CN113553557A - Application secret-free login method and device, electronic equipment and storage medium - Google Patents

Application secret-free login method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN113553557A
CN113553557A CN202110835623.0A CN202110835623A CN113553557A CN 113553557 A CN113553557 A CN 113553557A CN 202110835623 A CN202110835623 A CN 202110835623A CN 113553557 A CN113553557 A CN 113553557A
Authority
CN
China
Prior art keywords
login
application
free
identifier
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110835623.0A
Other languages
Chinese (zh)
Inventor
刘乾顺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
MIGU Culture Technology Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
MIGU Culture Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, MIGU Culture Technology Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN202110835623.0A priority Critical patent/CN113553557A/en
Publication of CN113553557A publication Critical patent/CN113553557A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Abstract

The invention discloses a secret-free login method and device for an application, electronic equipment and a storage medium, wherein the secret-free login method comprises the following steps: responding to a secret-free login operation of a user for a first application installed on a terminal, and sending a secret-free login request to a secret-free service platform, wherein the secret-free login request comprises a first identifier, the first identifier is generated and stored in the terminal by the secret-free service platform according to a second identifier and a third identifier, the second identifier is used for identifying the user by the secret-free service platform, and the third identifier is used for identifying the first application by the secret-free service platform; receiving a password-free login response message sent by a password-free service platform, wherein the password-free login response message comprises encrypted login information of a first application; sending a login request to a login system, wherein the login request comprises encrypted login information; and receiving and responding to a login response message of the login system, and displaying an application interface of the first application. In the login process of the embodiment of the invention, the user does not need to manually input the application login information in the login interface, and the password-free login of the application is realized.

Description

Application secret-free login method and device, electronic equipment and storage medium
Technical Field
The invention relates to the technical field of internet, in particular to a secret-free login method and device for an application, electronic equipment and a storage medium.
Background
With the development of the internet and the popularization of mobile terminals, more and more users use terminals to connect with the internet. The terminal can not be used in various applications, and each application corresponds to a user account. Currently, most applications use the JWT token technology, and when an application executes a login operation, the response information of the background server carries token information. After login is successful, all request information initiated to the server by the application can take the token information, and the background server judges whether login is required according to the token information. The token information has an expiration time near which the application will send a request to the server to obtain new token information without the user's perception.
However, the inventor finds out in the process of implementing the invention that: in the prior art, a user cannot independently select to start an application with a secret-free login function, and when the user replaces a mobile device, the fact that the logged-in application in an old device keeps a login state in a new device cannot be achieved.
Disclosure of Invention
In view of the above, the present invention has been developed to provide a secure login system for applications that overcomes, or at least partially solves, the above-mentioned problems.
According to one aspect of the invention, a secret-free login method for an application is provided, which comprises the following steps:
receiving a password-free login operation of a user for a first application installed on a terminal;
responding to the password-free login operation, sending a password-free login request to a password-free service platform, wherein the password-free login request comprises a first identifier, the first identifier is generated by the password-free service platform according to a second identifier and a third identifier and is stored in a terminal, the second identifier is used for identifying a user by the password-free service platform, and the third identifier is used for identifying a first application by the password-free service platform;
receiving a password-free login response message sent by a password-free service platform, wherein the password-free login response message comprises encrypted login information of a first application;
sending a login request to a login system, wherein the login request comprises encrypted login information;
and receiving and responding to a login response message of the login system, and displaying an application interface of the first application.
According to another aspect of the invention, a secret-free login method for an application is provided, and the method comprises the following steps:
receiving a password-free login request of a first application, and sending password-free login response information including encrypted login information of the first application to a terminal so that the terminal can request login to a login system by using the encrypted login information;
the password-free login request comprises a first identifier, the first identifier is generated according to a second identifier and a third identifier and is stored in the terminal, the second identifier is used for identifying the user, and the third identifier is used for identifying the first application.
According to another aspect of the present invention, there is provided a secret-free login device for an application, including:
the first receiving module is suitable for receiving the secret-free login operation of a user aiming at a first application installed on the terminal;
the first sending module is suitable for responding to the password-free login operation and sending a password-free login request to the password-free service platform, wherein the password-free login request comprises a first identifier, the first identifier is generated by the password-free service platform according to a second identifier and a third identifier and is stored in a terminal, the second identifier is used for the password-free service platform to identify a user, and the third identifier is used for the password-free service platform to identify a first application;
the first receiving module is further adapted to: receiving a password-free login response message sent by a password-free service platform, wherein the password-free login response message comprises encrypted login information of a first application;
the first sending module is further adapted to: sending a login request to a login system, wherein the login request comprises encrypted login information;
the first receiving module is further adapted to: receiving a login response message of a login system;
and the display module is suitable for displaying the application interface of the first application after responding to the login response message.
According to another aspect of the present invention, there is provided a secret-free login device for an application, the device including:
the second receiving module is suitable for receiving a secret-free login request of the first application;
the password-free login request comprises a first identifier, the first identifier is generated according to a second identifier and a third identifier and is stored in the terminal, the second identifier is used for identifying a user, and the third identifier is used for identifying a first application;
and the second sending module is suitable for sending the password-free login response information comprising the encrypted login information of the first application to the terminal so that the terminal can request login from the login system by using the encrypted login information.
According to another aspect of the present invention, there is provided a secure login-free system for an application, the system comprising: the terminal, the secret-free service platform and the login system are positioned on the server side;
the terminal is used for receiving the secret-free login operation of a user aiming at the first application installed on the terminal; and responding to the password-free login operation, sending a password-free login request to a password-free service platform, wherein the password-free login request comprises a first identifier, the first identifier is generated by the password-free service platform according to a second identifier and a third identifier and is stored in a terminal, the second identifier is used for identifying the user by the password-free service platform, and the third identifier is used for identifying the first application by the password-free service platform.
And the secret-free service platform is used for receiving a secret-free login request of the first application and sending secret-free login response information comprising the encrypted login information of the first application to the terminal.
The terminal is further configured to: and receiving a password-free login response message sent by the password-free service platform, wherein the password-free login response message comprises encrypted login information of the first application, and sending a login request to the login system, wherein the login request comprises the encrypted login information.
The login system is used for responding the login request to perform login processing and returning a login response message to the terminal;
the terminal is further configured to: and receiving and responding to a login response message of the login system, and displaying an application interface of the first application.
According to yet another aspect of the present invention, there is provided an apparatus comprising: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is used for storing at least one executable instruction, and the executable instruction enables the processor to execute the operation corresponding to the secret-free login method of the application.
According to still another aspect of the present invention, a computer storage medium is provided, where at least one executable instruction is stored in the storage medium, and the executable instruction causes a processor to execute operations corresponding to the secret-less login method as applied above.
According to the secret-free login method, the secret-free login device, the electronic equipment and the storage medium, the method comprises the following steps: receiving a password-free login operation of a user for a first application installed on a terminal; responding to the password-free login operation, sending a password-free login request to a password-free service platform, wherein the password-free login request comprises a first identifier, the first identifier is generated by the password-free service platform according to a second identifier and a third identifier and is stored in a terminal, the second identifier is used for identifying a user by the password-free service platform, and the third identifier is used for identifying a first application by the password-free service platform; receiving a password-free login response message sent by a password-free service platform, wherein the password-free login response message comprises encrypted login information of a first application; sending a login request to a login system, wherein the login request comprises encrypted login information; and receiving and responding to a login response message of the login system, and displaying an application interface of the first application. The application password-free login method provided by the embodiment of the invention comprises the steps of firstly sending a password-free login request carrying a password-free pass code to a password-free service platform to obtain encrypted login information of an application; and secondly, a login request carrying encrypted login information is sent to a login system to complete login of the application, and in the login process, the user does not need to manually input the application login information in a login interface, so that the application login without secret is realized, and the login operation of the user is reduced.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 shows a flowchart of a secret-free login method for an application provided by an embodiment of the present invention;
fig. 2 is a flowchart illustrating a secret-free login method for an application according to another embodiment of the present invention;
fig. 3 is a flowchart illustrating a secret-free login method for an application according to another embodiment of the present invention;
fig. 4 is a flowchart illustrating a secret-free login method for an application according to another embodiment of the present invention;
fig. 5a is an interaction diagram illustrating a first processing stage of acquiring, by a terminal, a first identifier of a first application according to an embodiment of the present invention;
FIG. 5b is a schematic interaction diagram illustrating a processing stage of storing application login information to a privacy-free service platform according to an embodiment of the present invention;
FIG. 5c is an interaction diagram illustrating a secure login-free processing stage in an embodiment of the present invention;
FIG. 6 is a schematic structural diagram of a secure login-free device applied in another embodiment of the present invention;
fig. 7 is a schematic structural diagram of a secret-free login device applied in another embodiment of the present invention;
fig. 8 is a schematic structural diagram illustrating a secure login-free system of an application according to another embodiment of the present invention;
fig. 9 shows a schematic structural diagram of an apparatus provided in an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the invention are shown in the drawings, it should be understood that the invention can be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art.
Fig. 1 shows a flowchart of a secret-less login method for an application provided by an embodiment of the present invention, and as shown in fig. 1, the method includes the following steps:
step S101, receiving a password-free login operation of a user aiming at a first application installed on a terminal.
In practical application, a special password-free login button can be newly added in a login interface of the application, and the password-free login operation can be an operation of clicking the special password-free login button by a user, or the click operation of the user on the existing login button can be identified as the password-free login operation because the password-free login function is opened by the first application. Of course, the present invention is not limited thereto.
Step S102, responding to the secret-free login operation, sending a secret-free login request to the secret-free service platform, wherein the secret-free login request comprises a first identifier. The first identification is generated by the secret-free service platform according to a second identification and a third identification and is stored in the terminal, the second identification is used for identifying the user by the secret-free service platform, and the third identification is used for identifying the first application by the secret-free service platform.
In the process of the secret-free login method of this embodiment, first, login information of an application needs to be automatically obtained, and a user does not feel in the process. Specifically, in response to the password-free login operation, a password-free login request carrying a first identifier is sent to the password-free service platform, so that the password-free service platform queries corresponding application login information according to the first identifier.
Step S103, receiving a password-free login response message sent by the password-free service platform, wherein the password-free login response message comprises encrypted login information of the first application.
The password-free service platform stores a first identifier and encrypted login information corresponding to a first application, after a password-free login request sent by a terminal is received, the corresponding encrypted login information is inquired according to the first identifier carried in the password-free login request, and the inquired encrypted login information is returned to the terminal.
Step S104, sending a login request to the login system, wherein the login request comprises encrypted login information.
After receiving the encrypted login information, the terminal requests the login system to log in based on the encrypted login information.
And step S105, receiving and responding to a login response message of the login system, and displaying an application interface of the first application. After the login processing is completed, the login system sends a login response message to the terminal, and the terminal responds to the login response message and displays an application interface of the first application, namely a page firstly presented after the first application is logged in.
According to the application password-free login method provided by the embodiment, firstly, a password-free login request carrying a password-free pass code (a first identifier) is sent to a password-free service platform so as to obtain encrypted login information of an application; secondly, a login request carrying the encrypted login information is sent to a login system so as to complete the login of the application. In the login process, the user does not need to manually input the application login information in the login interface, and the password-free login of the application is realized.
Fig. 2 is a flowchart illustrating a secret-free login method for an application according to another embodiment of the present invention, where as shown in fig. 2, the method includes the following steps:
step S201, receiving a password-free login function opening operation of the first application by the user.
Optionally, in an interface of the terminal, a secret-free function starting control for the first application is directly displayed or is triggered and displayed through user operation, and the secret-free function starting operation of the first application by the user is the operation of the secret-free function starting control.
Optionally, the operation of opening the password-free login function of the first application by the user may be performed through the second application, specifically, the user performs the operation of opening the password-free login function of the first application through an application list displayed by the second application, where the application list includes each application installed on the terminal. The second application can be understood as a management application with a secret-free login function, after the second application is logged in, the second application displays each application installed on the terminal and the opening state of the secret-free login function, and a user can open or close the secret-free login function for each application according to the requirements of the user.
Specifically, the second application reads system data, determines each application installed on the terminal, and further forms an application list, and displays names and icons of each application in the application list, so that a user can select a target application.
In an optional manner, the user may perform a password-free login function starting operation according to the displayed prompt information, specifically: and counting the login frequency of each application installed on the terminal, and if the login frequency of the application meets the condition of starting the password-free login, displaying prompt information for starting the password-free login function. The secret-free function starting operation of the first application by the user is specifically as follows: and the user starts the operation of the password-free login function of the first application through the display page of the prompt message.
For example, when the login frequency of the application reaches a preset threshold, it is determined that the login frequency of the application meets the condition of opening the password-free login, the pop-up window displays the opening prompt information of the password-free login function of the application, and the pop-up window comprises a button for opening the password-free function, and the user clicks the button to execute the operation for opening the password-free login function of the application. By the method, the user can conveniently start the secret-free login function for the application with high use frequency, and convenience is provided for the user.
Step S202, responding to the password-free login function starting operation, sending a password-free function starting request to the password-free service platform, wherein the password-free function starting request carries a second identifier and a third identifier so that the password-free service platform can generate a first identifier according to the second identifier and the third identifier.
The second identification is used for identifying the user by the password-free service platform, and the third identification is used for identifying the first application by the password-free service platform. The second identifier may be generated according to user account information corresponding to the second application by the user, and the third identifier may be a unique identifier generated for the application when the application developer applies for accessing the secure login-free function.
And responding to the password-free login function starting operation, sending a password-free function starting request carrying a second identifier and the second identifier to a password-free service platform so that the password-free service platform can determine which application of which user requests to start the password-free login function, and the password-free service platform generates a first identifier (password-free login passing identifier) corresponding to the first application according to the user identifier (the second identifier) and the identifier (the third identifier) of the first application.
Step S203, receiving the first identifier sent by the privacy-free service platform, and storing the first identifier. And the terminal receives a first identifier returned by the privacy-free service platform and stores the first identifier locally.
Step S204, responding to the login operation of the first application by the user, sending a login request to the login system, wherein the login request comprises login information and a first identifier of the first application, so that the login system encrypts the login information to obtain encrypted login information, and sending the encrypted login information and the first identifier to the password-free service platform.
The step aims to store the login information of the first application to the secret-free service platform so that the login information can be read from the secret-free service platform in the subsequent secret-free login process. That is, in this step, the login of the first application requires external input of login information, for example, a user inputs login information in a login interface, a login request sent by the terminal to the login system carries the login information and the first identifier of the first application, the login system encrypts the login information, and sends the encrypted login information together with the first identifier to the privacy-free service platform, and the privacy-free service platform stores the encrypted login information in association with the first identifier.
Step S205, receiving the secret-free login operation of the user aiming at the first application installed by the terminal.
In practical application, a special password-free login button can be newly added in a login interface, the password-free login operation can be an operation of clicking the special password-free login button by a user, or the password-free login function is opened by the first application, so that the clicking operation of the user on the existing login button can be identified as the password-free login operation.
Step S206, responding to the password-free login operation, sending a password-free login request to the password-free service platform, wherein the password-free login request comprises the first identifier.
And responding to the secret-free login operation of the user, and sending a secret-free login request carrying the first identifier to the secret-free service platform so as to acquire encrypted login information associated with the first identifier.
Step S207, receiving a password-free login response message sent by the password-free service platform, where the password-free login response message includes encrypted login information of the first application.
And the secret-free service platform inquires the associated encrypted login information according to the first identifier carried in the secret-free login request and returns the encrypted login information to the terminal.
Step S208, a login request is sent to the login system, wherein the login request comprises encrypted login information.
And after receiving the encrypted login information returned by the password-free service platform, the terminal initiates a login request to a login system based on the encrypted login information.
Step S209, receiving and responding to the login response message of the login system, and displaying the application interface of the first application.
And the login system finishes login processing according to the encrypted login information, and returns a login response message to the terminal after successful login, and the terminal responds to the response message to display the home page of the first application.
Optionally, the method of this embodiment further includes the following steps: and counting the login frequency of the first application, and if the login frequency of the first application meets the condition of closing the password-free login, displaying prompt information of closing the password-free login function so as to enable a user to select whether to close the password-free login function of the first application.
After the secret-free login function of the first application is successfully started, the login frequency of the first application is counted, and if the frequency of the first application does not exceed a preset threshold value, namely the frequency of the first application used by a user is low, the user is prompted whether to close the secret-free login function of the first application.
Further, receiving a password-free login function closing operation of the first application, which is executed by the user through the display page of the prompt message, and initiating a password-free function closing request to the password-free service platform, wherein the password-free function closing request comprises a third identifier of the first application, and the password-free service platform deletes the stored encrypted login information according to the third identifier.
According to the application password-free login method provided by the embodiment, firstly, a request is initiated according to an operation of starting a password-free login function, so that a password-free service platform generates a first identifier according to a user identifier and an application identifier, and the first identifier is stored in a terminal; secondly, a login request carrying the first identifier and the application login information is initiated according to the login operation, and after the login is completed, the login system synchronizes the first identifier and the application login information to the secret-free service platform; thirdly, initiating login operation carrying the first identifier according to the password-free login operation so that the password-free service platform can return login information associated with the first identifier to the terminal; and finally, the terminal initiates a login request based on the encrypted login information returned by the password-free service platform so as to realize application login. It can be seen that the steps executed in the first and second steps form a key condition for realizing the password-free login function, that is, the application login information is stored to the server side, the steps executed in the third and fourth steps are steps executed in the password-free login process, after the application login information is stored to the server, the application login can be completed in the subsequent process without inputting login information by a user, and the password-free login of the application is realized. On the other hand, as the server side stores the first identifier corresponding to the first application and the encrypted login information of the first application in a correlated manner, after the user changes the device, the user only needs to acquire the first identifier in the same manner, and the terminal initiates a password-free login request containing the first identifier to realize password-free login, that is, once the password-free login function of the application is started, the user can still realize password-free login of the application after changing the new device, thereby providing convenience for the user.
Fig. 3 is a schematic flow chart of a secret-free login method for an application according to another embodiment of the present invention, where the method of this embodiment is applied to a server side, and as shown in fig. 3, the method includes the following steps:
step S301, a secret-free login request for the first application is received, where the secret-free login request includes the first identifier.
The first identification is generated by the privacy-free service platform according to a second identification and a third identification and is stored in the terminal, the second identification is used for identifying the user, and the third identification is used for identifying the first application.
Step S302, sending a password-free login response message including the encrypted login information of the first application to the terminal, so that the terminal can request login from the login system by using the encrypted login information.
In the secret-free login method of this embodiment, after the terminal sends the secret-free login request, the terminal first obtains the stored encrypted login information from the server, and then requests login according to the encrypted login information returned by the server side, and the login process does not require the user to manually input application login information, thereby realizing secret-free login of the application.
Fig. 4 shows a flowchart of a secret-free login method for an application according to another embodiment of the present invention, where the method of this embodiment is applied to a server side, and is specifically applied to a secret-free service platform on the server side, as shown in fig. 4, the method includes the following steps:
step S401, receiving a request for opening a password-free function of a first application, where the request for opening the password-free function carries a second identifier and a third identifier. The second identification is used for identifying the user, and the third identification is used for identifying the first application.
The terminal responds to a secret-free function starting operation of a user on the first application, and sends a secret-free function starting request on the first application to the secret-free service platform, wherein the secret-free function starting request carries a second identification for uniquely identifying the user and a third identification for uniquely identifying the first application.
Step S402, generating a first identifier according to the second identifier and the third identifier, and sending the first identifier to the terminal so that the terminal can store the first identifier.
And the password-free service platform generates a first identifier by coding according to a preset coding rule and by combining the first identifier and the second identifier, and returns the first identifier to the terminal.
Step S403, receiving the encrypted login information of the first application and the first identifier thereof sent by the login system.
The login request sent by the terminal to the login system carries login information and a first identifier of the first application, and the login information is encrypted by the login system and then sent to the password-free service platform together with the first identifier.
Step S404, store the encrypted login information of the first application and the first identifier in association with each other.
The secret-free service platform stores the encrypted login information sent by the login system and the first identifier in a local manner in a correlated manner, so that the prestored encrypted login information can be obtained when a subsequent terminal initiates a secret-free login request.
In an alternative manner, to ensure security, a security evaluation process is performed before storing the encrypted login information of the first application in association with the first identifier. Specifically, the method comprises the following steps: in addition to the encrypted login information and the first identifier, the login system also sends an encrypted third identifier to the password-free service platform, and the password-free service platform sends the first identifier and the encrypted third identifier to the security platform so that the security platform can perform risk assessment processing; and the security platform sends an evaluation response message to the password-free service platform under the condition that the risk evaluation processing result is confirmed to be safe, and the password-free service platform responds to the evaluation response message and stores the encrypted login information sent by the login system and the first identifier in a correlation manner.
Specifically, after receiving the first identifier and the encrypted third identifier, the security platform decodes the first identifier into the third identifier and the second identifier, decrypts the encrypted third identifier, determines the user to be verified and the application to be verified according to the decoded identifier and the decrypted identifier, obtains historical data of the user to be verified, which is related to the user to be verified, and executes risk assessment processing according to the historical data.
In an alternative approach, the risk assessment process includes at least one of the following:
the first process is as follows: and comparing the historical login position of the user of the application to be verified with the current login position, determining whether the user is a frequently-used login position of the user, if so, judging that the risk evaluation result is safe, namely judging whether the login address of the user is a frequently-used login address, and if so, judging that the risk evaluation is passed.
And a second treatment: comparing the historical use time of the application to be verified with the corresponding login application, the use time of the application to be verified with the use time of the application to be verified and the corresponding login application, and determining whether the use habit of the user application is met or not, wherein if yes, the risk assessment result is safe.
And a third treatment: and judging whether the terminal corresponding to the received loss report request is consistent with the terminal corresponding to the application to be verified, if not, judging that the risk evaluation result is safe, and specifically, judging whether the terminals are consistent by comparing a third identifier for identifying the application. When the terminal is lost, the user can report the loss through the second application, and then receives the password-free login request of the application on the terminal, the user can judge that the risk evaluation cannot be passed, namely after the terminal is lost and lost, the password-free login function of the application on the terminal is frozen, so that a lawbreaker can be prevented from stealing user data and property by using the password-free login function login application after the terminal is stolen, and the safety of the user data and property is ensured.
Step S405, receiving a password-free login request for the first application, wherein the password-free login request comprises a first identifier, and sending password-free login response information comprising encrypted login information of the first application to the terminal, so that the terminal can use the encrypted login information to request login.
The secret-free service platform receives a secret-free login request which is sent by a first application and carries a first identifier, inquires corresponding encrypted login information according to the first identifier, and returns the encrypted login information to the terminal, and after receiving the encrypted login information, the terminal sends a login request to a login system based on the encrypted login information. After receiving the encrypted login information, the login system decrypts the encrypted login information according to a corresponding decryption algorithm to obtain login information, and completes login processing according to the login information.
In an optional manner, in order to improve security, risk assessment processing is performed before sending the encrypted login information to the terminal, and the encrypted login information is sent to the terminal when a result of the risk assessment processing is secure, where the specific implementation of the risk assessment processing is described in the foregoing description and is not described herein again.
In summary, the secret-free login function provided by the embodiment of the present invention includes several important implementation stages, which are described below.
First, referring to fig. 5a, in a first identifier processing stage of acquiring a first application by a terminal, the method mainly includes the following steps:
step 1, the second application responds to the user login operation and sends a login request to the privacy-free service platform, wherein the login request carries login information of the second application.
Step 2, after the login of the second application is successful, the privacy-free service platform returns Unique-B to the second application, wherein the Unique-B is generated according to login information of the second application and is used for the privacy-free service platform to identify the user;
step 3, the second application caches the Unique-B to the terminal storage device;
step 4, the second application displays an application list, and each application accessed to the privacy-free service platform in the terminal is displayed in the application list;
and 5, the second application responds to the password-free login function starting operation of the user on the first application, and sends a password-free login function starting request to the password-free service platform, wherein the request carries Unique-A and Unique-B, and the Unique-A is used for the password-free service platform to identify the first application.
Step 6, the secret-free service platform generates a Unique-C according to the Unique-A and the Unique-B;
step 7, the secret-free service platform informs the second application of successful opening and returns the Unique-C;
and 8, caching the Unique-C to the terminal storage device by the second application.
Secondly, referring to fig. 5b, in the processing stage of storing the application login information to the privacy-free service platform, the following steps are mainly included:
step 1, reading the Unique-C by the first application.
Step 2, the first application sends a login request carrying login information and Unique-C to an application login system;
step 3, the login system responds to the login request, and after successful login, a login success message is returned to the first application;
step 4, the login system encrypts the application login information and the Unique-A, and specifically encrypts the application login information and the Unique-A according to an encryption rule of a password-free service platform;
step 5, the login system applies synchronous data to the password-free service platform, wherein the synchronous data comprises encrypted login information, encrypted Unique-A and encrypted Unique-C;
step 6, the encryption-free service platform synchronizes data to the security platform, wherein the data comprises encrypted Unique-A and Unique-C;
step 7, the security platform decrypts the encrypted Unique-A, decodes the Unique-C and performs security verification based on a decryption result and a decoding result;
step 8, after the security verification is passed, the security platform informs the secret-free service platform that the security verification is passed;
step 9, the encryption-free service platform associates and stores the encrypted login information with the Unique-C;
step 10, the privacy-free service platform informs the first application that the privacy-free login function can be used.
Thirdly, referring to fig. 5c, in the stage of the secure login-free function, the following steps are mainly included:
step 1, a first application reads a Unique-C stored in a terminal;
step 2, the first application uses the Unique-C and the login IP as request parameters to request the encryption login information of the first application from the privacy-free service platform;
step 3, the secret-free service platform informs the security platform to carry out risk assessment;
step 4, after the risk assessment is passed, the security platform informs the privacy-free service platform that the risk assessment is passed;
step 5, the password-free service platform returns encrypted login information to the first application;
and 6, the first application requests login to the login system by using the encrypted login information.
In order to explain the contents of the embodiments of the present invention more clearly, a specific example is described below: to use the secret-free login function, the migu video developer needs to apply for access on the secret-free service platform, and can check the migu video in the APP list in the secret-free login management APP after the application work order passes the verification. The user selects the migu video from the secret-free login management APP and starts the secret-free login function, or the frequency of use of the migu video is greater than a set threshold value, a secret-free login prompt box is displayed and started for the user to select to start the secret-free login function of the migu, and the secret-free service platform returns Unique-C (generated according to Unique-A and Unique-B) to the terminal. And then, when the user logs in the migu video next time, the migu video login system encrypts the login account information and the Unique-A, and sends the encrypted login information, the encrypted Unique-A and the Unique-C to the privacy-free service platform, and the privacy-free service platform firstly determines that the migu video in the terminal needs to start privacy-free login through two Unique identifiers and stores the encrypted login information and the Unique-C in a storage device of the privacy-free service platform. And then, when the user logs in the migu video next time, firstly, acquiring encrypted login information from the privacy-free service platform according to Unique-C, carrying out risk assessment by the security platform, wherein the risk assessment comprises whether logging in the other places, using habits, freezing and the like, and when no risk exists, then, using the encrypted login information to send a login request to the migu video login system in the background to realize the privacy-free login. When the mobile equipment is replaced, n APPs exist in the old mobile equipment, the n APPs do not need to be sequentially logged in the new mobile equipment, only the login of the password-free login management APP needs to be logged in, and other n APPs can request the encrypted login information from the password-free service platform to realize the password-free login.
Fig. 6 is a schematic structural diagram of a secret-less login device applied in another embodiment of the present invention, and as shown in fig. 6, the device includes:
a first receiving module 61, adapted to receive a secret-free login operation of a user for a first application installed on a terminal;
the first sending module 62 is adapted to send a password-free login request to the password-free service platform in response to a password-free login operation, where the password-free login request includes a first identifier, the first identifier is generated by the password-free service platform according to a second identifier and a third identifier and is stored in the terminal, the second identifier is used for the password-free service platform to identify a user, and the third identifier is used for the password-free service platform to identify a first application;
the first receiving module is further adapted to 61: receiving a password-free login response message sent by a password-free service platform, wherein the password-free login response message comprises encrypted login information of a first application;
the first sending module is further adapted 62: sending a login request to a login system, wherein the login request comprises encrypted login information;
the first receiving module is further adapted to 61: receiving a login response message of a login system;
a display module 63 adapted to display an application interface of the first application in response to the login response message.
Optionally, the first receiving module 61 is further adapted to: receiving a password-free login function starting operation of a user on a first application; the first sending module 62 is further adapted to: responding to the password-free login function starting operation, and sending a password-free function starting request to a password-free service platform, wherein the password-free function starting request comprises a second identifier and a third identifier; the first receiving module 61 is further adapted to: and receiving a first identifier sent by the privacy-free service platform, and storing the first identifier.
Optionally, the user performs a password-free login function opening operation on the first application through an application list displayed by the second application, where the application list is used to display each application installed on the terminal.
Optionally, the first sending module 62 is further adapted to: and responding to the login operation of the user on the first application, sending a login request to a login system, wherein the login request comprises login information and a first identifier of the first application, so that the login system encrypts the login information to obtain encrypted login information, and sending the encrypted login information and the first identifier to the password-free service platform.
Optionally, the display module 63 is further adapted to: counting the login frequency of each application installed on the terminal, and if the login frequency of the application meets the condition of starting the password-free login, displaying prompt information for starting the password-free login function;
the first receiving module 61 is further adapted to: and receiving the password-free login function starting operation of the first application, which is executed by the user through the display page of the prompt message.
Optionally, the display module 63 is further adapted to: and counting the login frequency of the first application, and if the login frequency of the first application meets the condition of closing the password-free login, displaying prompt information of closing the password-free login function so as to enable a user to select whether to close the password-free login function of the first application.
Fig. 7 is a schematic structural diagram of a secret-less login device applied in another embodiment of the present invention, as shown in fig. 7, the device includes:
a second receiving module 71, adapted to receive a request for a secure login of a first application;
the password-free login request comprises a first identifier, the first identifier is generated according to a second identifier and a third identifier and is stored in the terminal, the second identifier is used for identifying the user, and the third identifier is used for identifying the first application.
The second sending module 72 sends the terminal a password-free login response message including encrypted login information of the first application, so that the terminal can request login from the login system using the encrypted login information.
Optionally, the second receiving module 71 is further adapted to: receiving a password-free function starting request of a first application, wherein the password-free function starting request comprises a second identifier and a third identifier;
the device still includes: the processing module is suitable for generating a first identifier according to the second identifier and the third identifier;
the second sending module 72 is further adapted to: and sending the first identifier to the terminal so that the terminal can store the first identifier.
Optionally, the second receiving module 71 is further adapted to: receiving encrypted login information and a first identifier of a first application sent by a login system; and storing the encrypted login information and the first identifier of the first application in a correlation manner, wherein the login request sent by the terminal to the login system comprises the login information and the first identifier of the first application.
Optionally, the second receiving module 71 is further adapted to: receiving an encrypted third identifier sent by a login system;
the second sending module 72 is further adapted to: sending the first identifier and the encrypted third identifier to a security platform so that the security platform can determine a user to be verified and an application to be verified, obtain historical data of the user to be verified, which is related to the application to be verified, and execute risk assessment processing according to the historical data;
the second receiving module 71 is further adapted to: and receiving and responding to an evaluation response message sent by the security platform, and storing the encrypted login information and the first identifier of the first application in an associated manner.
Optionally, the security platform is adapted to: comparing the historical login position of the user with the current login position, determining whether the login position is a frequently-used login position of the user, and if so, determining that the risk assessment result is safe; and/or comparing the historical use time with the corresponding login application, the use time of the current time with the corresponding login application, and determining whether the use habit of the user application is met or not, wherein if the use habit of the user application is met, the risk assessment result is safe; and/or judging whether the terminal corresponding to the received loss reporting request is consistent with the terminal corresponding to the login application, if not, the risk assessment result is safe.
Fig. 8 is a schematic structural diagram of a secure login-free system for an application according to another embodiment of the present invention, where as shown in fig. 8, the system includes: the terminal 81, the privacy-free service platform 82 and the application login system 83 are located on the server side, and the privacy-free service platform 82 and the login system 83 are located on the server side.
The terminal 81 is used for receiving the secret-free login operation of a user aiming at the first application installed on the terminal; and responding to the password-free login operation, sending a password-free login request to a password-free service platform, wherein the password-free login request comprises a first identifier, the first identifier is generated by the password-free service platform according to a second identifier and a third identifier and is stored in a terminal, the second identifier is used for identifying the user by the password-free service platform, and the third identifier is used for identifying the first application by the password-free service platform.
And the secret-free service platform 82 is used for receiving the secret-free login request of the first application and sending secret-free login response information comprising the encrypted login information of the first application to the terminal.
The terminal 81 is also configured to: and receiving a password-free login response message sent by the password-free service platform 82, wherein the password-free login response message comprises encrypted login information of the first application, and sending a login request to the login system, wherein the login request comprises the encrypted login information.
A login system 83, configured to perform login processing in response to the login request, and return a login response message to the terminal;
the terminal 81 is also configured to: and receiving and responding to a login response message of the login system, and displaying an application interface of the first application.
Optionally, the terminal 81 is further configured to: receiving a password-free login function starting operation of a user on a first application; and responding to the password-free login function starting operation, and sending a password-free function starting request to the password-free service platform, wherein the password-free function starting request carries a second identifier and a third identifier.
The privacy-free service platform 82 is also configured to: and generating a first identifier according to the received second identifier and third identifier, and sending the first identifier to the terminal 81.
The terminal 81 is also configured to: and storing the first identifier returned by the privacy-free service platform.
Optionally, the terminal 81 is further installed with a second application, an application list is displayed in the second application, the application list includes each application installed on the terminal 81, and the user performs a password-free login function opening operation on the first application through the application list displayed by the second application.
Optionally, the terminal 81 is further configured to: in response to a login operation of a first application by a user, a login request is sent to the login system 83, the login request comprising login information of the first application and a first identifier,
the login system 83 is further configured to: and encrypting the login information to obtain encrypted login information, and sending the encrypted login information and the first identifier to the password-free service platform 82. The privacy-free service platform 82 stores the received encrypted login information in association with the first identifier.
Optionally, the system further comprises: a secure platform;
the login system 83 is also used for: encrypting the third identifier, and sending the encrypted third identifier to the password-free service platform 82;
the privacy-free service platform 82 is also configured to: sending the first identifier and the encrypted third identifier to a security platform so that the security platform can determine a user to be verified and an application to be verified, obtain historical data of the user to be verified, which is related to the application to be verified, and execute risk assessment processing according to the historical data;
the privacy-free service platform 82 is also configured to: and receiving and responding to an evaluation response message sent by the security platform, and storing the encrypted login information and the first identifier of the first application in an associated manner.
Optionally, the secure platform is further for: comparing the historical login position of the user of the application to be verified with the current login position, determining whether the user is a frequently-used login position, and if so, determining that the risk assessment result is safe; and/or comparing the historical use time of the application to be verified with the corresponding login application, the use time of the application and the corresponding login application, and determining whether the use habit of the user application is met or not, wherein if the use habit of the user application is met, the risk assessment result is safe; and/or judging whether the terminal corresponding to the received loss reporting request is consistent with the terminal corresponding to the application to be verified, if not, the risk assessment result is safe.
Optionally, the terminal 81 is further configured to: and counting the login frequency of the first application, and if the login frequency of the first application meets the condition of closing the password-free login, displaying prompt information of closing the password-free login function so as to enable a user to select whether to close the password-free login function of the first application.
Optionally, the terminal 81 is further configured to: and counting the login frequency of each application installed on the terminal, and if the login frequency of the application meets the condition of starting the password-free login, displaying prompt information for starting the password-free login function.
The embodiment of the invention provides a nonvolatile computer storage medium, wherein at least one executable instruction is stored in the computer storage medium, and the computer executable instruction can execute the secret-free login method of the application in any method embodiment.
Fig. 9 shows a schematic structural diagram of an embodiment of the apparatus according to the present invention, and the specific embodiment of the present invention does not limit the specific implementation of the apparatus.
As shown in fig. 9, the apparatus may include: a processor (processor)902, a communication Interface 904, a memory 906, and a communication bus 908.
Wherein: the processor 902, communication interface 904, and memory 906 communicate with one another via a communication bus 908. A communication interface 904 for communicating with network elements of other devices, such as clients or other servers. The processor 902 is configured to execute the program 910, and may specifically execute the relevant steps in the above embodiment of the secret-less login method for an application of a computing device.
In particular, the program 910 may include program code that includes computer operating instructions.
The processor 902 may be a central processing unit CPU, or an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits configured to implement an embodiment of the invention. The computing device includes one or more processors, which may be the same type of processor, such as one or more CPUs; or may be different types of processors such as one or more CPUs and one or more ASICs.
A memory 906 for storing a program 910. Memory 606 may comprise high-speed RAM memory, and may also include non-volatile memory (non-volatile memory), such as at least one disk memory.
The algorithms or displays presented herein are not inherently related to any particular computer, virtual system, or other apparatus. Various general purpose systems may also be used with the teachings herein. The required structure for constructing such a system will be apparent from the description above. In addition, embodiments of the present invention are not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the embodiments of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the invention and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functionality of some or all of the components according to embodiments of the present invention. The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names. The steps in the above embodiments should not be construed as limiting the order of execution unless specified otherwise.

Claims (17)

1. A secret-free login method for an application, comprising:
receiving a password-free login operation of a user for a first application installed on a terminal;
responding to the secret-free login operation, sending a secret-free login request to the secret-free service platform, wherein the secret-free login request comprises a first identifier, the first identifier is generated and stored in the terminal by the secret-free service platform according to a second identifier and a third identifier, the second identifier is used for the secret-free service platform to identify the user, and the third identifier is used for the secret-free service platform to identify the first application;
receiving a password-free login response message sent by the password-free service platform, wherein the password-free login response message comprises encrypted login information of the first application;
sending a login request to a login system, wherein the login request comprises the encrypted login information;
and receiving and responding to a login response message of the login system, and displaying an application interface of the first application.
2. The method of claim 1, wherein prior to performing the method, further comprising:
receiving a password-free login function starting operation of a user on the first application;
responding to the password-free login function starting operation, and sending a password-free function starting request to the password-free service platform, wherein the password-free function starting request comprises the second identifier and the third identifier;
and receiving the first identifier sent by the privacy-free service platform, and storing the first identifier.
3. The method of claim 2, wherein the user performs a secure login function opening operation on the first application through an application list displayed by a second application, wherein the application list is used for displaying each application installed on the terminal.
4. The method of claim 1 or 2, wherein prior to performing the method, further comprising:
responding to the login operation of a user on the first application, sending a login request to the login system, wherein the login request comprises login information of the first application and the first identifier, so that the login system encrypts the login information to obtain encrypted login information, and sending the encrypted login information and the first identifier to the privacy-free service platform.
5. The method of claim 2, further comprising:
counting the login frequency of each application installed on the terminal, and if the login frequency of the application meets the condition of starting the password-free login, displaying prompt information for starting the password-free login function;
the receiving a password-free login function opening operation of the user on the first application further comprises:
and receiving a password-free login function starting operation of the first application, which is executed by a user through a display page of the prompt message.
6. The method of claim 2, further comprising:
and counting the login frequency of the first application, and if the login frequency of the first application meets the condition of closing the password-free login, displaying prompt information of closing the password-free login function so that a user can select whether to close the password-free login function of the first application.
7. A secret-free login method for an application, the method comprising:
receiving a password-free login request of a first application, and sending password-free login response information including encrypted login information of the first application to a terminal, so that the terminal can request login to a login system by using the encrypted login information;
the secret-free login request comprises a first identifier, the first identifier is generated according to a second identifier and a third identifier and is stored in the terminal, the second identifier is used for identifying the user, and the third identifier is used for identifying the first application.
8. The method of claim 7, further comprising:
receiving a secret-free function starting request for the first application, wherein the secret-free function starting request comprises the second identifier and the third identifier;
and generating the first identifier according to the second identifier and the third identifier, and sending the first identifier to the terminal so that the terminal can store the first identifier.
9. The method of claim 8, wherein prior to performing the method, further comprising:
receiving encrypted login information of the first application and the first identifier sent by the login system;
the login request sent by the terminal to the login system comprises login information of the first application and the first identifier;
and storing the encrypted login information of the first application and the first identifier in an associated manner.
10. The method of claim 9, further comprising:
receiving an encrypted third identifier sent by the login system;
sending the first identifier and the encrypted third identifier to a security platform, so that the security platform can determine a user to be verified and an application to be verified, obtain historical data of the user to be verified, which is related to the application to be verified, and execute risk assessment processing according to the historical data;
the storing the encrypted login information of the first application in association with the first identifier further comprises:
and receiving and responding to an evaluation response message sent by the security platform, and storing the encrypted login information of the first application and the first identifier in an associated manner.
11. The method of claim 10, wherein the performing a risk assessment process further comprises:
comparing the historical login position of the user of the application to be verified with the current login position, determining whether the user is a frequently-used login position of the user, and if so, determining that the risk assessment result is safe; and/or
Comparing the historical use time of the application to be verified with the corresponding login application, the use time of the application to be verified with the use time of the application to be verified and the corresponding login application, and determining whether the use habit of the user application is met or not, wherein if yes, the risk assessment result is safe; and/or
And judging whether the terminal corresponding to the received loss reporting request is consistent with the terminal corresponding to the application to be verified, if not, the risk assessment result is safe.
12. A secure login-free device for an application, comprising:
the first receiving module is suitable for receiving the secret-free login operation of a user aiming at a first application installed on the terminal;
a first sending module, adapted to send, in response to the password-free login operation, a password-free login request to the password-free service platform, where the password-free login request includes a first identifier, the first identifier is generated by the password-free service platform according to a second identifier and a third identifier and is stored in the terminal, the second identifier is used for the password-free service platform to identify the user, and the third identifier is used for the password-free service platform to identify the first application;
the first receiving module is further adapted to: receiving a password-free login response message sent by the password-free service platform, wherein the password-free login response message comprises encrypted login information of the first application;
the first sending module is further adapted to: sending a login request to a login system, wherein the login request comprises the encrypted login information;
the first receiving module is further adapted to: receiving a login response message of the login system;
and the display module is suitable for displaying the application interface of the first application after responding to the login response message.
13. A secure login-free device for an application, the device comprising:
the second receiving module is suitable for receiving a secret-free login request of the first application;
the secret-free login request comprises a first identifier, the first identifier is generated according to a second identifier and a third identifier and is stored in the terminal, the second identifier is used for identifying the user, and the third identifier is used for identifying the first application;
and the second sending module is suitable for sending the password-free login response information comprising the encrypted login information of the first application to the terminal so that the terminal can request login from a login system by using the encrypted login information.
14. An electronic device, comprising: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is used for storing at least one executable instruction, and the executable instruction causes the processor to execute the operation corresponding to the secret-free login method of the application as claimed in any one of claims 1-6.
15. A computer storage medium having stored therein at least one executable instruction for causing a processor to perform operations corresponding to a secure login method for an application as claimed in any one of claims 1-6.
16. An electronic device, comprising: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is used for storing at least one executable instruction, and the executable instruction causes the processor to execute the operation corresponding to the secret-free login method of the application as claimed in any one of claims 7-11.
17. A computer storage medium having stored therein at least one executable instruction for causing a processor to perform operations corresponding to a secure login method for an application as claimed in any one of claims 7-11.
CN202110835623.0A 2021-07-23 2021-07-23 Application secret-free login method and device, electronic equipment and storage medium Pending CN113553557A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110835623.0A CN113553557A (en) 2021-07-23 2021-07-23 Application secret-free login method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110835623.0A CN113553557A (en) 2021-07-23 2021-07-23 Application secret-free login method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113553557A true CN113553557A (en) 2021-10-26

Family

ID=78104166

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110835623.0A Pending CN113553557A (en) 2021-07-23 2021-07-23 Application secret-free login method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113553557A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338132A (en) * 2021-12-24 2022-04-12 中国联合网络通信集团有限公司 Secret-free login method, client application, operator server and electronic equipment
CN114866335A (en) * 2022-06-09 2022-08-05 三星电子(中国)研发中心 Password synchronization method, electronic equipment and server for password synchronization

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103475491A (en) * 2013-10-10 2013-12-25 杭州东信北邮信息技术有限公司 Remote maintenance system which is logged in to safely without code and achieving method
US8646060B1 (en) * 2013-07-30 2014-02-04 Mourad Ben Ayed Method for adaptive authentication using a mobile device
CN105101205A (en) * 2015-06-19 2015-11-25 赛肯(北京)科技有限公司 One-click login authentication method, device and system
CN106251214A (en) * 2016-08-02 2016-12-21 东软集团股份有限公司 account monitoring method and device
CN106453372A (en) * 2016-11-03 2017-02-22 努比亚技术有限公司 Terminal, server and account login method
US20180375863A1 (en) * 2016-03-15 2018-12-27 Alibaba Group Holding Limited Website login method and apparatus
CN109787991A (en) * 2019-01-31 2019-05-21 平安科技(深圳)有限公司 Exempt from close login method, device, equipment and storage medium based on mobile terminal
CN111654468A (en) * 2020-04-29 2020-09-11 平安国际智慧城市科技股份有限公司 Secret-free login method, device, equipment and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8646060B1 (en) * 2013-07-30 2014-02-04 Mourad Ben Ayed Method for adaptive authentication using a mobile device
CN103475491A (en) * 2013-10-10 2013-12-25 杭州东信北邮信息技术有限公司 Remote maintenance system which is logged in to safely without code and achieving method
CN105101205A (en) * 2015-06-19 2015-11-25 赛肯(北京)科技有限公司 One-click login authentication method, device and system
US20180375863A1 (en) * 2016-03-15 2018-12-27 Alibaba Group Holding Limited Website login method and apparatus
CN106251214A (en) * 2016-08-02 2016-12-21 东软集团股份有限公司 account monitoring method and device
CN106453372A (en) * 2016-11-03 2017-02-22 努比亚技术有限公司 Terminal, server and account login method
CN109787991A (en) * 2019-01-31 2019-05-21 平安科技(深圳)有限公司 Exempt from close login method, device, equipment and storage medium based on mobile terminal
CN111654468A (en) * 2020-04-29 2020-09-11 平安国际智慧城市科技股份有限公司 Secret-free login method, device, equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
云片: "一键登录:免密操作如何保障验证安全", pages 1 - 5, Retrieved from the Internet <URL:zhuanlan.zhihu.com/p/95753108> *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338132A (en) * 2021-12-24 2022-04-12 中国联合网络通信集团有限公司 Secret-free login method, client application, operator server and electronic equipment
CN114338132B (en) * 2021-12-24 2023-08-01 中国联合网络通信集团有限公司 Secret-free login method, client application, operator server and electronic equipment
CN114866335A (en) * 2022-06-09 2022-08-05 三星电子(中国)研发中心 Password synchronization method, electronic equipment and server for password synchronization

Similar Documents

Publication Publication Date Title
CN112333198B (en) Secure cross-domain login method, system and server
EP3092775B1 (en) Method and system for determining whether a terminal logging into a website is a mobile terminal
CN104144419A (en) Identity authentication method, device and system
EP3061025B1 (en) Method and system for authenticating service
US11770385B2 (en) Systems and methods for malicious client detection through property analysis
CN109474600B (en) Account binding method, system, device and equipment
CN111355720B (en) Method, system and equipment for accessing intranet by application and computer storage medium
CN113553557A (en) Application secret-free login method and device, electronic equipment and storage medium
CN111669351B (en) Authentication method, service server, client and computer readable storage medium
CN110708335A (en) Access authentication method and device and terminal equipment
CN112651001A (en) Access request authentication method, device, equipment and readable storage medium
CN113950813A (en) System and method for anonymous e-mail relay
CN112967056A (en) Access information processing method and device, electronic equipment and medium
CN111182537A (en) Network access method, device and system for mobile application
CN110445768B (en) Login method and device and electronic equipment
CN113239308B (en) Page access method, device, equipment and storage medium
CN108600259B (en) Authentication and binding method of equipment, computer storage medium and server
US20170149777A1 (en) Systems and method for cross-channel device binding
CN111935092B (en) Information interaction method and device based on third-party application and electronic equipment
CN112953962A (en) Domain name access method and device
US20150295918A1 (en) User authentication system in web mash-up circumstance and authenticating method thereof
US10079856B2 (en) Rotation of web site content to prevent e-mail spam/phishing attacks
CN116827551A (en) Method and device for preventing global override
CN107707550B (en) Method, device and system for accessing virtual machine
CN114585055B (en) Vehicle-mounted WiFi access method, vehicle controller, cloud server and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination