CN113824696A - Portal authentication method and device - Google Patents

Portal authentication method and device Download PDF

Info

Publication number
CN113824696A
CN113824696A CN202110992404.3A CN202110992404A CN113824696A CN 113824696 A CN113824696 A CN 113824696A CN 202110992404 A CN202110992404 A CN 202110992404A CN 113824696 A CN113824696 A CN 113824696A
Authority
CN
China
Prior art keywords
authentication
user side
user
portal
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110992404.3A
Other languages
Chinese (zh)
Other versions
CN113824696B (en
Inventor
汪庆权
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou DPTech Technologies Co Ltd
Original Assignee
Hangzhou DPTech Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou DPTech Technologies Co Ltd filed Critical Hangzhou DPTech Technologies Co Ltd
Priority to CN202110992404.3A priority Critical patent/CN113824696B/en
Publication of CN113824696A publication Critical patent/CN113824696A/en
Application granted granted Critical
Publication of CN113824696B publication Critical patent/CN113824696B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure relates to a portal authentication method, a portal authentication device, an electronic device and a computer readable medium. The method may be used for authenticating a device, comprising: acquiring an authentication request from a user side; accessing a preset position of the user side based on the authentication request; when the authentication information is read at the preset position, the authentication information is sent to a server side for authentication; and releasing the message data from the user side after the authentication is passed. According to the Portal authentication method, the Portal authentication device, the electronic equipment and the computer readable medium, in a complex internet-surfing environment, a user can be ensured to be online in real time only through one-time authentication, the problem of Portal repeated authentication is effectively solved, and the usability and the working efficiency of a network are improved.

