CN113599833A - Account login method and device, computing equipment and storage medium - Google Patents

Account login method and device, computing equipment and storage medium Download PDF

Info

Publication number
CN113599833A
CN113599833A CN202110888076.2A CN202110888076A CN113599833A CN 113599833 A CN113599833 A CN 113599833A CN 202110888076 A CN202110888076 A CN 202110888076A CN 113599833 A CN113599833 A CN 113599833A
Authority
CN
China
Prior art keywords
information
account
secret key
piece
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110888076.2A
Other languages
Chinese (zh)
Other versions
CN113599833B (en
Inventor
林培力
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Le Paradise Technology Co ltd
Original Assignee
Shenzhen Le Paradise Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Le Paradise Technology Co ltd filed Critical Shenzhen Le Paradise Technology Co ltd
Priority to CN202110888076.2A priority Critical patent/CN113599833B/en
Publication of CN113599833A publication Critical patent/CN113599833A/en
Application granted granted Critical
Publication of CN113599833B publication Critical patent/CN113599833B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F13/00Video games, i.e. games using an electronically generated display having two or more dimensions
    • A63F13/70Game security or game management aspects
    • A63F13/79Game security or game management aspects involving player-related data, e.g. identities, accounts, preferences or play histories
    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F13/00Video games, i.e. games using an electronically generated display having two or more dimensions
    • A63F13/70Game security or game management aspects
    • A63F13/73Authorising game programs or game devices, e.g. checking authenticity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F2300/00Features of games using an electronically generated display having two or more dimensions, e.g. on a television screen, showing representations related to the game
    • A63F2300/50Features of games using an electronically generated display having two or more dimensions, e.g. on a television screen, showing representations related to the game characterized by details of game servers
    • A63F2300/55Details of game data or player data management
    • A63F2300/5546Details of game data or player data management using player registration data, e.g. identification, account, preferences, game history

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of account login, in particular to an account login method, an account login device, computing equipment and a storage medium, wherein the account login method comprises the following steps: receiving input login information; under the condition of acquiring a login request, comparing the name information with account information in an account database, and comparing the first password information with first key information associated with the account information in the account database; comparing the at least one second cryptographic information with at least one second secret key information associated with the account information in the account database when the name information is the same as the account information and the first cryptographic information is the same as the first secret key information associated with the account information; and opening a first specified number of the split programs when at least one piece of second password information and at least one piece of second secret key information associated with the account information are the same. The method and the device have the effect of facilitating the player to log in the plurality of accounts.

Description

Account login method and device, computing equipment and storage medium
Technical Field
The invention relates to the technical field of account login, in particular to an account login method, an account login device, computing equipment and a storage medium.
Background
With the popularization of the internet, more and more internet accounts are used by people, such as social application accounts, video application accounts and the like. Under a router-based local area network environment, a plurality of terminals accessing the local area network generally have a demand for account sharing, for example, terminals accessing the same local area network, such as a tablet computer, a smart phone, a smart television, and a notebook, generally use the same social application account, a video application account, and the like.
In the related art, for example, when logging in a game, a player usually has a plurality of account numbers, and may have a large number and a plurality of small numbers in one server, and logging in is troublesome, and thus needs to be improved.
Disclosure of Invention
In order to facilitate a player to log in a plurality of accounts, the application provides an account logging method, an account logging device, a computing device and a storage medium.
The above object of the present invention is achieved by the following technical solutions:
an account login method comprises the following steps:
s1, receiving input login information, wherein the login information comprises name information, first password information and at least one second password information;
s2, comparing the name information with account information in an account database under the condition of acquiring a login request, and comparing first password information with first key information associated with the account information in the account database, wherein the account information in the account database is associated with the first secret key information in a one-to-one correspondence manner;
s3, when name information is the same as account information and first password information is the same as first key information associated with the account information, comparing at least one piece of second password information with at least one piece of second secret key information associated with the account information in an account database, wherein the account information is associated with at least one piece of second secret key information, the account information is associated with at least one sub-account, and the at least one sub-account is associated with the at least one piece of second secret key information in a one-to-one correspondence manner;
and S4, when at least one piece of second password information is the same as at least one piece of second secret key information associated with the account information, starting a first specified number of the authentication programs, wherein the first specified number is the same number of the second password information and the second secret key information.
By adopting the technical scheme, the login information is input by a player on a game login interface, a name information input frame, a first password information input frame and at least one second password information input frame are displayed on the login interface, the player inputs a login request through the game login interface, when the login request is received, the name information input by the player is compared with account information stored in an account database, when the name information is the same as the account information and the first password information is the same as first key information associated with the account information, the at least one second password information is compared with at least one second secret key information associated with the account information Zhang III in the account database, and when the at least one second password information is the same as the at least one second secret key information associated with the account information, a first appointed number of split programs are started, the method and the device facilitate the player to log in a plurality of accounts.
The present application may be further configured in a preferred example to: further comprising:
receiving all-selection information;
when the full selection information is received, judging whether at least one piece of second password information and at least one piece of second secret key information which is related to the account information in the account database exist or not;
and when at least one piece of second password information is the same as at least one piece of second secret key information associated with the account information in the account database, starting a second designated number of the differentiation programs, wherein the second designated number is the number of sub-accounts associated with the account information.
By adopting the technical scheme, when the player wants to open all the sub-accounts, the time can be saved.
The present application may be further configured in a preferred example to: further comprising:
and numbering the split programs according to the opened number, wherein each split program corresponds to different numbers one by one.
By adopting the technical scheme, the serial numbers are convenient for distinguishing the individual programs.
The present application may be further configured in a preferred example to: the number is associated with the second secret key information in a one-to-one correspondence manner, and the account login method further includes:
receiving preview information;
when preview information is received, displaying preview interfaces of all the split programs on a screen;
receiving selection information, selecting a corresponding preview interface according to the selection information, and entering a body-splitting program corresponding to the preview interface;
and when entering the body-separating program corresponding to the preview interface, logging in the sub-account according to the account information, the second secret key information and the second secret key information associated with the number associated with the body-separating program.
By adopting the technical scheme, the player can conveniently switch among a plurality of personal programs, and can quickly log in the account.
The present application may be further configured in a preferred example to: and displaying a number corresponding to the personal program on the icon of the personal program.
By adopting the technical scheme, the player can conveniently identify the sub-account corresponding to each individual program.
The second objective of the present invention is achieved by the following technical solutions:
an account login apparatus comprising:
the system comprises an information receiving module, a first password information processing module and a second password information processing module, wherein the information receiving module is used for receiving input login information, and the login information comprises name information, first password information and at least one second password information;
the first comparison module is used for comparing the name information with account information in an account database under the condition of acquiring a login request, and comparing first password information with first secret key information associated with the account information in the account database, wherein the account information in the account database is associated with the first secret key information in a one-to-one correspondence manner;
the second comparison module is used for comparing at least one piece of second password information with at least one piece of second secret key information associated with the account information in an account database when name information is the same as the account information and the first password information is the same as the first secret key information associated with the account information, wherein the account information is associated with the at least one piece of second secret key information, the account information is associated with at least one sub-account, and the at least one sub-account is in one-to-one correspondence with the at least one piece of second secret key information;
and the program opening module is used for opening a first designated number of the split programs when at least one piece of second password information is the same as at least one piece of second secret key information associated with the account information, wherein the first designated number is the same number of the second password information and the second secret key information.
The third purpose of the invention of the application is realized by the following technical scheme:
a computing device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, the processor implementing the steps of any of the account login methods described above when executing the computer program.
The fourth purpose of the invention of the application is realized by the following technical scheme:
a storage medium storing a computer program which, when executed by a processor, implements the steps of the account login method of any one of the above.
In summary, the present application includes at least one of the following beneficial technical effects:
1. the login information is input by a player at a game login interface, a name information input box, a first password information input box and at least one second password information input box are displayed at the login interface, the player inputs a login request through the game login interface, when the login request is received, the name information input by the player is compared with account information stored in an account database, when the name information is the same as the account information, the first password information is the same as first key information associated with the account information, the at least one second password information is compared with at least one second secret key information associated with the account information Zhang III in the account database, and when the at least one second password information is the same as the at least one second secret key information associated with the account information, a first appointed number of split programs are started, the player can conveniently log in a plurality of accounts;
2. when the player wants to open all the sub-accounts, the time can be saved;
3. the player can conveniently switch among a plurality of split programs, and can quickly log in the account.
Drawings
Fig. 1 is a flowchart of an account login method in an embodiment of the present application;
FIG. 2 is a flowchart of an account login method according to another embodiment of the present application;
FIG. 3 is a functional block diagram of an account login device according to an embodiment of the present application;
FIG. 4 is a schematic diagram of a computing device in an embodiment of the present application.
Detailed Description
The present application is described in further detail below with reference to the attached drawings.
The application discloses an account login method, which specifically comprises the following steps with reference to fig. 1:
s1, receiving input login information, wherein the login information comprises name information, first password information and at least one second password information;
specifically, account information, first secret key information and second secret key information are stored in an account database, and the account information in the account database is in one-to-one correspondence with the first secret key information;
the account information is associated with at least one second secret key information, the account information is associated with at least one sub-account, and the at least one sub-account is associated with the at least one second secret key information in a one-to-one correspondence manner; the number of the second secret key information is determined according to the number of the sub-accounts established by the player.
The login information is input by a player in a game login interface, a name information input box, a first password information input box and at least one second password information input box are displayed in the login interface, wherein the second password information input box is displayed after the name information input box inputs the same name information as certain account information in an account database, and the number of the second password information input boxes is equal to the number of second secret key information related to the account information.
S2, comparing the name information with the account information in the account database under the condition of acquiring the login request, and comparing the first password information with first key information associated with the account information in the account database;
specifically, a player inputs a login request through a game login interface, and when the login request is received, name information input by the player is compared with account information stored in an account database, for example, the name information input by the player is "three-in-one", the account information stored in the account database includes "li four", "wang five", "zhao six", "zhang three", and … …, and the name information is compared with the account information stored in the account database.
S3, comparing the at least one second password information with the at least one second secret key information associated with the account information in the account database when the name information is the same as the account information and the first password information is the same as the first secret key information associated with the account information;
as an example, when the account information stored in the account database has "zhangsan", and the input first password information is the same as the first key information associated with the account information "zhangsan", the at least one second password information is compared with the at least one second secret key information associated with the account information "zhangsan" in the account database, for example, the first password information may be "zhangsan @"; for example, the input second cryptographic information has three, that is, "zhangsan @ 1", "zhangsan @ 2", and "zhangsan @ 3", respectively, and the second cryptographic key information associated with the account information "zhangsan" has five, "zhangsan @ 1", "zhangsan @ 2", "zhangsan @ 3", "zhangsan @ 4", and "zhangsan @ 5"; the three second password information is compared with the five second secret key information associated with the account information "zhang san" in the account database.
And when the input first password information is different from the first key information associated with the account information Zhang III, displaying popup information of 'the first password information is wrong' on the game login interface.
And S4, when at least one piece of second password information is the same as at least one piece of second secret key information associated with the account information, starting a first specified number of the split programs, wherein the first specified number is the same number of the second password information and the second secret key information.
In the above example, when there are 3 pieces of second password information and the second secret key information associated with the account information "zhang san", three separate programs are opened.
Referring to fig. 2, in a preferred embodiment, after the step of S2, the method further includes the following steps:
s5, receiving all-selection information;
the full-selection information is input by the player in the game login interface, for example, an option is set, and when the player clicks the option control, the player is characterized to input the full-selection information.
If the full selection information is not received, executing the steps S3-S4; upon receiving the all-select information, the following steps S6-S7 are performed.
S6, when the full selection information is received, judging whether at least one second password information and at least one second secret key information which is related to the account information in the account database exist or not;
and S7, when at least one piece of second password information is the same as at least one piece of second secret key information associated with the account information in the account database, opening a second designated number of the split programs, wherein the second designated number is the number of sub-accounts associated with the account information.
In the above example, the player inputs name information "zhangsan", first password information "zhangsan @", and second password information "zhangsan @ 1", and inputs the all-round selection information, and the player's account information "zhangsan" is associated with five pieces of second secret key information, that is, the player's account information is associated with five sub-accounts, and then five separate programs are opened.
And S8, numbering the body separating programs according to the number of the opening, wherein each body separating program corresponds to different numbers one by one.
And the number is in one-to-one correspondence with the second secret key information.
As described above, when five segmentations need to be opened, the segmentations are respectively numbered as "1", "2", "3", "4" and "5", and the numbers are associated with the second secret key information in a one-to-one correspondence, for example, the number "1" is associated with "zhangsan @ 1", the number "2" is associated with "zhangsan @ 2", the number "3" is associated with "zhangsan @ 3", the number "4" is associated with "zhangsan @ 4", and the number "5" is associated with "zhangsan @ 5".
S9, receiving preview information;
the preview information is input by the player in the form of a key or touch command.
S10, when the preview information is received, displaying the preview interface of all the split programs on the screen;
s11, receiving the selection information, selecting a corresponding preview interface according to the selection information, and entering a body distinguishing program corresponding to the preview interface;
and S12, when entering the body-separating program corresponding to the preview interface, logging in the sub-account according to the account information, the second secret key information and the second secret key information associated with the number associated with the body-separating program.
The selection information may be a touch command, and after the preview interfaces of all the avatar programs are displayed on the screen, for example, if a player touches a corresponding position on the screen, the preview interface displayed at the corresponding position is selected and the avatar program corresponding to the preview interface is entered; when entering the body-splitting program corresponding to the preview interface, the player logs in the sub-account according to the account information, the second secret key information and the second secret key information associated with the number associated with the body-splitting program, namely, the sub-account corresponding to the body-splitting program is logged in, and the player can conveniently log in a plurality of accounts.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application.
In an embodiment, an account login apparatus is provided, and the account login apparatus corresponds to the account login methods in the embodiments one to one. As shown in fig. 3, the account registration apparatus includes an information receiving module, a first comparing module, a second comparing module, and a program opening module. The functional modules are explained in detail as follows:
the information receiving module is used for receiving input login information, and the login information comprises name information, first password information and at least one second password information;
the first comparison module is used for comparing the name information with the account information in the account database under the condition of acquiring the login request, comparing the first password information with first key information associated with the account information in the account database, and associating the account information in the account database with the first secret key information in a one-to-one correspondence manner;
the second comparison module is used for comparing at least one piece of second password information with at least one piece of second secret key information associated with the account information in the account database when the name information is the same as the account information and the first password information is the same as the first secret key information associated with the account information, wherein the account information is associated with at least one piece of second secret key information, the account information is associated with at least one sub-account, and the at least one sub-account is in one-to-one correspondence with the at least one piece of second secret key information;
and the program opening module is used for opening a first designated number of the split programs when at least one piece of second password information is the same as at least one piece of second secret key information associated with the account information, wherein the first designated number is the same number of the second password information and the second secret key information.
For specific limitations of the account login device, reference may be made to the above limitations on the account login method, which is not described herein again. All or part of the modules in the account login device can be realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computing device, and can also be stored in a memory in the computing device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computing device is provided, which may be a server, the internal structure of which may be as shown in FIG. 4. The computing device includes a processor, a memory, a network interface, and a database connected by a device bus. Wherein the processor of the computing device is configured to provide computing and control capabilities. The memory of the computing device includes a non-volatile storage medium, an internal memory. The nonvolatile storage medium stores an operating device, a computer program, and a database. The internal memory provides an environment for the operation device in the nonvolatile storage medium and the execution of the computer program. The network interface of the computing device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement an account login method.
In one embodiment, a computing device is provided that includes a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the following steps when executing the computer program:
receiving input login information, wherein the login information comprises name information, first password information and at least one second password information;
under the condition of acquiring a login request, comparing the name information with account information in an account database, comparing first password information with first secret key information associated with the account information in the account database, wherein the account information in the account database is associated with the first secret key information in a one-to-one correspondence manner;
when the name information is the same as the account information and the first password information is the same as the first key information associated with the account information, comparing at least one piece of second password information with at least one piece of second secret key information associated with the account information in an account database, wherein the account information is associated with at least one piece of second secret key information, at least one sub-account is associated with the account information, and the at least one sub-account is associated with the at least one piece of second secret key information in a one-to-one correspondence manner;
and when at least one piece of second password information is the same as at least one piece of second secret key information associated with the account information, starting a first specified number of the split programs, wherein the first specified number is the same number of the second password information and the second secret key information.
The computer program can realize any account login method in the above method embodiments when being executed by the processor.
In one embodiment, a storage medium is provided having a computer program stored thereon, the computer program when executed by a processor implementing the steps of:
receiving input login information, wherein the login information comprises name information, first password information and at least one second password information;
under the condition of acquiring a login request, comparing the name information with account information in an account database, comparing first password information with first secret key information associated with the account information in the account database, wherein the account information in the account database is associated with the first secret key information in a one-to-one correspondence manner;
when the name information is the same as the account information and the first password information is the same as the first key information associated with the account information, comparing at least one piece of second password information with at least one piece of second secret key information associated with the account information in an account database, wherein the account information is associated with at least one piece of second secret key information, at least one sub-account is associated with the account information, and the at least one sub-account is associated with the at least one piece of second secret key information in a one-to-one correspondence manner;
and when at least one piece of second password information is the same as at least one piece of second secret key information associated with the account information, starting a first specified number of the split programs, wherein the first specified number is the same number of the second password information and the second secret key information.
The computer program can realize any account login method in the above method embodiments when being executed by the processor.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware related to instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules, so as to perform all or part of the functions described above.
The above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (8)

1. An account login method is characterized by comprising the following steps:
s1, receiving input login information, wherein the login information comprises name information, first password information and at least one second password information;
s2, comparing the name information with account information in an account database under the condition of acquiring a login request, and comparing first password information with first key information associated with the account information in the account database, wherein the account information in the account database is associated with the first secret key information in a one-to-one correspondence manner;
s3, when name information is the same as account information and first password information is the same as first key information associated with the account information, comparing at least one piece of second password information with at least one piece of second secret key information associated with the account information in an account database, wherein the account information is associated with at least one piece of second secret key information, the account information is associated with at least one sub-account, and the at least one sub-account is associated with the at least one piece of second secret key information in a one-to-one correspondence manner;
and S4, when at least one piece of second password information is the same as at least one piece of second secret key information associated with the account information, starting a first specified number of the authentication programs, wherein the first specified number is the same number of the second password information and the second secret key information.
2. The account login method according to claim 1, further comprising, after the step S2:
receiving all-selection information;
when the full selection information is received, judging whether at least one piece of second password information and at least one piece of second secret key information which is related to the account information in the account database exist or not;
and when at least one piece of second password information is the same as at least one piece of second secret key information associated with the account information in the account database, starting a second designated number of the differentiation programs, wherein the second designated number is the number of sub-accounts associated with the account information.
3. The method of claim 1, further comprising:
and numbering the split programs according to the opened number, wherein each split program corresponds to different numbers one by one.
4. The method according to claim 3, wherein the number is associated with the second secret key information in a one-to-one correspondence, and the account login method further comprises:
receiving preview information;
when preview information is received, displaying preview interfaces of all the split programs on a screen;
receiving selection information, selecting a corresponding preview interface according to the selection information, and entering a body-splitting program corresponding to the preview interface;
and when entering the body-separating program corresponding to the preview interface, logging in the sub-account according to the account information, the second secret key information and the second secret key information associated with the number associated with the body-separating program.
5. The method according to any one of claims 1 to 4, wherein a number corresponding to the identified program is displayed on the icon of the identified program.
6. An account login apparatus, comprising:
the system comprises an information receiving module, a first password information processing module and a second password information processing module, wherein the information receiving module is used for receiving input login information, and the login information comprises name information, first password information and at least one second password information;
the first comparison module is used for comparing the name information with account information in an account database under the condition of acquiring a login request, and comparing first password information with first secret key information associated with the account information in the account database, wherein the account information in the account database is associated with the first secret key information in a one-to-one correspondence manner;
the second comparison module is used for comparing at least one piece of second password information with at least one piece of second secret key information associated with the account information in an account database when name information is the same as the account information and the first password information is the same as the first secret key information associated with the account information, wherein the account information is associated with the at least one piece of second secret key information, the account information is associated with at least one sub-account, and the at least one sub-account is in one-to-one correspondence with the at least one piece of second secret key information;
and the program opening module is used for opening a first designated number of the split programs when at least one piece of second password information is the same as at least one piece of second secret key information associated with the account information, wherein the first designated number is the same number of the second password information and the second secret key information.
7. A computing device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, the processor when executing the computer program implementing the steps of the account login method according to any one of claims 1 to 5.
8. A computer storage medium, characterized in that the storage medium stores a computer program which, when executed by a processor, implements the steps of the account login method according to any one of claims 1 to 5.
CN202110888076.2A 2021-08-03 2021-08-03 Account login method, account login device, computing equipment and storage medium Active CN113599833B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110888076.2A CN113599833B (en) 2021-08-03 2021-08-03 Account login method, account login device, computing equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110888076.2A CN113599833B (en) 2021-08-03 2021-08-03 Account login method, account login device, computing equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113599833A true CN113599833A (en) 2021-11-05
CN113599833B CN113599833B (en) 2024-03-12

Family

ID=78339346

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110888076.2A Active CN113599833B (en) 2021-08-03 2021-08-03 Account login method, account login device, computing equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113599833B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102368750A (en) * 2011-09-30 2012-03-07 上海量明科技发展有限公司 Display method and system of multi-account login interface
CN103065080A (en) * 2012-12-21 2013-04-24 广东欧珀移动通信有限公司 Application program login method and device
CN103595537A (en) * 2013-11-19 2014-02-19 宁波致祥网络技术服务有限公司 Method for synchronously logging in to double platforms
CN106357667A (en) * 2016-10-10 2017-01-25 广东欧珀移动通信有限公司 Account number management method, device and intelligent terminal of twin application in multi-launching application
CN108470302A (en) * 2018-03-06 2018-08-31 北京京东尚科信息技术有限公司 The exchange method and device of client, server
CN108683679A (en) * 2018-05-30 2018-10-19 深圳壹账通智能科技有限公司 More account login methods, device, equipment and the storage medium of Web APP
CN109274685A (en) * 2018-11-02 2019-01-25 深圳壹账通智能科技有限公司 Multisystem login method, device, computer equipment and storage medium
CN112035822A (en) * 2020-08-25 2020-12-04 北京锐安科技有限公司 Multi-application single sign-on method, device, equipment and storage medium
US20210081520A1 (en) * 2019-09-16 2021-03-18 Advanced Neuromodulation Systems, Inc. Systems and methods for user authentication in non-network-connected devices
CN112836198A (en) * 2021-01-22 2021-05-25 北京达佳互联信息技术有限公司 Account login method and device, server, electronic equipment and storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102368750A (en) * 2011-09-30 2012-03-07 上海量明科技发展有限公司 Display method and system of multi-account login interface
CN103065080A (en) * 2012-12-21 2013-04-24 广东欧珀移动通信有限公司 Application program login method and device
CN103595537A (en) * 2013-11-19 2014-02-19 宁波致祥网络技术服务有限公司 Method for synchronously logging in to double platforms
CN106357667A (en) * 2016-10-10 2017-01-25 广东欧珀移动通信有限公司 Account number management method, device and intelligent terminal of twin application in multi-launching application
CN108470302A (en) * 2018-03-06 2018-08-31 北京京东尚科信息技术有限公司 The exchange method and device of client, server
CN108683679A (en) * 2018-05-30 2018-10-19 深圳壹账通智能科技有限公司 More account login methods, device, equipment and the storage medium of Web APP
CN109274685A (en) * 2018-11-02 2019-01-25 深圳壹账通智能科技有限公司 Multisystem login method, device, computer equipment and storage medium
US20210081520A1 (en) * 2019-09-16 2021-03-18 Advanced Neuromodulation Systems, Inc. Systems and methods for user authentication in non-network-connected devices
CN112035822A (en) * 2020-08-25 2020-12-04 北京锐安科技有限公司 Multi-application single sign-on method, device, equipment and storage medium
CN112836198A (en) * 2021-01-22 2021-05-25 北京达佳互联信息技术有限公司 Account login method and device, server, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN113599833B (en) 2024-03-12

Similar Documents

Publication Publication Date Title
US10257187B2 (en) Prompting login account
US9021564B2 (en) Method and apparatus to assist user input based on a mobile terminal browser
US10999721B2 (en) Communication identifier binding processing method and terminal
CN111641627A (en) User role authority management method and device, computer equipment and storage medium
US10795978B2 (en) Method and device for identity authentication
KR102056996B1 (en) Financial transaction management systems, methods, storage media and servers
US10791115B1 (en) Bidirectional authentication
US10178091B2 (en) Method and router for accessing network
US11423137B1 (en) Setting an authorization level at enrollment
CN105550370B (en) Input method and input system
CN111259358B (en) Login method, login device, computer equipment and storage medium
CN109669718A (en) System permission configuration method, device, equipment and storage medium
CN111541546A (en) Multi-platform login method, device, equipment and readable medium
CN110677506B (en) Network access method, device, computer equipment and storage medium
CN110929240A (en) Login management method, terminal and computer storage medium
CN110928656B (en) Service processing method, device, computer equipment and storage medium
CN109376510A (en) Front-end information verification method, device, storage medium and computer equipment
CN113599833A (en) Account login method and device, computing equipment and storage medium
CN112637338A (en) Internet of things node service management method, device, equipment and storage medium
CN114724314B (en) Pickup method and device, storage medium and electronic equipment
CN108494765B (en) Account processing method and device and computer readable storage medium
CN116643827A (en) Information acquisition method, device, electronic equipment and medium
US10678895B2 (en) Data input method, and electronic device and system for implementing the data input method
CN115830776A (en) Method and device for accessing parts based on shared storage cabinet and electronic equipment
CN114095266A (en) Login authentication method and device, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant