CN113472741A - Verification code login method, device, equipment and storage medium - Google Patents

Verification code login method, device, equipment and storage medium Download PDF

Info

Publication number
CN113472741A
CN113472741A CN202110570677.9A CN202110570677A CN113472741A CN 113472741 A CN113472741 A CN 113472741A CN 202110570677 A CN202110570677 A CN 202110570677A CN 113472741 A CN113472741 A CN 113472741A
Authority
CN
China
Prior art keywords
message
target
verification
server
verification message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110570677.9A
Other languages
Chinese (zh)
Inventor
董润华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneConnect Smart Technology Co Ltd
OneConnect Financial Technology Co Ltd Shanghai
Original Assignee
OneConnect Financial Technology Co Ltd Shanghai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OneConnect Financial Technology Co Ltd Shanghai filed Critical OneConnect Financial Technology Co Ltd Shanghai
Priority to CN202110570677.9A priority Critical patent/CN113472741A/en
Publication of CN113472741A publication Critical patent/CN113472741A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application relates to the technical field of computers, and provides a verification code login method, a verification code login device, verification code login equipment and a storage medium, wherein the method comprises the following steps: acquiring at least one received verification message; determining a target authentication message from the at least one authentication message; and sending the target verification message to a server, wherein the server is used for acquiring a verification code in the target verification message and logging in by using the verification code. According to the technical scheme, the account login efficiency under the test scene can be improved, and the test efficiency is further improved.

Description

Verification code login method, device, equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a verification code login method, device, apparatus, and storage medium.
Background
In a test scenario, a large amount of data is typically required to support the test. When test data are acquired, related data can be acquired on each website, but some websites can acquire the data only by logging in an account. When logging in an account, a short message verification code is sometimes required for logging in.
For the mode of logging in the account through the short message verification code, before logging in the account, a short message including the verification code needs to be sent to the mobile phone bound with the account, and the login can be successful only when the verification code is correctly input at the front end. After receiving the short message, the mobile phone needs to read the verification code manually, and then manually logs in the account at the front end. When the number of the accounts needing to be logged in is large, a lot of time is consumed for manually reading the verification code on the mobile phone and then logging in the account at the front end, the efficiency of account logging in is low, and the user experience is poor, so that the testing efficiency is influenced.
Disclosure of Invention
The application provides a verification code login method, a verification code login device, verification code login equipment and a storage medium, which can improve the account login efficiency in a test scene, so that the test efficiency is improved.
A first aspect of the present application provides a verification code login method, where the method is applied to a terminal, and the method includes:
acquiring at least one received verification message;
determining a target authentication message from the at least one authentication message;
and sending the target verification message to a server, wherein the server is used for acquiring a verification code in the target verification message and logging in by using the verification code.
The second aspect of the present application provides a verification code login method, where the method is applied to a server, and the method includes:
receiving a target verification message from a terminal;
acquiring a verification code in the target verification message;
and logging in the target account by using the verification code.
A third aspect of the present application provides an authentication code login apparatus, where the apparatus is applied to a terminal, and the apparatus includes:
the acquisition module is used for acquiring at least one received verification message;
a determining module for determining a target verification message from the at least one verification message;
and the sending module is used for sending the target verification message to a server, wherein the server is used for acquiring a verification code in the target verification message and logging in by using the verification code.
A fourth aspect of the present application provides an authentication code login apparatus, where the apparatus is applied to a server, and the apparatus includes:
the receiving module is used for receiving a target verification message from the terminal;
the acquisition module is used for acquiring the verification code in the target verification message;
and the login module is used for logging in the target account by using the verification code.
A fifth aspect of the present application provides an electronic device comprising a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the programs comprising instructions for performing the steps of the method of any of the first aspects of the present application.
A sixth aspect of the present application provides a computer readable storage medium having a computer program stored thereon for execution by a processor to perform some or all of the steps described in any of the methods of the first aspect of the present application.
It can be seen that, with the authentication code login method, apparatus, device and storage medium provided by the present application, first, the terminal obtains at least one received authentication message. And secondly determining a target authentication message from the at least one authentication message. And finally, the terminal sends the target verification message to the server, and the server acquires the verification code in the target verification message and completes login by using the verification code. That is to say, in the test scenario, when the server logs in the account, the server sends a verification message to the terminal, where the verification message may be, for example, a short message or an email. The terminal acquires the received verification message and acquires a target verification message comprising a verification code from the received verification message. And finally, the terminal sends the target verification message to the server, and the server can acquire the verification code from the target verification message to complete account login. Therefore, automatic verification code login can be achieved at the server side, the verification code does not need to be read manually and input at the front end, account login efficiency under a test scene is improved, and test efficiency is further improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
Fig. 1 is a schematic diagram illustrating an architecture of an authentication code login system according to an embodiment of the present disclosure;
fig. 2 is a schematic flowchart of an authentication code login method according to an embodiment of the present application;
fig. 3 is a schematic flowchart of another verification code login method according to an embodiment of the present application;
fig. 4 is a schematic diagram of an authentication code login apparatus according to an embodiment of the present application;
FIG. 5 is a diagram of another authentication code entry apparatus according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an electronic device in a hardware operating environment according to an embodiment of the present application.
Detailed Description
The verification code login method, the verification code login device, the verification code login equipment and the verification code login storage medium can improve the account login efficiency in a test scene, and further improve the test efficiency.
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first," "second," "third," "fourth," and the like in the description and claims of this application and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
The following describes embodiments of the present application in detail.
Referring to fig. 1, fig. 1 is a schematic diagram of an architecture of an authentication code login system according to an embodiment of the present disclosure. As shown in fig. 1, the authentication code login system 100 includes a terminal 101 and a server 102. The terminal 101 includes a mobile phone, a tablet computer, a notebook computer, a desktop computer, and a wearable device (such as a smart watch) with a wireless communication function.
In the verification code login system 100 provided in the embodiment of the present application, when the server needs to log in the account with the verification code, the terminal 101 obtains at least one received verification message. Next, the terminal 101 determines a target authentication message from the at least one authentication message. Finally, the terminal 101 sends the target verification message to the server 102, and the server 102 extracts the verification code in the target verification message and uses the verification code to log in.
The terminal 101 is installed with an Application (APP) for monitoring the verification message, and the monitoring of the verification message APP includes: and monitoring the target verification message and sending the target verification message to the receiving verification message API of the server 102. The server 102 is provided with an Application Programming Interface (API) for receiving the verification message, wherein the server 102 may be installed with a plurality of programs that need to obtain the verification code for login, and the programs include a web page program or a PC application program. The role of the receive verification message API includes: and receiving a target verification message sent by the monitoring verification message APP, and extracting a verification code in the target verification message. The monitoring authentication message APP may communicate with the receiving authentication message API.
It can be seen that, with the verification code login system provided in the embodiment of the present application, first, the terminal obtains at least one received verification message. And secondly determining a target authentication message from the at least one authentication message. And finally, the terminal sends the target verification message to the server, and the server acquires the verification code in the target verification message and uses the verification code to log in. That is to say, in the test scenario, when the server logs in the account, the server sends a verification message to the terminal, where the verification message may be, for example, a short message or an email. The terminal acquires the received verification message and acquires a target verification message comprising a verification code from the received verification message. And finally, the terminal sends the target verification message to the server, and the server can acquire the verification code from the target verification message to complete account login. Therefore, automatic verification code login can be achieved at the server side, the verification code does not need to be read manually and input at the front end, account login efficiency under a test scene is improved, and test efficiency is further improved.
Referring to fig. 2, fig. 2 is a schematic flowchart of an authentication code login method provided in an embodiment of the present application, where the method is applied to a terminal. As shown in fig. 2, an authentication code login method provided in an embodiment of the present application may include:
201. the received at least one verification message is obtained.
When the server needs the verification code to log in the account, the server sends the verification code to the terminal. The terminal acquires at least one received verification message, wherein the at least one verification message comprises a verification message carrying a verification code.
Optionally, the verification message may be a short message or an email.
202. A target authentication message is determined from the at least one authentication message.
The terminal determines a target verification message from the received at least one verification message, wherein the target verification message comprises a verification code.
Optionally, the method for determining the target verification message from the at least one verification message may be: acquiring identification information of each verification message in the at least one verification message; matching the identification information of each verification message with preset identification information in a preset identification library, wherein the preset identification library comprises a plurality of preset identification information, and each preset identification information corresponds to one program; and determining the verification message of which the identification information is successfully matched with the preset identification information as the target verification message.
Specifically, the terminal acquires the identification information of each verification message, and then matches the identification information of each verification message with the preset identification information in the preset identification library. The preset identification library comprises a plurality of preset identification information, and each preset identification information corresponds to one program. The program is a program which needs an authentication code to log in an account in the server. When a program in the server needs the verification code to log in the account, the server sends a verification message carrying the verification code to the terminal, and the identification information of the verification message corresponds to the application program in the server. And the terminal determines that the verification message with the identification information successfully matched with the preset identification information is a target verification message, and the verification code carried in the target verification message is used for account login of the corresponding program.
In a possible implementation manner, the method for matching the identification information of each verification message with the preset identification information in the preset identification library may be: acquiring the use frequency of each program; sequencing the preset identification information corresponding to each program according to the sequence of the use frequency of each program from large to small; and matching the identification information of each verification message with each preset identification information according to the sequence of the preset identification information from front to back.
In another possible implementation manner, the method for matching the identification information of each verification message with the preset identification information in the preset identification library may be: acquiring a preset sequence of the preset identification information corresponding to each program, wherein the preset sequence comprises different sequences set for different users; and matching the identification information of each verification message with the preset identification information according to the preset sequence of the preset identification information.
203. And sending the target verification message to a server, wherein the server is used for acquiring a verification code in the target verification message and logging in by using the verification code.
Optionally, the method for sending the target verification message to the server may be: acquiring identification information of the target verification message; searching a target Application Program Interface (API) address corresponding to the identification information of the target verification message in a preset address library; and sending the target verification message to the API of the server side according to the target API address.
Specifically, when a program in a server needs a verification code to log in an account, the server sends a verification message carrying the verification code to a terminal, identification information of the verification message corresponds to an application program in the server, a plurality of identification information and a plurality of Application Program Interface (API) addresses are stored in a preset address library, and one identification information corresponds to one API address. After the terminal determines the target verification message, the terminal acquires the identification information of the target verification message, and then searches a target API address corresponding to the identification information in a preset address library. And finally, the terminal sends the target verification message to the API pointed by the target API address. After receiving the target verification message, the API of the server may obtain the verification code therefrom, and then log in the account in the corresponding application program.
In a possible implementation manner, before sending the target verification message to the server, the method further includes: acquiring the time of receiving the target verification message; judging whether the time difference between the time of receiving the target verification message and the current time exceeds a preset effective time range or not; if the preset valid time range is exceeded, sending a verification message acquisition request to the server, wherein the verification message acquisition request is used for indicating the server to resend the verification message; and acquiring the verification message retransmitted by the server.
In a possible implementation manner, after sending the target verification message to the server, the method further includes: and sending the time of receiving the target verification message to the server, wherein the time of the target verification message is used for distinguishing different accounts needing verification code login in the server.
It can be seen that, with the authentication code login method provided in the embodiment of the present application, first, the terminal obtains at least one received authentication message. And secondly determining a target authentication message from the at least one authentication message. And finally, the terminal sends the target verification message to the server, and the server acquires the verification code in the target verification message and uses the verification code to log in. That is to say, in the test scenario, when the server logs in the account, the server sends a verification message to the terminal, where the verification message may be, for example, a short message or an email. The terminal acquires the received verification message and acquires a target verification message comprising a verification code from the received verification message. And finally, the terminal sends the target verification message to the server, and the server can acquire the verification code from the target verification message to complete account login. Therefore, automatic verification code login can be achieved at the server side, the verification code does not need to be read manually and input at the front end, account login efficiency under a test scene is improved, and test efficiency is further improved.
Referring to fig. 3, fig. 3 is a schematic flowchart of another verification code login method provided in the embodiment of the present application, in which a verification code is carried by a short message. As shown in fig. 3, another verification code login method provided in the embodiment of the present application may include:
301. the terminal acquires at least one received short message.
When the server side needs the short message verification code to log in the account, the server side sends the short message verification code to the terminal. The terminal acquires at least one received short message, wherein the at least one short message comprises a short message carrying a verification code.
302. The terminal acquires the short message number of each short message in the at least one short message.
303. And the terminal matches the short signal code of each short message with a preset number set, wherein the preset number set comprises a plurality of short signal codes corresponding to a plurality of programs.
Specifically, the terminal acquires a short message number of each short message, and then matches the short message number of each short message with a plurality of short message numbers in a preset number set. The preset number set comprises a plurality of short message numbers corresponding to a plurality of programs, the programs are application programs needing short message verification codes to log in an account in a server, the application programs comprise web page programs or PC (personal computer) end application programs, and one application program corresponds to one short message number.
In a possible implementation manner, a monitoring short message APP is installed on the terminal. And the terminal establishes a monitoring task on the monitoring short message APP for monitoring the received short message. When the monitoring task is established, the short message number needing to be monitored can be input, so that the target short message is filtered from at least one received short message. And the terminal can simultaneously create a plurality of monitoring tasks, and each monitoring task corresponds to different short message numbers to be monitored and different application programs in the server.
In a possible implementation manner, the method for the terminal to match the short message number of each short message with the preset number set may be: acquiring the use frequency of a plurality of programs; sequencing a plurality of short signal codes corresponding to a plurality of programs according to the sequence of the use frequencies of the programs from large to small; and matching the short signal code of each short message with the plurality of short signal codes according to the sequence of the plurality of short signal codes from front to back.
Specifically, the use frequencies of a plurality of programs in the server are obtained, the programs are sorted according to the sequence of the use frequencies from large to small, the program with the highest use frequency is ranked first, and the corresponding short message number is ranked first. Therefore, when the terminal subsequently matches the short message number of each short message with the preset number set, the matching time is the least, and the efficiency is improved.
In another possible implementation manner, the method for the terminal to match the short message number of each short message with the preset number set may further be: acquiring a preset sequence of a plurality of short signal codes corresponding to a plurality of programs; and matching the short signal code of each short message with a plurality of short signal codes according to the preset sequence.
Specifically, the terminal supports custom configuration. That is, the user can set a preset order of the plurality of short message codes in advance. The terminal can match the short message number of each short message with a plurality of short message numbers according to the preset sequence, so that the user freedom degree is improved. And the preset sequence of the short message number set by different users may be different, and when matching, the matching sequence for different users is different, thereby realizing personalized setting.
In another possible implementation, the terminal further supports personalized configuration according to habits of different users. For example, for the user a, a historical usage record of the user a for each program, for example, an access record for different websites, is obtained, the number of the short message codes corresponding to the program is sorted according to the usage frequency of the user a for each program, and the number of the short message codes corresponding to the program with the highest usage frequency is ranked first. Therefore, when the data of the user A is acquired through the crawler technology and the terminal subsequently matches the short message number of each short message with the preset number set, the matching time is the least, and the efficiency is improved.
304. And the terminal determines the short message with the short message number successfully matched with the preset number set as a target short message.
When a program in the server needs a short message verification code to log in an account, the server sends the short message verification code to the terminal, and the number for sending the short message corresponds to an application program in the server. And the terminal determines the short message with the short message number successfully matched with the preset number set as a target short message, and the verification code carried in the target short message is used for account login of the corresponding program.
305. And the terminal acquires the short message number of the target short message.
Optionally, before acquiring the short message code of the target short message, the terminal acquires the short message time of receiving the target short message. Secondly, whether the time difference between the time of receiving the target short message and the current time exceeds a preset effective time range is judged. And finally, if the time difference exceeds the preset effective time range, the terminal sends a short message acquisition request to the server, the server re-sends the short message to the terminal after receiving the short message acquisition request, and the terminal acquires the short message re-sent by the server.
Specifically, before sending a target short message, the terminal needs to first determine whether the target short message is still within an effective time range. For example, in some cases, the terminal does not send the target short message to the server in time, so that the target short message loses effectiveness for the corresponding program, and the server needs to send the short message verification code to the terminal again. Therefore, if the target short message is in the valid time range, the terminal sends the target short message to the server; if not, the terminal needs to acquire the short message retransmitted by the server, and determines the short message carrying the valid verification code from the newly received short message.
306. And the terminal searches for an application program interface API address corresponding to the short message number of the target short message.
Specifically, after the monitoring short message APP filters the target short message, the terminal may determine an API address corresponding to the target short message according to the short message number of the target short message. The terminal can send the target short message to the corresponding short message receiving API according to the API address. The corresponding relation between the short message number of the target short message and the API address can be configured on the monitoring short message APP of the terminal.
For example, the server has a plurality of programs that need to obtain the verification code, each program corresponds to a short message receiving API, and each program also has a short message number corresponding to a short message to be sent, so each short message number also corresponds to a short message receiving API. When the terminal establishes the monitoring task, besides the short message number to be monitored, the API address corresponding to the short message number is configured, so that after the target short message is filtered, the target short message can be sent to the short message receiving API pointed by the configured API address.
307. And the terminal sends the target short message to the API of the server according to the API address.
In a possible implementation manner, after the terminal sends the target short message to the server, the terminal also sends the short message time of receiving the target short message to the server, wherein the short message time of the target short message is used for distinguishing different accounts which need to be logged in by the verification code in the server.
Specifically, after the terminal sends the target short message to the corresponding short message receiving API, the server further needs the short message time of the target short message to determine the account to be logged in. For example, for the same website, two different accounts, namely account a and account B, need to be logged in, and the short message time can distinguish which account the verification code in the target short message comes from. If account A is at 10: 00 triggers login verification, sends a short message to the terminal, and accounts B are as follows: 00 triggers login verification and sends a short message to the terminal, so that when the website acquires the short message time of the target short message, the account needing to acquire the verification code can be determined according to the short message time.
308. And the server receives the target short message, acquires the verification code in the target short message and realizes the automatic login of the account.
Specifically, after receiving a target short message sent by a short message API receiving terminal, the verification code in the target short message is obtained. The extraction verification code can be extracted by using a regular expression.
In a possible implementation manner, if the target short message has other numbers besides the verification code, a standard format of the verification code corresponding to each program is preset in the server, and the standard format is used for distinguishing the other numbers except the verification code, so that the verification code in the target short message can be accurately extracted.
Optionally, the short message receiving API puts the extracted verification code into a cache for program acquisition, so as to realize automatic account login.
In a possible implementation manner, after the program of the server acquires the verification code, the difference between the time of receiving the verification code and the time of sending the verification code is determined, if the time difference exceeds the preset time difference, the verification code may be overtime or invalid, and the program needs to resend the short message verification code to the terminal for verification login again.
In a possible implementation manner, after the program of the server obtains the verification code, before automatically filling in the login, verification is performed, so that the validity and the accuracy of the verification code are ensured. Specifically, the program compares the received verification code with the prestored transmitted verification code, if the comparison is successful, the verification code is filled in, automatic login is realized, and if the comparison is failed, the verification code is not filled in.
According to the verification code login method provided by the embodiment of the application, in a test scene, when the server side logs in the account, the server side sends the verification message to the terminal, and the verification message can be short messages or mails and the like. The terminal acquires the received verification message and acquires a target verification message comprising a verification code from the received verification message. And finally, the terminal sends the target verification message to the server, and the server can acquire the verification code from the target verification message to complete account login. Therefore, automatic verification code login can be achieved at the server side, the verification code does not need to be read manually and input at the front end, account login efficiency under a test scene is improved, and test efficiency is further improved.
Referring to fig. 4, fig. 4 is a schematic view of an authentication code login device according to an embodiment of the present application, which is applied to a terminal. As shown in fig. 4, an authentication code login apparatus provided in an embodiment of the present application may include:
an obtaining module 401, configured to obtain at least one received verification message;
a determining module 402, configured to determine a target verification message from the at least one verification message;
a sending module 403, configured to send the target verification message to a server, where the server is configured to obtain a verification code in the target verification message and log in using the verification code.
For specific implementation of the verification code login device in the embodiment of the present application, reference may be made to the embodiments of the verification code login method described above, which are not described herein again.
Referring to fig. 5, fig. 5 is a schematic diagram of another authentication code login apparatus according to an embodiment of the present application, which is applied to a server. As shown in fig. 5, another verification code login apparatus provided in the embodiment of the present application may include:
a receiving module 501, configured to receive a target verification message from a terminal;
an obtaining module 502, configured to obtain a verification code in the target verification message;
a login module 503, configured to log in the target account using the verification code.
For specific implementation of the verification code login device in the embodiment of the present application, reference may be made to the embodiments of the verification code login method described above, which are not described herein again.
Referring to fig. 6, fig. 6 is a schematic structural diagram of an electronic device in a hardware operating environment according to an embodiment of the present application. As shown in fig. 6, an electronic device of a hardware operating environment according to an embodiment of the present application may include:
a processor 601, such as a CPU.
The memory 602 may alternatively be a high speed RAM memory or a stable memory such as a disk memory.
A communication interface 603 for implementing connection communication between the processor 601 and the memory 602.
Those skilled in the art will appreciate that the configuration of the electronic device shown in fig. 6 does not constitute a limitation of the electronic device and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 6, the memory 602 may include an operating system, a network communication module, and an authentication code login program. The operating system is a program that manages and controls the hardware and software resources of the electronic device, and supports the operation of the authentication code login program and other software or programs. The network communication module is used for communication among the components in the memory 602, and with other hardware and software in the electronic device.
In the electronic device shown in fig. 6, the processor 601 is configured to execute the authentication code login program stored in the memory 602, and implement the following steps:
acquiring at least one received verification message;
determining a target authentication message from the at least one authentication message;
and sending the target verification message to a server, wherein the server is used for acquiring a verification code in the target verification message and logging in by using the verification code.
For specific implementation of the electronic device in the embodiment of the present application, reference may be made to the embodiments of the verification code login method, which are not described herein again.
Another embodiment of the present application provides a computer-readable storage medium storing a computer program for execution by a processor to perform the steps of:
acquiring at least one received verification message;
determining a target authentication message from the at least one authentication message;
and sending the target verification message to a server, wherein the server is used for acquiring a verification code in the target verification message and logging in by using the verification code.
For specific implementation of the computer-readable storage medium in the embodiment of the present application, reference may be made to the embodiments of the verification code login method, which are not described herein again.
It is also noted that while for simplicity of explanation, the foregoing method embodiments have been described as a series of acts or combination of acts, it will be appreciated by those skilled in the art that the present application is not limited by the order of acts, as some steps may, in accordance with the present application, occur in other orders and concurrently. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application. In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
The above embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present application.

Claims (10)

1. An authentication code login method, wherein the method is applied to a terminal, and the method comprises:
acquiring at least one received verification message;
determining a target authentication message from the at least one authentication message;
and sending the target verification message to a server, wherein the server is used for acquiring a verification code in the target verification message and logging in by using the verification code.
2. The method of claim 1, wherein determining a target authentication message from the at least one authentication message comprises:
acquiring identification information of each verification message in the at least one verification message;
matching the identification information of each verification message with preset identification information in a preset identification library, wherein the preset identification library comprises a plurality of preset identification information, and each preset identification information corresponds to one program;
and determining the verification message of which the identification information is successfully matched with the preset identification information as the target verification message.
3. The method according to claim 2, wherein the matching the identification information of each of the verification messages with the preset identification information in a preset identification library comprises:
acquiring the use frequency of each program;
sequencing the preset identification information corresponding to each program according to the sequence of the use frequency of each program from large to small;
and matching the identification information of each verification message with each preset identification information according to the sequence of the preset identification information from front to back.
4. The method according to any one of claims 1-3, wherein the sending the target verification message to a server comprises:
acquiring identification information of the target verification message;
searching a target Application Program Interface (API) address corresponding to the identification information of the target verification message in a preset address library;
and sending the target verification message to the API of the server side according to the target API address.
5. The method of claim 1, wherein before sending the target verification message to a server, the method further comprises:
acquiring the time of receiving the target verification message;
judging whether the time difference between the time of receiving the target verification message and the current time exceeds a preset effective time range or not;
if the preset valid time range is exceeded, sending a verification message acquisition request to the server, wherein the verification message acquisition request is used for indicating the server to resend the verification message;
and acquiring the verification message retransmitted by the server.
6. The method of claim 5, wherein after sending the target verification message to a server, the method further comprises:
and sending the time of receiving the target verification message to the server, wherein the time of the target verification message is used for distinguishing different accounts needing verification code login in the server.
7. An authentication code login method is applied to a server side, and comprises the following steps:
receiving a target verification message from a terminal;
acquiring a verification code in the target verification message;
and logging in the target account by using the verification code.
8. An authentication code login apparatus, wherein the apparatus is applied to a terminal, the apparatus comprising:
the acquisition module is used for acquiring at least one received verification message;
a determining module for determining a target verification message from the at least one verification message;
and the sending module is used for sending the target verification message to a server, wherein the server is used for acquiring a verification code in the target verification message and logging in by using the verification code.
9. An electronic device, comprising a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the programs comprising instructions for performing the steps of the method of any of claims 1 to 7.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program which is executed by a processor to implement the method of any one of claims 1 to 7.
CN202110570677.9A 2021-05-25 2021-05-25 Verification code login method, device, equipment and storage medium Pending CN113472741A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110570677.9A CN113472741A (en) 2021-05-25 2021-05-25 Verification code login method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110570677.9A CN113472741A (en) 2021-05-25 2021-05-25 Verification code login method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113472741A true CN113472741A (en) 2021-10-01

Family

ID=77871601

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110570677.9A Pending CN113472741A (en) 2021-05-25 2021-05-25 Verification code login method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113472741A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114039754A (en) * 2021-10-28 2022-02-11 中国联合网络通信集团有限公司 Security verification method and device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150121491A1 (en) * 2013-10-31 2015-04-30 Tencent Technology (Shenzhen) Company Limited System and method of authenticating user account login request messages
CN105871556A (en) * 2016-03-28 2016-08-17 联想(北京)有限公司 Information processing method and system, electronic equipment and server
CN106465076A (en) * 2015-03-27 2017-02-22 华为技术有限公司 Control method and terminal for short message reading
CN107079004A (en) * 2015-12-31 2017-08-18 华为技术有限公司 A kind of identifying code acquisition methods, device and terminal
CN107493378A (en) * 2017-08-07 2017-12-19 广东欧珀移动通信有限公司 Method and apparatus, computer equipment and the readable storage medium storing program for executing that application program logs in
CN109245902A (en) * 2018-09-21 2019-01-18 厦门美图移动科技有限公司 Protection method and device for instant messaging information verification code
CN109726121A (en) * 2018-12-12 2019-05-07 北京云测信息技术有限公司 A kind of identifying code acquisition methods and terminal device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150121491A1 (en) * 2013-10-31 2015-04-30 Tencent Technology (Shenzhen) Company Limited System and method of authenticating user account login request messages
CN106465076A (en) * 2015-03-27 2017-02-22 华为技术有限公司 Control method and terminal for short message reading
CN107079004A (en) * 2015-12-31 2017-08-18 华为技术有限公司 A kind of identifying code acquisition methods, device and terminal
CN105871556A (en) * 2016-03-28 2016-08-17 联想(北京)有限公司 Information processing method and system, electronic equipment and server
CN107493378A (en) * 2017-08-07 2017-12-19 广东欧珀移动通信有限公司 Method and apparatus, computer equipment and the readable storage medium storing program for executing that application program logs in
CN109245902A (en) * 2018-09-21 2019-01-18 厦门美图移动科技有限公司 Protection method and device for instant messaging information verification code
CN109726121A (en) * 2018-12-12 2019-05-07 北京云测信息技术有限公司 A kind of identifying code acquisition methods and terminal device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114039754A (en) * 2021-10-28 2022-02-11 中国联合网络通信集团有限公司 Security verification method and device
CN114039754B (en) * 2021-10-28 2023-07-18 中国联合网络通信集团有限公司 Security verification method and device

Similar Documents

Publication Publication Date Title
CN104320756A (en) Account information changing method and device
CN107743130B (en) Fingerprint matching method, device and system
CN112291271B (en) Method, system and medium for automatically logging in server by mobile equipment
CN107528858B (en) Login method, device and equipment based on webpage and storage medium
CN103259795A (en) Method for executing automatic register and login, mobile terminal and server
CN106878108B (en) Network flow playback test method and device
CN107493378B (en) Method and device for logging in application program, computer equipment and readable storage medium
CN105101122A (en) Verification code input method and device
CN105630977A (en) Application recommending method, device and system
CN111651347B (en) Jump verification method, device, equipment and storage medium of test system
CN111143150A (en) Method and system for testing PCBA (printed circuit board assembly), testing equipment and micro-control unit
CN110851818B (en) Verification code display method and device, computer equipment and readable storage medium
WO2015101171A1 (en) Method, device, and system for updating authentication informatoin
CN103200022B (en) A kind of data download abnormality eliminating method, equipment and system
CN111597065A (en) Method and device for collecting equipment information
CN102752371A (en) Method for achieving splash on client side and client side
WO2012015363A1 (en) Acquiring information from volatile memory of a mobile device
CN113472741A (en) Verification code login method, device, equipment and storage medium
CN111045934A (en) Page analysis method, device, client, storage medium and electronic equipment
CN107231389B (en) Code scanning operation method and equipment
CN107357562B (en) Information filling method, device and client
CN104346460A (en) Method and device for downloading file and browser client
CN111612947A (en) Method, equipment and storage medium for processing communication abnormity of intelligent lock
CN110704498A (en) Data extraction method, device, equipment and computer readable storage medium
CN110928547A (en) Public file extraction method, device, terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40054454

Country of ref document: HK

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20211001