Description

Portal authentication method and device
Technical Field
The present disclosure relates to the field of computer information processing, and in particular, to a portal authentication method and apparatus, an electronic device, and a computer-readable medium.
Background
In large-scale enterprises, colleges and universities and other units, in order to guarantee network security and trace the source of user internet behavior, a Portal authentication function is generally started, and in such large-scale units, personnel in different departments or different buildings often need to communicate together to perform cooperative office work, such as conferences, project development and analysis, and the like, so that the problem of repeated authentication exists, for example, a certain employee performs Portal authentication in a department A, and when a department B performs temporary office work and automatically acquires a new IP address, the Portal authentication is required to be performed again to access network resources.
The existing authentication mode causes the user to repeatedly perform authentication, consumes the performance of a processor, and has low privacy.
Therefore, a new portal authentication method, apparatus, electronic device and computer readable medium are needed.
The above information disclosed in this background section is only for enhancement of understanding of the background of the disclosure and therefore it may contain information that does not constitute prior art that is already known to a person of ordinary skill in the art.
Disclosure of Invention
In view of the above, the present disclosure provides a Portal authentication method, a Portal authentication device, an electronic device, and a computer readable medium, which can ensure that a user is online in real time only by one-time authentication in a complex internet environment, effectively solve the problem of Portal repeated authentication, and improve network usability and work efficiency.
According to an aspect of the present disclosure, a portal authentication method is provided, which can be used for authenticating a device, and the method includes: acquiring an authentication request from a user side; accessing a preset position of the user side based on the authentication request; when the authentication information is read at the preset position, the authentication information is sent to a server side for authentication; and releasing the message data from the user side after the authentication is passed.
In an exemplary embodiment of the present disclosure, further comprising: when the authentication information is not read at the preset position, acquiring the authentication information; and sending the authentication information to a server side for authentication.
In an exemplary embodiment of the present disclosure, further comprising: and after the authentication is passed, storing the authentication information to a preset position of the user side.
In an exemplary embodiment of the present disclosure, before obtaining the authentication request from the user side, the method includes: acquiring an access request from the user side; and when the access request does not meet the preset strategy, carrying out redirection.
In an exemplary embodiment of the present disclosure, further comprising: after the authentication fails, redirection is performed.
In an exemplary embodiment of the present disclosure, accessing the preset location of the user terminal based on the authentication request includes: pushing an authentication page to the user side based on the authentication request; and the preset program of the authentication page accesses the preset position of the user side.
In an exemplary embodiment of the present disclosure, the accessing, by the preset program of the authentication page, the preset position of the user side includes: and the java script program of the authentication page accesses the local storage position of the user side.
In an exemplary embodiment of the present disclosure, sending the authentication information to a server for authentication includes: organizing the authentication information into a preset format; and sending the authentication information in a preset format to the server side through a rapid dynamic webpage technology.
In an exemplary embodiment of the present disclosure, passing through the message data from the user side after the authentication is passed includes: adding the user side into a white list after the authentication is passed; and releasing the message data from the user terminal.
According to an aspect of the present disclosure, a portal authentication apparatus is provided, which can be used for authenticating a device, the apparatus including: the request module is used for acquiring an authentication request from a user side; the access module is used for accessing a preset position of the user side based on the authentication request; the authentication module is used for sending the authentication information to a server side for authentication when the authentication information is read at the preset position; and the releasing module is used for releasing the message data from the user side after the authentication is passed.
According to an aspect of the present disclosure, an electronic device is provided, the electronic device including: one or more processors; storage means for storing one or more programs; when executed by one or more processors, cause the one or more processors to implement a method as above.
According to an aspect of the disclosure, a computer-readable medium is proposed, on which a computer program is stored, which program, when being executed by a processor, carries out the method as above.
According to the portal authentication method, the portal authentication device, the electronic equipment and the computer readable medium, an authentication request from a user side is obtained; accessing a preset position of the user side based on the authentication request; when the authentication information is read at the preset position, the authentication information is sent to a server side for authentication; the method of releasing the message data from the user side after the authentication is passed can ensure that the user is online in real time only by one-time authentication in a complex internet environment, effectively solve the problem of repeated authentication of Portal, and improve the network usability and the working efficiency.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent by describing in detail exemplary embodiments thereof with reference to the attached drawings. The drawings described below are merely examples of the present disclosure, and other drawings may be derived from those drawings by those skilled in the art without inventive effort.
FIG. 1 is a system block diagram illustrating a portal authentication method and apparatus in accordance with an example embodiment.
FIG. 2 is a flow diagram illustrating a portal authentication method in accordance with an example embodiment.
FIG. 3 is a flow diagram illustrating a portal authentication method in accordance with another example embodiment.
FIG. 4 is a flowchart illustrating a portal authentication method according to another example embodiment.
FIG. 5 is a block diagram illustrating a portal authentication device in accordance with an exemplary embodiment.
FIG. 6 is a block diagram illustrating an electronic device in accordance with an example embodiment.
FIG. 7 is a block diagram illustrating a computer-readable medium in accordance with an example embodiment.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The same reference numerals denote the same or similar parts in the drawings, and thus, a repetitive description thereof will be omitted.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the subject matter of the present disclosure can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and so forth. In other instances, well-known methods, devices, implementations, or operations have not been shown or described in detail to avoid obscuring aspects of the disclosure.
The block diagrams shown in the figures are functional entities only and do not necessarily correspond to physically separate entities. I.e. the functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
The flow charts shown in the drawings are merely illustrative and do not necessarily include all of the contents and operations/steps, nor do they necessarily have to be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the actual execution sequence may be changed according to the actual situation.
It will be understood that, although the terms first, second, third, etc. may be used herein to describe various components, these components should not be limited by these terms. These terms are used to distinguish one element from another. Thus, a first component discussed below may be termed a second component without departing from the teachings of the disclosed concept. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
It is to be understood by those skilled in the art that the drawings are merely schematic representations of exemplary embodiments, and that the blocks or blocks in the drawings are not necessarily required to practice the present disclosure and are, therefore, not intended to limit the scope of the present disclosure.
The technical abbreviations involved in this disclosure are explained as follows:
the HTTP Protocol (hypertext Transfer Protocol) is a Transfer Protocol for transferring hypertext from a WWW server to a local browser. It can make the browser more efficient and reduce network transmission. It not only ensures that the computer transmits the hypertext document correctly and quickly, but also determines which part of the transmitted document and which part of the content is displayed first (e.g. text before graphics), etc.
Cookies are sometimes also used in their plural form, meaning data (usually encrypted) that some websites store on the user's local terminal for session tracking in order to identify the user's identity. Both RFC2109 and 2965 are obsolete and the latest replacement specification is RFC 6265.
Each web page and its resource on the Internet has a unique identifier, called URL (Uniform resource Locator). The URL is used to completely describe the address of a Web page and its resources on the Internet, and must be used when a user accesses the Web.
The inventor of the present disclosure finds that, because the office location is changed and the IP address of the user is also changed, the IP address is not trusted, and the MAC address of the user is generally unchanged, and can be used as the unique identifier of the user according to the MAC address.
The prior technical scheme mainly passes through the first authentication, learns the MAC information of a user on a switch through a snmp protocol, records the MAC address, adds the MAC address into a white list of the MAC address, acquires the MAC address again when performing subsequent authentication, inquires the white list of the MAC address, directly releases the MAC address if the MAC address is in the white list, and does not need to authenticate again. In another method, by means of cookie mode, authentication information is stored in cookie after authentication is successful in the first authentication, authentication information stored in cookie, such as account number, password, expiration time and the like, is read in the subsequent authentication, and when authentication is performed again, the authentication information is automatically sent for authentication, and if the authentication is passed, the authentication is directly released, and the IP address is added into a white list.
The problem of MAC mode is that the network is basically three-layer forwarding, Portal authentication equipment cannot directly acquire the MAC information of a terminal user, terminal MAC address information needs to be learned through a switch, switch information needs to be configured, and configuration is relatively complex. Further, snmp learning has a period that may cause the user to need to re-authenticate. And the Portal authentication equipment repeatedly updates the MAC information according to the snmp polling period, so that the processing performance of the equipment is consumed. In addition, the problems of MAC deception, the rapid increase of the number of MAC white lists along with the time migration on the occasion that hotel personnel change frequently and the like exist.
The cookie mode can track users, and due to privacy and security considerations, some users disable cookies, influence imperceptible authentication of some users, and need to input account passwords again for authentication.
In view of the technical defects in the prior art, the Portal authentication method is provided by the disclosure, and Portal authentication equipment automatically performs Portal authentication when a user accesses network resources after the authenticated user goes to another place for office and an IP address changes or the authentication is aged by recording authentication state information of the user, so that the user does not perceive and user experience is improved.
Compared with the MAC authentication-free scheme in the prior art, the scheme in the disclosure has the advantages that the problems of time and equipment resource consumption for learning the MAC address do not exist, and meanwhile, the problem of MAC address cheating does not exist. Compared with the cookie mode, the cookie disabling method is still applicable in the cookie disabling scene.
FIG. 1 is a system block diagram illustrating a portal authentication method and apparatus according to an example embodiment.
As shown in fig. 1, the system architecture 10 may include terminal devices 101, 102, 103, a network 104 and authentication device 105, server 106. The network 104 is used to provide a medium for communication links between the terminal devices 101, 102, 103 and the authentication device 105, server 106. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
A user may use the terminal devices 101, 102, 103 to interact with the server 106 via the network 104 to receive or send messages or the like. The terminal devices 101, 102, 103 may have various communication client applications installed thereon, such as a shopping application, a web browser application, a search application, an instant messaging tool, a mailbox client, social platform software, and the like.
The terminal devices 101, 102, 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablets, laptop portable computers, desktop computers, and the like.
The server 106 may be a server providing various services, such as a background management server providing support for a network browsed by a user using the terminal device 101, 102, 103. The background management server can analyze and process the received data such as the product information inquiry request and the like, and feed back the processing result to the terminal equipment.
The authentication device 105 may be a device providing portal authentication, and the authentication device 105 is located between the terminal devices 101, 102, 103 and the server 106, and is used for authenticating the terminal devices 101, 102, 103 accessing the server 106, and only the authenticated terminal devices are allowed to access the server 106, so as to ensure the security of the server.
The authentication device 105 may, for example, obtain an authentication request from a user end; the authentication device 105 may access a preset location of the user side, e.g., based on the authentication request; the authentication device 105 may, for example, send the authentication information to the server for authentication when the authentication information is read at the preset position; the authentication device 105 may, for example, pass the message data from the user side after authentication has passed.
The authentication device 105 may also acquire the authentication information, for example, when the authentication information is not read at the preset position; and sending the authentication information to a server side for authentication.
The authentication device 105 may also store the authentication information in a preset location of the user terminal, for example, after the authentication is passed.
The authentication device 105 may also redirect, for example, after authentication fails.
The authentication device 105 may be a device of one entity, and may also be composed of multiple devices, for example, it should be noted that the portal authentication method provided by the embodiment of the present disclosure may be executed by the authentication device 105, and accordingly, a portal authentication apparatus may be disposed in the authentication device 105. The web page end for data browsing and the web page end for inputting authentication information provided for the user are generally located in the terminal devices 101, 102, 103.
FIG. 2 is a flow diagram illustrating a portal authentication method in accordance with an example embodiment. The portal authentication method 20, which may be used to authenticate a device, includes at least steps S202 to S210.
As shown in fig. 2, in S202, an authentication request from a user side is acquired. The user initiates access to the portal authentication page, and the portal device returns the authentication page.
In S204, the preset location of the user end is accessed based on the authentication request. The method comprises the following steps: pushing an authentication page to the user side based on the authentication request; and the preset program of the authentication page accesses the preset position of the user side. The authentication page comprises a form and a java script, and the java script is used for reading authentication information in the loacl storage.
Wherein, the preset program of the authentication page accesses the preset position of the user side, including: and the java script program of the authentication page accesses the local storage position of the user side. The preset position may be a loacl storage.
The local storage is also called local storage, and is a local storage API added by html5, the localStorage is a small storage meaning, and has a size of 5M and is stored in a browser, and a user can operate the localStorage through a java script.
In S206, when the authentication information is read at the preset position, the authentication information is sent to the server for authentication. The method comprises the following steps: organizing the authentication information into a preset format; and sending the authentication information in a preset format to the server side through a rapid dynamic webpage technology.
The read authentication information can be organized into json format data and sent to the portal server for authentication through the ajax request. And the portal authentication service analyzes the submitted authentication information, decrypts the account number and the password information, authenticates the portal, adds the IP address into a white list if the authentication is passed, directly releases the subsequent flow, and simultaneously encrypts and returns the authentication result, the account number and the password. Otherwise, authentication failure is returned.
In S208, the message data from the user side is released after the authentication is passed. The method comprises the following steps: adding the user side into a white list after the authentication is passed; and releasing the message data from the user side.
And if the returned authentication is passed, writing the authentication information into the loacl storage.
In S210, after the authentication fails, the authentication is performed again by performing redirection. And if the authentication is not passed, displaying the form and informing the user to perform authentication. And finally, executing the java script to access the original station of the user.
According to the portal authentication method, an authentication request from a user side is acquired; accessing a preset position of the user side based on the authentication request; when the authentication information is read at the preset position, the authentication information is sent to a server side for authentication; the method of releasing the message data from the user side after the authentication is passed can ensure that the user is online in real time only by one-time authentication in a complex internet environment, effectively solve the problem of Portal repeated authentication and improve the network usability and the working efficiency.
It should be clearly understood that this disclosure describes how to make and use particular examples, but the principles of this disclosure are not limited to any details of these examples. Rather, these principles can be applied to many other embodiments based on the teachings of the present disclosure.
FIG. 3 is a flow diagram illustrating a portal authentication method in accordance with another example embodiment. The process 30 shown in fig. 3 is a supplementary description of the process shown in fig. 2.
As shown in fig. 3, in S302, an access request from the user terminal is obtained. And (3) initiating an HTTP request for accessing a website, such as accessing a wwwXXX.
In S304, when the access request does not satisfy the preset policy, redirection is performed. And checking whether authentication is needed or not according to the authentication strategy, wherein the general authentication white list is aged or the user IP address is changed, if authentication is needed, checking the authentication white list according to the user IP address, and if the authentication white list is found, directly releasing the authentication. If not, return 302 redirect to let the user access the portal authentication page.
In S306, the authentication page is pushed to the user side. The user initiates access to the portal authentication page, and the portal device returns the authentication page. The page comprises a form and a java script, wherein the java script is used for reading authentication information in the loacl storage.
FIG. 4 is a flowchart illustrating a portal authentication method according to another example embodiment. The process 40 shown in fig. 4 is a detailed description of the process shown in fig. 2.
As shown in fig. 4, in S401, the user terminal transmits an access request.
In S402, the authentication device returns 302 a redirect to direct access to the portal authentication page. The user initiates a request for accessing a website HTTP, such as accessing a website www.XXX.com, portal authentication equipment intercepts the request, checks whether authentication is needed according to an authentication strategy, checks an authentication white list according to a user IP address if authentication is needed, and directly releases the authentication white list if the authentication white list is found. If not, returning to 302 for redirection, and allowing the user to access the portal authentication page.
In S403, access to the authentication page is requested.
In S404, an authentication page is returned.
In S405, information such as an account password is input, and authentication is submitted. The user initiates access to the portal authentication page, and the portal device returns the authentication page. The page comprises a form and a java script, wherein the java script is used for reading authentication information in the loacl storage, the authentication is needed due to the fact that the authentication is performed for the first time and no authentication information exists, the authentication form is displayed, and a user inputs verification information for authentication. The user selects an authentication mode, such as account number and password authentication, and submits the information forms of the account number, the password and the like to the portal equipment for verification
In S406, the authentication information is sent to the server for authentication, if the authentication is successful, the authentication information is written into the loacl storage, and if the authentication is failed, the authentication is redirected, and the authentication page is returned for re-authentication.
And authenticating the portal equipment and returning an authentication result. After the authentication is passed, the portal device adds the authentication IP, the account number, the validity period and the like into the authentication white list. In addition, the returned client HTTP information contains a section of java script, the encrypted authentication information returned by the server is written into the loacl storage, the encrypted information comprises encrypted account number and password information, and finally the java script is executed to access the original station of the user.
In S407, the authentication is successful, and the server is logged in.
In S408, the user terminal transmits an access request. The user initiates a request for accessing a website HTTP, such as accessing a website www.XXX.com, portal authentication equipment intercepts the request, checks whether authentication is needed according to an authentication strategy, and checks whether a general authentication white list is aged or a user IP address changes, if authentication is needed, checks the authentication white list according to the user IP address, and if the authentication is found, the authentication white list is directly released. If not, return 302 redirects to let the user access the portal authentication page.
In S409, the authentication device returns 302 a redirect to direct access to the portal authentication page.
In S410, access to the authentication page is requested.
In S411, the authentication page is returned and the authentication information is read. The user initiates access to the portal authentication page, and the portal device returns the authentication page. The page comprises a form and a java script, wherein the java script is used for reading authentication information in a login storage, the authentication information can be read due to the second authentication, the read authentication information is organized into json format data, the json format data is sent to a portal server for authentication through an ajax request, the portal authentication service analyzes the submitted authentication information, decrypts account and password information, authenticates the portal, and adds the IP address into a white list if the authentication is passed, subsequent flow is directly released, and an authentication result, the account and the password are encrypted and returned. Otherwise, returning authentication failure.
In S412, the authentication information is transmitted to the server for authentication. If the authentication fails, the authentication page is returned for re-authentication. And according to the portal return result, if the returned authentication passes, writing the authentication information into the loacl storage. And if the authentication is not passed, displaying the form and informing the user to perform authentication. And finally, executing the java script to access the original site of the user.
In S413, the authentication is successful, and the server is logged in.
In the Portal authentication method, after the user authentication is successful, Portal authentication equipment returns encrypted authentication information and stores the encrypted authentication information into a localstorage; when the authenticated user is offline or the IP address changes and then is authenticated again, the authentication information is read, the authentication is automatically performed, the user does not need to input the account password again, the user-unaware authentication is realized, and the user authentication experience is improved. Compared with the traditional scheme, the scheme does not need to learn the MAC information of the user through the snmp protocol, and can be used as well in the case of the disabled cookie. The cookie is prevented from being used in a traditional mode through a cookie mode, so that the cookie can still be used under the condition that the cookie is forbidden, the use scene is enriched, and the user experience is improved.
Those skilled in the art will appreciate that all or part of the steps implementing the above embodiments are implemented as computer programs executed by a CPU. When executed by the CPU, performs the functions defined by the above-described methods provided by the present disclosure. The program may be stored in a computer readable storage medium, which may be a read-only memory, a magnetic or optical disk, or the like.
Furthermore, it should be noted that the above-mentioned figures are only schematic illustrations of the processes involved in the methods according to exemplary embodiments of the present disclosure, and are not intended to be limiting. It will be readily understood that the processes illustrated in the above figures are not intended to indicate or limit the temporal order of the processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, e.g., in multiple modules.
The following are embodiments of the disclosed apparatus that may be used to perform embodiments of the disclosed methods. For details not disclosed in the embodiments of the present disclosure, refer to the embodiments of the method of the present disclosure.
FIG. 5 is a block diagram illustrating a portal authentication device in accordance with an exemplary embodiment. As shown in fig. 5, the portal authentication apparatus 50 includes: a request module 502, an access module 504, an authentication module 506, and a pass-through module 508.
The request module 502 is used for acquiring an authentication request from a user side;
the access module 504 is configured to access a preset location of the user side based on the authentication request; the access module 504 is further configured to push an authentication page to the user side based on the authentication request; and the preset program of the authentication page accesses the preset position of the user side.
The authentication module 506 is configured to send the authentication information to the server for authentication when the authentication information is read at the preset position; the authentication module 506 is further configured to organize the authentication information into a preset format; and sending the authentication information in a preset format to the server side through a rapid dynamic webpage technology.
The releasing module 508 is configured to release the message data from the user side after the authentication is passed. The releasing module 508 is further configured to add the user terminal to a white list after the authentication is passed; and releasing the message data from the user terminal.
According to the portal authentication device, an authentication request from a user side is acquired; accessing a preset position of the user side based on the authentication request; when the authentication information is read at the preset position, the authentication information is sent to a server side for authentication; the method of releasing the message data from the user side after the authentication is passed can ensure that the user is online in real time only by one-time authentication in a complex internet environment, effectively solve the problem of Portal repeated authentication and improve the network usability and the working efficiency.
FIG. 6 is a block diagram illustrating an electronic device in accordance with an example embodiment.
An electronic device 600 according to this embodiment of the disclosure is described below with reference to fig. 6. The electronic device 600 shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 6, the electronic device 600 is embodied in the form of a general purpose computing device. The components of the electronic device 600 may include, but are not limited to: at least one processing unit 610, at least one storage unit 620, a bus 630 that couples various system components including the storage unit 620 and the processing unit 610, a display unit 640, and the like.
Wherein the storage unit stores program code executable by the processing unit 610 to cause the processing unit 610 to perform steps according to various exemplary embodiments of the present disclosure described in this specification. For example, the processing unit 610 may perform the steps as shown in fig. 2, 3, 4.
The storage unit 620 may include readable media in the form of volatile memory units, such as a random access memory unit (RAM)6201 and/or a cache memory unit 6202, and may further include a read-only memory unit (ROM) 6203.
The memory unit 620 may also include a program/utility 6204 having a set (at least one) of program modules 6205, such program modules 6205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 630 may be one or more of several types of bus structures, including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 600 may also communicate with one or more external devices 600' (e.g., keyboard, pointing device, bluetooth device, etc.), such that a user can communicate with devices with which the electronic device 600 interacts, and/or any device (e.g., router, modem, etc.) with which the electronic device 600 can communicate with one or more other computing devices. Such communication may occur via an input/output (I/O) interface 650. Also, the electronic device 600 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network such as the Internet) via the network adapter 660. The network adapter 660 may communicate with other modules of the electronic device 600 via the bus 630. It should be appreciated that although not shown, other hardware and/or software modules may be used in conjunction with the electronic device 600, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, as shown in fig. 7, the technical solution according to the embodiment of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, or a network device, etc.) to execute the above method according to the embodiment of the present disclosure.
The software product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. The readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable storage medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable storage medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
The computer readable medium carries one or more programs which, when executed by a device, cause the computer readable medium to perform the functions of: obtaining an authentication request from a user terminal; accessing a preset position of the user side based on the authentication request; when the authentication information is read at the preset position, the authentication information is sent to a server side for authentication; and releasing the message data from the user side after the authentication is passed. The computer readable medium may also implement the following functions: when the authentication information is not read at the preset position, acquiring the authentication information; and sending the authentication information to a server side for authentication. The computer readable medium may also implement the following functions: and after the authentication is passed, storing the authentication information to a preset position of the user side. The computer readable medium may also implement the following functions: after the authentication fails, redirection is performed.
Those skilled in the art will appreciate that the modules described above may be distributed in an apparatus according to the description of the embodiments, and that corresponding changes may be made in one or more apparatuses unique from the embodiments. The modules of the above embodiments may be combined into one module, or further split into multiple sub-modules.
Through the above description of the embodiments, those skilled in the art will readily understand that the embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a mobile terminal, or a network device, etc.) to execute the method according to the embodiments of the present disclosure.
Exemplary embodiments of the present disclosure are specifically illustrated and described above. It is to be understood that the disclosure is not limited to the precise construction, arrangement, or method of operation described herein; on the contrary, the disclosure is intended to cover various modifications and equivalent arrangements included within the spirit and scope of the appended claims.

Claims (10)

1. A portal authentication method, which can be used for authenticating a device, is characterized by comprising the following steps:
acquiring an authentication request from a user side;
accessing a preset position of the user side based on the authentication request;
when the authentication information is read at the preset position, the authentication information is sent to a server side for authentication;
and releasing the message data from the user side after the authentication is passed.
2. The method of claim 1, further comprising:
when the authentication information is not read at the preset position, acquiring the authentication information;
and sending the authentication information to a server side for authentication.
3. The method of claim 2, further comprising:
and after the authentication is passed, storing the authentication information to a preset position of the user side.
4. The method of claim 1, wherein prior to obtaining the authentication request from the user side, comprising:
acquiring an access request from the user side;
and when the access request does not meet the preset strategy, carrying out redirection.
5. The method of claim 1, further comprising:
after the authentication fails, redirection is performed.
6. The method of claim 1, wherein accessing the predetermined location of the user end based on the authentication request comprises:
pushing an authentication page to the user side based on the authentication request;
and the preset program of the authentication page accesses the preset position of the user side.
7. The method of claim 6, wherein the accessing of the predetermined location of the user side by the predetermined program of the authentication page comprises:
and the java script program of the authentication page accesses the local storage position of the user side.
8. The method of claim 1, wherein sending the authentication information to a server for authentication comprises:
organizing the authentication information into a preset format;
and sending the authentication information in a preset format to the server side through a rapid dynamic webpage technology.
9. The method of claim 1, wherein passing message data from the user side after authentication comprises:
adding the user side into a white list after the authentication is passed;
and releasing the message data from the user side.
10. A portal authentication apparatus, operable to authenticate a device, comprising:
the request module is used for acquiring an authentication request from a user side;
the access module is used for accessing a preset position of the user side based on the authentication request;
the authentication module is used for sending the authentication information to a server side for authentication when the authentication information is read at the preset position;
and the releasing module is used for releasing the message data from the user side after the authentication is passed.
CN202110992404.3A 2021-08-27 2021-08-27 Portal authentication method and device Active CN113824696B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110992404.3A CN113824696B (en) 2021-08-27 2021-08-27 Portal authentication method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110992404.3A CN113824696B (en) 2021-08-27 2021-08-27 Portal authentication method and device

Publications (2)

Publication Number Publication Date
CN113824696A true CN113824696A (en) 2021-12-21
CN113824696B CN113824696B (en) 2023-12-05

Family

ID=78913656

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110992404.3A Active CN113824696B (en) 2021-08-27 2021-08-27 Portal authentication method and device

Country Status (1)

Country Link
CN (1) CN113824696B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106559771A (en) * 2016-11-16 2017-04-05 上海斐讯数据通信技术有限公司 A kind of method and apparatus of wireless terminal fast roaming
CN106658498A (en) * 2016-12-05 2017-05-10 上海斐讯数据通信技术有限公司 Portal approved quick roaming method and WiFi device
CN107370741A (en) * 2017-07-31 2017-11-21 安徽四创电子股份有限公司 A kind of across AC unaware authentication method based on PORTAL agreements
CN109067788A (en) * 2018-09-21 2018-12-21 新华三技术有限公司 A kind of method and device of access authentication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106559771A (en) * 2016-11-16 2017-04-05 上海斐讯数据通信技术有限公司 A kind of method and apparatus of wireless terminal fast roaming
CN106658498A (en) * 2016-12-05 2017-05-10 上海斐讯数据通信技术有限公司 Portal approved quick roaming method and WiFi device
CN107370741A (en) * 2017-07-31 2017-11-21 安徽四创电子股份有限公司 A kind of across AC unaware authentication method based on PORTAL agreements
CN109067788A (en) * 2018-09-21 2018-12-21 新华三技术有限公司 A kind of method and device of access authentication

Also Published As

Publication number Publication date
CN113824696B (en) 2023-12-05

Similar Documents

Publication Publication Date Title
US10348718B2 (en) Sharing credentials and other secret data in collaborative environment in a secure manner
CN109347855B (en) Data access method, device, system, electronic design and computer readable medium
US9882940B2 (en) Method for logging in a website hosted by a server by multi-account and the client
US20130074167A1 (en) Authenticating Linked Accounts
US7984170B1 (en) Cross-domain communication in domain-restricted communication environments
US10171457B2 (en) Service provider initiated additional authentication in a federated system
US9210159B2 (en) Information processing system, information processing device, and authentication method
US10659516B2 (en) Data caching and resource request response
CN103930897A (en) Mobile application, single sign-on management
US10705690B1 (en) Sending virtual desktop information to multiple devices
US20190273732A1 (en) Custom authenticator for enterprise web application
CN104412272A (en) Pass through service login to application login
CN113179323B (en) HTTPS request processing method, device and system for load balancing equipment
US9350735B1 (en) Context-based dynamic information rights management
US10645173B2 (en) Session handling for multi-user multi-tenant web applications
CN112583834B (en) Method and device for single sign-on through gateway
US20220255914A1 (en) Identity information linking
CN112953962A (en) Domain name access method and device
CN105959278B (en) A kind of method, apparatus and system for calling VPN
CN113347163B (en) Single sign-on method, device, equipment and medium
CN112905990A (en) Access method, client, server and access system
CN112202813A (en) Network access method and device
WO2020023145A1 (en) Web browser incorporating social and community features
CN113824696B (en) Portal authentication method and device
Dowling We have outgrown IP authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant