating a user login credential of a login target application end, and the front end of the page and the back end of the page correspond to the front end and the back end of the same page respectively; the authentication request is sent to a user center server, so that the user center server authenticates the authentication request according to the user login credentials; receiving an authentication credential sent by the user center server under the condition that authentication is passed; according to the technical scheme, the problems that in the related technology, when the target application end jumps to other pages, the user needs to input a user name and a password to log in other pages and the like are solved, the purpose that the user is prevented from logging in to other pages of various industries in the target application end is achieved, after the target application end logs in to various pages, relevant logging information of the user is reserved in the equipment, and when the user needs to log in to the pages again, the target page is automatically logged in.
In an exemplary embodiment, before receiving an authentication request sent by a front end of a page, the front end of the page is instructed to obtain the user login credential through a preset method, where the user login credential is a credential for logging in the target client; and indicating the front end of the page to generate the authentication request according to the user login credentials.
In other words, in order to realize that after the target application end logs in, the target object needs to input a user name and a password corresponding to the page when jumping to the page, and in the case that the target object is on the target application end logging in the page, the back end of the page instructs the front end of the page to acquire the user login credentials through a preset method, wherein the preset method is a method preset by a developer or a user, and the target front end generates an authentication request according to the acquired user login credentials, so that the user center service verifies the authentication request.
In another embodiment, when the target object logs in the page at the target application end, the front end of the page may actively obtain the user login credential through a preset method, where the preset method is a method preset by a developer or a user, and the target front end generates an authentication request according to the obtained user login credential, so that the user center service verifies the authentication request.
According to the embodiment, after receiving the indication information of the back end of the page, the front end of the page may obtain the user login credential through a preset method; or, under the condition that it is determined that the target object is on the target application end login page, the user login credentials are actively obtained through a preset method, which is not limited by the embodiment of the present invention.
In an exemplary embodiment, the preset method includes at least one of: and acquiring the user login credentials through the JsBridge, and acquiring the user login credentials through a software development kit provided by the target client.
Under the condition that the target object logs in the target application end, the front end of the page obtains a user login credential sdtaken through bridging the JsBridge or a software development kit sdk provided by the target application end obtains the user login credential sdtaken.
In an exemplary embodiment, after the target application logs in to the back end of the page according to the authentication credential, user information corresponding to the page is obtained, where the user information is at least used to indicate one of the following indications: user name, user head portrait, user contact; and sending the user information to the front end of the page to instruct the front end of the page to load the user information.
Specifically, after the front end of the page acquires the stkey, the front end of the page sends an authentication request containing a user login credential to the back end of the page, the back end of the page sends the authentication request to a user center server, the user center server authenticates the user login credential in the authentication request, and when the user center server confirms that the user login credential in the authentication request is the same as the user login credential of the target object login target application end, the authentication of the back end of the page passes, an authentication credential access token is generated and the authentication credential is sent to the back end of the page, the back end of the page acquires the authentication credential and then uses the authentication credential as a unique identifier of a login page to perform login, and the back end of the page interacts with a server corresponding to the back end of the page to acquire relevant user information, for example: user name, user head portrait, user contact mode, etc., and finally realizing the effect of no login page at the target application end.
In one exemplary embodiment, after the authentication credentials are logged into the back end of the page at the target application, the user information and the authentication credentials are saved to a local database of the page; and under the condition that the back end of the page logs in the page again, indicating the back end of the page to log in the page according to the user information of the local database and the authentication credentials.
That is, after the authentication credentials are logged in to the back end of the page at the target application end according to the authentication credentials, the authentication credentials and the user information are saved in a local database of the device, and when the target object logs in to the page at the target application end or other application ends again, the back end of the page is instructed to acquire the authentication credentials and the user information in the local database, and the page is logged in according to the authentication credentials and the user information.
Further, under the condition that the target object logs in the page at the target application end, determining whether authentication credentials and user information corresponding to the page are stored in the local database by the front end or the back end of the page, and under the condition that the authentication credentials and the user information corresponding to the page are stored in the local database, indicating the back end of the page to acquire the authentication credentials and the user information in the local database, and logging in the page according to the authentication credentials and the user information; and under the condition that the local database is determined not to store the authentication credentials and the user information corresponding to the page, the front end of the page is instructed to acquire the user login credentials sdtaken through bridging the JsBridge or a software development kit sdk provided by the target application end, and the target front end generates an authentication request according to the acquired user login credentials so as to enable the user center service to verify the authentication request.
In an exemplary embodiment, after the target application logs in to the back end of the page according to the authentication credentials, acquiring a login state of the front end of the page, wherein the login state at least comprises one of the following: a logged in state, a not logged in state; and sending the login state of the front end of the page to a target application end.
After the authentication credentials are obtained for the page, the target application end can be notified, the validity period can be set for the authentication credentials in advance, and the page can be automatically logged in at the target application end within the time range of the validity period.
In order to better understand the process of the login method at the back end of the page, the following describes the implementation method flow of the login at the back end of the page in combination with the optional embodiment, but is not used for limiting the technical scheme of the embodiment of the invention.
In this embodiment, a login method for a back end of a page is provided, and fig. 3 is a schematic diagram of a login method for a back end of a page according to an embodiment of the present invention, as shown in fig. 3, specifically including the following steps:
step S301: the third industry client (corresponding to the front end of the page in the above embodiment) obtains the user login credentials of the target application;
in order to realize that after the target application logs in, the user (corresponding to the target object in the above embodiment) does not need to enter a user name and a password corresponding to the third industry client into the third industry client, the third industry client needs to acquire the user login credential of the current target application, and the interaction between the third industry client and the target application can acquire the user login credential sdtenoken through a JsBridge or URLScheme or a software development kit sdk provided by the target application, wherein the third industry client can be an H5 page.
Step S302: the third industry client sends an authentication request to a third industry back end (corresponding to the page back end in the above embodiment), wherein the authentication request includes the user login credentials of the target application end;
step S303: the third industry back end receives the authentication request and sends the received authentication request to the user center server;
step S304: under the condition that the user center server confirms that the user login credentials in the authentication request are the same as the user login credentials of the target object login target application end, determining that the authentication of the third industry back end passes, generating an authentication credential access token and sending the authentication credential to the third industry back end;
step S305: after the third industry back end receives the authentication credential, the third industry back end logs in according to the authentication credential, and obtains relevant user login information (corresponding to the user information in the above embodiment), for example: the user name, the user head portrait, the user nickname and the like are sent to the third industry client;
step S306: transmitting the user login information to a third industry client;
step S307: loading user login information by the third industry client to display the user login information of the third industry of the user on a terminal interface;
step S308: after the authentication credentials accessToken is obtained and successfully logged in for the third industry, the authentication credentials accessToken of the third industry is locally stored, the login state of the third industry is obtained, the login state is sent to the target application end, and when the user logs in again for the third industry within the time range of the validity period of the authentication credentials accessToken of the third industry, the authentication credentials and the user information are obtained in a local database, and the third industry is logged in according to the authentication credentials and the user login information.
In the embodiment of the invention, an authentication request sent by the front end of a page is received, wherein the authentication request is used for indicating a user login credential of a login target application end, and the front end of the page and the back end of the page correspond to the front end and the back end of the same page respectively; the authentication request is sent to a user center server, so that the user center server authenticates the authentication request according to the user login credentials; receiving an authentication credential sent by the user center server under the condition that authentication is passed; according to the technical scheme, the problems that in the related technology, when the target application end jumps to other pages, the user needs to input a user name and a password to log in other pages and the like are solved, the purpose that the user is prevented from logging in to other pages of various industries in the target application end is achieved, after the target application end logs in to various pages, relevant logging information of the user is reserved in the equipment, and when the user needs to log in to the pages again, the target page is automatically logged in.
From the description of the above embodiments, it will be clear to a person skilled in the art that the method according to the above embodiments may be implemented by means of software plus the necessary general hardware platform, but of course also by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising several instructions for causing a terminal device (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the method of the various embodiments of the present invention.
FIG. 4 is a block diagram of a login device at the back end of a page according to an embodiment of the present invention; as shown in fig. 4, includes:
a first receiving module 40, configured to receive an authentication request sent by a front end of a page, where the authentication request is used to indicate a user login credential of a login target application end, and the front end of the page and the back end of the page correspond to a front end and a back end of the same page respectively;
a sending module 42, configured to send the authentication request to a user center server, so that the user center server authenticates the authentication request according to the user login credentials;
a second receiving module 44, configured to receive an authentication credential sent by the user center server if authentication passes;
a login module 46, configured to login to the back end of the page at the target application end according to the authentication credentials.
The page may be an H5 page, which is not limited in the embodiment of the present invention.
In the embodiment of the present invention, the first receiving module 40 receives an authentication request sent by the front end of a page, where the authentication request is used to indicate a user login credential of a login target application end, and the front end of the page and the back end of the page correspond to the front end and the back end of the same page respectively; the sending module 42 sends the authentication request to a user center server, so that the user center server authenticates the authentication request according to the user login credentials; the second receiving module 44 receives the authentication credentials sent by the user center server if the authentication is passed; according to the technical scheme, the login module 46 is used for logging in the back end of the page according to the authentication credentials at the target application end, namely, in the case that the user center server passes the authentication request, logging in the back end of the page at the target application end according to the authentication credentials sent by the user center server.
In an exemplary embodiment, the above apparatus further includes: the indication module is used for indicating the front end of the page to acquire the user login credentials through a preset method, wherein the user login credentials are credentials for logging in the target client; and indicating the front end of the page to generate the authentication request according to the user login credentials.
In other words, when the target object is on the target application end login page, the page back end indicates the page front end to acquire the user login credential through a preset method, wherein the preset method is a method preset by a developer or a user, and the target front end generates an authentication request according to the acquired user login credential, so that the user center service verifies the authentication request.
In another exemplary embodiment, in the case that the target object logs in the page at the target application end, the front end of the page may actively obtain the user login credential through a preset method, where the preset method is a method preset by a developer or a user, and the target front end generates an authentication request according to the obtained user login credential, so that the user center service verifies the authentication request.
According to the embodiment, after receiving the indication information of the back end of the page, the front end of the page may obtain the user login credential through a preset method; or, under the condition that it is determined that the target object is on the target application end login page, the user login credentials are actively obtained through a preset method, which is not limited by the embodiment of the present invention.
In an exemplary embodiment, the preset method includes at least one of: and acquiring the user login credentials through the JsBridge, and acquiring the user login credentials through a software development kit provided by the target client.
In the case that the target object logs in to the target application, the front end of the page obtains the user login credential sdToken by bridging the JsBridge or the software development kit sdk provided by the target application.
In an exemplary embodiment, after the authentication credentials log in the back end of the page at the target application end, the apparatus further includes an obtaining module, configured to obtain user information corresponding to the page, where the user information is at least used to indicate one of the following indications: user name, user head portrait, user contact; and sending the user information to the front end of the page to instruct the front end of the page to load the user information.
Specifically, after the front end of the page acquires the stkey, the front end of the page sends an authentication request containing a user login credential to the back end of the page, the back end of the page sends the authentication request to a user center server, the user center server authenticates the user login credential in the authentication request, and when the user center server confirms that the user login credential in the authentication request is the same as the user login credential of the target object login target application end, the authentication of the back end of the page passes, an authentication credential access token is generated and the authentication credential is sent to the back end of the page, the back end of the page acquires the authentication credential and then uses the authentication credential as a unique identifier of a login page to perform login, and the back end of the page interacts with a server corresponding to the back end of the page to acquire relevant user information, for example: user name, user head portrait, user contact mode, etc., and finally realizing the effect of no login page at the target application end.
In an exemplary embodiment, after the target application logs in to the page backend according to the authentication credentials, the apparatus further includes: the storage module is used for storing the user information and the authentication credentials to a local database of a page; and under the condition that the back end of the page logs in the page again, indicating the back end of the page to log in the page according to the user information of the local database and the authentication credentials.
That is, after the authentication credentials are logged in to the back end of the page at the target application end according to the authentication credentials, the authentication credentials and the user information are saved in a local database of the device, and when the target object logs in to the page at the target application end or other application ends again, the back end of the page is instructed to acquire the authentication credentials and the user information in the local database, and the page is logged in according to the authentication credentials and the user information.
Further, under the condition that the target object logs in the page at the target application end, determining whether authentication credentials and user information corresponding to the page are stored in the local database by the front end or the back end of the page, and under the condition that the authentication credentials and the user information corresponding to the page are stored in the local database, indicating the back end of the page to acquire the authentication credentials and the user information in the local database, and logging in the page according to the authentication credentials and the user information; and under the condition that the local database is determined not to store the authentication credentials and the user information corresponding to the page, the front end of the page is instructed to acquire the user login credentials sdtaken through bridging the JsBridge or a software development kit sdk provided by the target application end, and the target front end generates an authentication request according to the acquired user login credentials so as to enable the user center service to verify the authentication request.
In an exemplary embodiment, after the target application logs in to the back end of the page according to the authentication credentials, the obtaining module is further configured to obtain a login state of the front end of the page, where the login state includes at least one of: a logged in state, a not logged in state; and sending the login state of the front end of the page to a target application end.
After the authentication credentials are obtained for the page, the target application end can be notified, the validity period can be set for the authentication credentials in advance, and the page can be automatically logged in at the target application end within the time range of the validity period.
An embodiment of the present invention also provides a storage medium including a stored program, wherein the program executes the method of any one of the above.
Alternatively, in the present embodiment, the above-described storage medium may be configured to store program code for performing the steps of:
s1, receiving an authentication request sent by the front end of a page, wherein the authentication request is used for indicating a user login credential of a login target application end, and the front end of the page and the back end of the page correspond to the front end and the back end of the same page respectively;
s2, the authentication request is sent to a user center server, so that the user center server authenticates the authentication request according to the user login credentials;
s3, receiving an authentication certificate sent by the user center server under the condition that authentication is passed;
s4, logging in the back end of the page at the target application end according to the authentication credentials.
An embodiment of the invention also provides an electronic device comprising a memory having stored therein a computer program and a processor arranged to run the computer program to perform the steps of any of the method embodiments described above.
Optionally, the electronic apparatus may further include a transmission device and an input/output device, where the transmission device is connected to the processor, and the input/output device is connected to the processor.
Alternatively, in the present embodiment, the above-described processor may be configured to execute the following steps by a computer program:
s1, receiving an authentication request sent by the front end of a page, wherein the authentication request is used for indicating a user login credential of a login target application end, and the front end of the page and the back end of the page correspond to the front end and the back end of the same page respectively;
s2, the authentication request is sent to a user center server, so that the user center server authenticates the authentication request according to the user login credentials;
s3, receiving an authentication certificate sent by the user center server under the condition that authentication is passed;
s4, logging in the back end of the page at the target application end according to the authentication credentials.
Alternatively, in the present embodiment, the storage medium may include, but is not limited to: a U-disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing program codes.
Alternatively, specific examples in this embodiment may refer to examples described in the foregoing embodiments and optional implementations, and this embodiment is not described herein.
It will be appreciated by those skilled in the art that the modules or steps of the invention described above may be implemented in a general purpose computing device, they may be concentrated on a single computing device, or distributed across a network of computing devices, they may alternatively be implemented in program code executable by computing devices, so that they may be stored in a memory device for execution by computing devices, and in some cases, the steps shown or described may be performed in a different order than that shown or described, or they may be separately fabricated into individual integrated circuit modules, or multiple modules or steps within them may be fabricated into a single integrated circuit module for implementation. Thus, the present invention is not limited to any specific combination of hardware and software.
The above description is only of the preferred embodiments of the present invention and is not intended to limit the present invention, but various modifications and variations can be made to the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the principle of the present invention should be included in the protection scope of the present invention.

Claims (9)

1. The login method of the back end of the page is characterized by comprising the following steps of:
receiving an authentication request sent by the front end of a page, wherein the authentication request is used for indicating a user login credential of a login target application end, and the front end of the page and the back end of the page correspond to the front end and the back end of the same page respectively;
the authentication request is sent to a user center server, so that the user center server authenticates the authentication request according to the user login credentials;
receiving an authentication credential sent by the user center server under the condition that authentication is passed; logging in the back end of the page at the target application end according to the authentication credentials;
wherein, after the target application logs in the back end of the page according to the authentication credentials, the method further comprises: storing the user information and the authentication credentials to a local database of the page; logging in the page according to the user information of the local database and the authentication credentials under the condition of logging in the page again, wherein the user information is at least used for indicating one of the following indications: user name, user avatar, user contact.
2. The method for logging in to the back end of a page according to claim 1, wherein before receiving an authentication request sent by the front end of the page, the method further comprises:
indicating the front end of the page to acquire the user login credential through a preset method, wherein the user login credential is a credential for logging in the target application end;
and indicating the front end of the page to generate the authentication request according to the user login credentials.
3. The method for logging in the back end of a page according to claim 2, wherein the preset method at least comprises one of the following: and acquiring the user login credentials through the JsBridge, and acquiring the user login credentials through a software development kit provided by the target application terminal.
4. The method for logging into a back end of a page according to claim 1, wherein after logging into the back end of the page at the target application end according to the authentication credentials, the method further comprises:
obtaining user information corresponding to the page, wherein the user information is at least used for indicating one of the following indications: user name, user head portrait, user contact;
and sending the user information to the front end of the page to instruct the front end of the page to load the user information.
5. The method of logging on a back end of a page according to claim 1, wherein after logging on the page at the target application end according to the authentication credentials, the method further comprises:
obtaining a login state of the back end of the page, wherein the login state at least comprises one of the following steps: a logged in state, a not logged in state;
and sending the login state of the back end of the page to a target application end.
6. A login device for a back end of a page, comprising:
the first receiving module is used for receiving an authentication request sent by the front end of the page, wherein the authentication request is used for indicating a user login credential of a login target application end;
the sending module is used for sending the authentication request to a user center server so that the user center server authenticates the authentication request according to the user login credentials;
the second receiving module is used for receiving the authentication credentials sent by the user center server under the condition that the authentication is passed;
the login module is used for logging in the back end of the page at the target application end according to the authentication credentials;
wherein the apparatus further comprises: the storage module is used for storing the user information and the authentication credentials to a local database of the page; and under the condition that the back end of the page logs in the page again, indicating the back end of the page to log in the page according to the user information of the local database and the authentication credentials, wherein the user information is at least used for indicating one of the following indications: user name, user avatar, user contact.
7. The device for logging into the back end of a page according to claim 6, further comprising:
the indication module is used for indicating the front end of the page to acquire the user login credentials through a preset method, wherein the user login credentials are credentials for logging in the target application end; and indicating the front end of the page to generate the authentication request according to the user login credentials.
8. A computer readable storage medium, characterized in that the computer readable storage medium comprises a stored program, wherein the program when run performs the method of any of the preceding claims 1 to 5.
9. An electronic device comprising a memory and a processor, characterized in that the memory has stored therein a computer program, the processor being arranged to execute the method according to any of the claims 1 to 5 by means of the computer program.
CN202110707559.8A 2021-06-24 2021-06-24 Login method and device for page back end, storage medium and electronic device Active CN113452693B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110707559.8A CN113452693B (en) 2021-06-24 2021-06-24 Login method and device for page back end, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110707559.8A CN113452693B (en) 2021-06-24 2021-06-24 Login method and device for page back end, storage medium and electronic device

Publications (2)

Publication Number Publication Date
CN113452693A CN113452693A (en) 2021-09-28
CN113452693B true CN113452693B (en) 2024-01-23

Family

ID=77812651

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110707559.8A Active CN113452693B (en) 2021-06-24 2021-06-24 Login method and device for page back end, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN113452693B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105592003A (en) * 2014-10-22 2016-05-18 北京拓尔思信息技术股份有限公司 Cross-domain single sign-on method and system based on notification
WO2017107956A1 (en) * 2015-12-23 2017-06-29 北京奇虎科技有限公司 Data processing method, client and server
CN109783357A (en) * 2018-12-14 2019-05-21 深圳壹账通智能科技有限公司 The method and device of test application program, computer equipment, storage medium
CN110113358A (en) * 2019-05-24 2019-08-09 全知科技(杭州)有限责任公司 A method of the operation account of application system of the identification based on single-sign-on
CN110493184A (en) * 2019-07-09 2019-11-22 深圳壹账通智能科技有限公司 The processing method of login page, device, electronic device in the client

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105592003A (en) * 2014-10-22 2016-05-18 北京拓尔思信息技术股份有限公司 Cross-domain single sign-on method and system based on notification
WO2017107956A1 (en) * 2015-12-23 2017-06-29 北京奇虎科技有限公司 Data processing method, client and server
CN109783357A (en) * 2018-12-14 2019-05-21 深圳壹账通智能科技有限公司 The method and device of test application program, computer equipment, storage medium
CN110113358A (en) * 2019-05-24 2019-08-09 全知科技(杭州)有限责任公司 A method of the operation account of application system of the identification based on single-sign-on
CN110493184A (en) * 2019-07-09 2019-11-22 深圳壹账通智能科技有限公司 The processing method of login page, device, electronic device in the client

Also Published As

Publication number Publication date
CN113452693A (en) 2021-09-28

Similar Documents

Publication Publication Date Title
CN110493184B (en) Method and device for processing login page in client and electronic device
US20170161721A1 (en) Method and system for opening account based on euicc
CN109905312B (en) Message pushing method, device and system
CN111885594B (en) Equipment binding method and device
CN111885115B (en) Device binding changing method and device
CN105099889A (en) Order notification method, apparatus and system
CN111355723B (en) Single sign-on method, device, equipment and readable storage medium
CN103152402A (en) Method and system for logging in through mobile terminal and cloud server
CN105681258B (en) Session method and conversational device based on third-party server
CN105227536A (en) A kind of Quick Response Code login method and equipment
EP2787707A1 (en) Method for allowing user access, client, server, and system
CN110430292B (en) Method and device for inviting login of network platform, electronic equipment and readable medium
CN103595818A (en) Method and device for sharing among circle of friends
CN109889521B (en) Memory, communication channel multiplexing implementation method, device and equipment
KR102354759B1 (en) System, mobile terminal device, server, program and method for visit confirmation
CN105722072A (en) Business authorization method, device, system and router
CN112637221B (en) Equipment control method and device
CN112738025B (en) Device control method and apparatus, storage medium, and electronic apparatus
CN107566421B (en) Login method
CN113452693B (en) Login method and device for page back end, storage medium and electronic device
CN103685249B (en) A kind of register the method for application, terminal and server
CN107182050A (en) Verification method, device and terminal
CN112184249B (en) User signing method, device, equipment and storage medium
CN113691520B (en) Method and device for acquiring streaming media information, storage medium and electronic device
CN108551456B (en) Intelligent authentication equipment and working method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant