CN114095266B - Login authentication method and device, electronic equipment and readable storage medium - Google Patents

Login authentication method and device, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN114095266B
CN114095266B CN202111408014.3A CN202111408014A CN114095266B CN 114095266 B CN114095266 B CN 114095266B CN 202111408014 A CN202111408014 A CN 202111408014A CN 114095266 B CN114095266 B CN 114095266B
Authority
CN
China
Prior art keywords
authentication
login
user
type
processor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111408014.3A
Other languages
Chinese (zh)
Other versions
CN114095266A (en
Inventor
李祖龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Leiniao Network Media Co ltd
Original Assignee
Shenzhen Leiniao Network Media Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Leiniao Network Media Co ltd filed Critical Shenzhen Leiniao Network Media Co ltd
Priority to CN202111408014.3A priority Critical patent/CN114095266B/en
Publication of CN114095266A publication Critical patent/CN114095266A/en
Application granted granted Critical
Publication of CN114095266B publication Critical patent/CN114095266B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application provides a login authentication method, a login authentication device, electronic equipment and a readable storage medium. The application comprises the following steps: acquiring user login information and an authentication type credential of the user login information; selecting a target authentication sub-processor from a plurality of authentication sub-processors contained in a preset authentication platform according to the authentication type credential; authenticating the user login information through the target authentication sub-processor to obtain an authentication result; according to the authentication result, the user login information is responded and can correspond to different types of users, and the user login information and the authentication type credentials can be processed through different authentication sub-processors in a preset authentication platform according to the user login information and the authentication type credentials, so that the user does not need to utilize different authentication systems when authenticating and logging in, and the method in the embodiment of the application greatly improves the experience of the user.

Description

Login authentication method and device, electronic equipment and readable storage medium
Technical Field
The present application relates to the field of authentication, and in particular, to a login authentication method, a login authentication device, an electronic device, and a readable storage medium.
Background
In consideration of data security, data isolation and the like, the current enterprise-level user system often needs to store user names and passwords of different types of users (such as enterprise staff/external staff, staff of different departments and the like) into a plurality of different databases, and the password encryption algorithms of different data sources may be inconsistent, so that the users need to utilize different authentication systems when logging in, the user use experience is poor, and the system maintenance cost is increased.
Disclosure of Invention
The application provides a login authentication method, a login authentication device, electronic equipment and a readable storage medium, and aims to solve the problem that in the existing authentication method, users need to utilize different authentication systems when authenticating login, and user experience is poor.
In a first aspect, the present application provides a login authentication method, the method comprising:
acquiring user login information and an authentication type credential of the user login information;
selecting a target authentication sub-processor from a plurality of authentication sub-processors contained in a preset authentication platform according to the authentication type credential;
authenticating the user login information through the target authentication sub-processor to obtain an authentication result;
And responding to the user login information according to the authentication result.
In a possible implementation manner, the selecting, according to the authentication type credential, a target authentication sub-processor from a plurality of authentication sub-processors included in a preset authentication platform includes:
respectively authenticating the authentication type certificates through a plurality of authentication subprocessors contained in a preset authentication platform to obtain authentication results;
and extracting a target authentication sub-processor from each authentication sub-processor according to the authentication result.
In a possible implementation manner, after the target authentication sub-processor is selected from the plurality of authentication sub-processors included in the preset authentication platform according to the authentication type credential, the method further includes:
acquiring a login user name in the user login information and acquiring a login password in the user login information;
encrypting the login password according to an encryption method preset in the target authentication subprocessor to obtain a login key, and sending the login key to the target authentication subprocessor;
the step of authenticating the user login information by the target authentication sub-processor to obtain an authentication result comprises the following steps:
And authenticating the login key and the login user name through the target authentication subprocessor to obtain an authentication result.
In one possible implementation manner, the authenticating, by the target authentication sub-processor, the login key and the login user name to obtain an authentication result includes:
extracting matching target data of the login user name from a target database corresponding to the target authentication sub-processor through the target authentication sub-processor;
matching the login key with the matching target data;
and if the login key is successfully matched with the matching target data, judging that the authentication result is successful authentication.
In one possible implementation manner, the obtaining the user login information and the authentication type credential of the user login information includes:
displaying an information input column and a type selection column;
receiving a login information input instruction for the information input column to obtain user login information contained in the login information input instruction;
receiving a type selection instruction for the type selection column to obtain a target authentication type pointed by the type selection instruction;
And setting a preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In one possible implementation manner, before the obtaining the user login information and the authentication type credential of the user login information, the method includes:
displaying a login type selection column;
receiving a login type selection instruction for the login type selection column, and jumping to an authentication interface corresponding to the login type selection instruction, wherein the authentication interface comprises at least one of an account password login interface and a two-dimensional code login interface.
In one possible implementation manner, the obtaining the user login information and the authentication type credential of the user login information includes:
acquiring a facial image of a user;
extracting facial features of the facial images to obtain user login information of the user;
displaying an authentication interface, and receiving a type selection instruction for a type selection column in the login interface to obtain a target authentication type pointed by the type selection instruction;
and setting a preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In a second aspect, the present application provides a login authentication apparatus including:
the device comprises an acquisition unit, a verification unit and a verification unit, wherein the acquisition unit is used for acquiring user login information and an authentication type credential of the user login information;
the selecting unit is used for selecting a target authentication sub-processor from a plurality of authentication sub-processors contained in a preset authentication platform according to the authentication type credentials;
the authentication unit is used for authenticating the user login information through the target authentication sub-processor to obtain an authentication result;
and the response unit is used for responding to the user login information according to the authentication result.
In a possible implementation, the selection unit is further configured to:
respectively authenticating the authentication type certificates through a plurality of authentication subprocessors contained in a preset authentication platform to obtain authentication results;
and extracting a target authentication sub-processor from each authentication sub-processor according to the authentication result.
In one possible implementation, the authentication unit is further configured to:
acquiring a login user name in the user login information and acquiring a login password in the user login information;
encrypting the login password according to an encryption method preset in the target authentication subprocessor to obtain a login key, and sending the login key to the target authentication subprocessor;
And authenticating the login key and the login user name through the target authentication subprocessor to obtain an authentication result.
And authenticating the login key and the login user name through the target authentication subprocessor to obtain an authentication result.
In one possible implementation, the authentication unit is further configured to:
extracting matching target data of the login user name from a target database corresponding to the target authentication sub-processor through the target authentication sub-processor;
matching the login key with the matching target data;
and if the login key is successfully matched with the matching target data, judging that the authentication result is successful authentication.
In a possible implementation, the obtaining unit is further configured to:
displaying an information input column and a type selection column;
receiving a login information input instruction for the information input column to obtain user login information contained in the login information input instruction;
receiving a type selection instruction for the type selection column to obtain a target authentication type pointed by the type selection instruction;
and setting a preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In one possible implementation, the login authentication device further includes a display unit, where the display unit is configured to:
displaying a login type selection column;
receiving a login type selection instruction for the login type selection column, and jumping to an authentication interface corresponding to the login type selection instruction, wherein the authentication interface comprises at least one of an account password login interface and a two-dimensional code login interface.
In a possible implementation, the obtaining unit is further configured to:
acquiring a facial image of a user;
extracting facial features of the facial images to obtain user login information of the user;
displaying an authentication interface, and receiving a type selection instruction for a type selection column in the login interface to obtain a target authentication type pointed by the type selection instruction;
and setting a preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In a third aspect, the present application also provides an electronic device, including a processor and a memory, where the memory stores a computer program, and the processor executes steps in any one of the login authentication methods provided by the present application when calling the computer program in the memory.
In a fourth aspect, the present application also provides a readable storage medium having stored thereon a computer program, the computer program being loaded by a processor to perform the steps of the login authentication method.
In summary, the login authentication method provided by the application comprises the following steps: acquiring user login information and an authentication type credential of the user login information; selecting a target authentication sub-processor from a plurality of authentication sub-processors contained in a preset authentication platform according to the authentication type credential; authenticating the user login information through the target authentication sub-processor to obtain an authentication result; and responding to the user login information according to the authentication result. Therefore, the user can be corresponding to different types of users, and can be processed by different authentication sub-processors in the preset authentication platform according to the user login information and the authentication type credentials input by the user, so that the user does not need to utilize different authentication systems when authenticating and logging in.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a schematic diagram of an application scenario of a login authentication system according to an embodiment of the present application;
fig. 2 is a schematic diagram of a preset authentication platform according to an embodiment of the present application;
FIG. 3 is a schematic flow chart of a login authentication method according to an embodiment of the present application;
FIG. 4 (a) is a schematic diagram of a login interface provided in an embodiment of the present application;
FIG. 4 (b) is another schematic illustration of a login interface provided in an embodiment of the present application;
FIG. 5 is a schematic flow chart of a jump to authentication interface provided in an embodiment of the present application;
FIG. 6 is a schematic diagram of a login type selection field provided in an embodiment of the present application;
FIG. 7 is a flow chart of acquiring authentication type credentials from a facial image provided in an embodiment of the present application;
FIG. 8 is a schematic diagram of acquiring a facial image provided in an embodiment of the present application;
FIG. 9 is a schematic diagram illustrating the configuration of an embodiment of a login authentication device according to the present application;
fig. 10 is a schematic structural diagram of an embodiment of an electronic device provided in an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to fall within the scope of the application.
In describing embodiments of the present application, it should be understood that the terms "first," "second," and "second" are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or number of features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more of the described features. In the description of the embodiments of the present application, the meaning of "plurality" is two or more, unless explicitly defined otherwise.
The following description is presented to enable any person skilled in the art to make and use the application. In the following description, details are set forth for purposes of explanation. It will be apparent to one of ordinary skill in the art that the present application may be practiced without these specific details. In other instances, well-known processes have not been described in detail in order to avoid unnecessarily obscuring the description of the embodiments of the application. Thus, the present application is not intended to be limited to the embodiments shown, but is to be accorded the widest scope consistent with the principles and features disclosed herein.
The embodiment of the application provides a login authentication method, a login authentication device, electronic equipment and a readable storage medium. The login authentication device can be integrated in an electronic device, and the electronic device can adopt a working mode of independent operation or a working mode of a device cluster.
The execution subject of the login authentication method according to the embodiment of the present application may be the login authentication device provided by the embodiment of the present application, or may be an electronic device, and the electronic device will be explained as an example of the execution subject.
Referring to fig. 1, fig. 1 is a schematic view of a login authentication system according to an embodiment of the present application. The login authentication system may include an electronic device 100, and a login authentication device is integrated in the electronic device 100.
In addition, as shown in fig. 1, the login authentication system may further include a memory 200 for storing information.
It should be noted that, the schematic view of the login authentication system shown in fig. 1 is only an example, and the login authentication system and the scene described in the embodiment of the present application are for more clearly describing the technical solution of the embodiment of the present application, and do not constitute a limitation on the technical solution provided by the embodiment of the present application, and those skilled in the art can know that, with the evolution of the login authentication system and the appearance of a new service scenario, the technical solution provided by the embodiment of the present application is equally applicable to similar technical problems.
Firstly, the embodiment of the application provides a preset authentication platform. Referring to fig. 2, an architecture of a preset authentication platform including an authentication manager and a plurality of authentication processors is illustrated in fig. 2. After the authentication information is input into a preset authentication platform, the authentication manager inputs the authentication information into each authentication processor, each authentication processor judges whether the type of the authentication information is supported according to the authentication information, if not, failure notification is directly returned to the authentication manager, if so, the authentication processor encrypts the authentication information through a corresponding encryption algorithm, then the obtained encryption information is matched with a database corresponding to the authentication processor, and if the matching is successful, success notification is returned to the authentication manager. The authentication manager outputs a response of successful authentication whenever it receives an authentication success notification. And outputting a response of failed authentication if the authentication manager does not receive the authentication success notification or all authentication processors return failure notification within a preset time.
Referring to fig. 3, fig. 3 is a schematic flow chart of a login authentication method according to an embodiment of the present application. It should be noted that although a logical order is depicted in the flowchart, in some cases the steps depicted or described may be performed in a different order than presented herein. The login authentication method comprises the steps 201 to 204, wherein:
201. And acquiring user login information and authentication type credentials of the user login information.
The user login information is login information for referring to the identity of the user. Illustratively, the user login information may include a user account number and a user password entered by the user. For example, the user login information may be a user account "abcd" preset at the time of user registration, and a user password "123456" corresponding to "abcd". The embodiment of the application does not limit the constitution of the user login information, and if the user login information comprises a user account and a user password, the user account and the user password can be composed of numbers and/or letters or other symbols.
An authentication type credential is a credential used to refer to a user identity type. The user identity type may be a plurality of types set in advance. The user identity type may be, for example, a department in which the user is located, or may also be a type such as a position of the user. For example, the electronic device may be preset to divide the users into multiple user identity types according to the departments where the users are located, such as "research and development department", "market department", and "financial department", and for users in the same department, the authentication type credentials corresponding to the user login information input by the users are the same.
Specifically, the electronic device may obtain the user login information and the authentication type credential according to an instruction input by the user on a visual interface such as a web page. At this time, the obtaining the user login information and the authentication type credential of the user login information includes:
(1.1) displaying an information input field and a type selection field.
The information input column is a column for inputting user login information, and the type selection column is a column for selecting a user identity type. The information input field and the type selection field may be displayed on the same display interface or may be displayed on two display interfaces, respectively.
The login interface is a visual interface presented to the user by the electronic device for entering user information. The login interface may be a web page interface, or may be an interface of software or APP, which is not limited in the present application. For example, when the electronic device is a cell phone, the login interface may be an interface of authentication software in the cell phone. Alternatively, when the electronic device is a computer, the login interface may be an authenticated web interface on a computer screen.
And (1.2) receiving a login information input instruction for the information input column to obtain user login information contained in the login information input instruction.
The login information input instruction is an instruction issued when the user inputs user login information. The login information input instruction may be a key-in instruction, or may be a voice instruction, an image instruction, or other types of instructions. Referring to fig. 4 (a), fig. 4 (a) shows a login interface 300, in which the login interface 300 includes an information input field 301, and a user can click on the information input field 301 through a mouse, then tap a keyboard to input domain user login information, and the login information input instruction is an instruction sent when the keyboard is tapped. Or, if the electronic device includes a voice input function, the user may press the mouse click information input field 301, and then input a voice command through an external microphone or the like, where the login information input command is the voice command input by the user.
If the login information input instruction is a key-in instruction, the electronic device can directly acquire the user login information from the login information input instruction. For example, when the user login information includes a user account and a user password, referring to fig. 4 (b), the information input field 301 may include an account input field 3011 and a password input field 3012, and the electronic device determines the user login information according to a first login information input instruction and a second login information input instruction that are respectively sent to the input field 3011 and the password input field 3012.
If the login information input instruction is a voice instruction, the electronic equipment can acquire the user login information after performing corresponding audio preprocessing on the voice instruction. For example, the electronic device may convert audio data in the voice command into an electrical signal, and then perform voice recognition based on the resulting electrical signal, e.g., through an automatic voice recognition technique (Automatic Speech Recognition) and a natural language processing technique (Natural Language Processing), to obtain user login information.
And (1.3) receiving a type selection instruction for the type selection column to obtain a target authentication type pointed by the type selection instruction.
The type selection instruction is an instruction to select a user identity type. The type selection instruction may be a key-in instruction, a click instruction, or other types of instructions such as a voice instruction, an image instruction, and the like. For example, referring to fig. 4 (a), the login interface 300 may further include type selection fields 3021-3023, 3021-3023 corresponding to user identity type 1, user identity type 2, and user identity type 3, respectively, by a user clicking on a mouse to issue a type selection instruction by moving the mouse cursor to a selected area 3024 in any one of the type selection fields 3021-3023, and if the user moves the mouse cursor to a selected area 30241 in 3024, the type selection instruction points to the type corresponding to 3021, that is, the type corresponding to 3021 as the target authentication type. If the user moves the mouse cursor to the selected area 30242 in 3022, the type selection instruction points to the type corresponding to 3022, i.e., the type corresponding to 3022 is the target authentication type.
And (1.4) setting a preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
For each user identity type, a specific preset identifier is corresponding. After the electronic device obtains the target authentication type, a corresponding preset identifier can be determined according to a preset corresponding relation, and then the preset identifier is set as an authentication type credential.
202. And selecting a target authentication sub-processor from a plurality of authentication sub-processors contained in a preset authentication platform according to the authentication type credential.
The preset authentication platform is a platform for authenticating the identity of the user, and if the user login information input by the user is matched with the information stored in the preset authentication platform, the electronic equipment can judge that the authentication is successful. The preset authentication platform can be arranged in the electronic equipment or in other servers. For example, the preset authentication platform may be disposed in a cloud server connected to the electronic device, so as to save a storage space of the electronic device.
The authentication sub-processor refers to a processor for authenticating user login information. Each authentication sub-processor is correspondingly provided with a respective encryption method and a storage database, and the encryption methods corresponding to the authentication sub-processors can be the same or different. Specifically, each authentication sub-processor corresponds to a user identity type. For example, the preset authentication platform may include 3 authentication sub-processors, where each authentication sub-processor corresponds to "research and development department", "market department", and "finance department", respectively. After acquiring the authentication type credential that may represent the user identity type, the electronic device may select a target authentication sub-processor corresponding to the user identity type from among the authentication sub-processors. For example, in the login interface in fig. 4 (a), if the user moves the mouse cursor to the selected area 30241 in 3021, the electronic device may determine the user identity type corresponding to the selected area 30241, and then select the target authentication sub-processor corresponding to the user identity type from the authentication sub-processors.
Specifically, the electronic device may use, as the target authentication sub-processor, a sub-processor passing authentication of the authentication type credential among the plurality of authentication sub-processors. At this time, the selecting, according to the authentication type credential, a target authentication sub-processor from a plurality of authentication sub-processors included in a preset authentication platform includes:
and (2.1) respectively authenticating the authentication type certificates through a plurality of authentication subprocessors contained in a preset authentication platform to obtain authentication results.
(2.2) extracting a target authentication sub-processor from each of the authentication sub-processors according to the authentication result.
The electronic device may authenticate the authentication type credential in a variety of ways. For example, the electronic device may encrypt the authentication type credential, call each authentication sub-processor, match the encrypted authentication type credential, and if there is target data successfully matched with the encrypted authentication type credential in preset matching data corresponding to each authentication sub-processor, extract the authentication sub-processor corresponding to the target data, and use the authentication sub-processor as the target authentication sub-processor.
203. And authenticating the user login information through the target authentication sub-processor to obtain an authentication result.
The authentication result includes authentication failure and authentication success. If the electronic equipment does not inquire the information matched with the user login information in the database corresponding to the target authentication subprocessor, the user login information is not logged in under the corresponding user identity type of the preset authentication platform in advance. If the electronic equipment inquires information matched with the user login information in the database corresponding to the target authentication subprocessor, the user login information is indicated to be logged in under the corresponding user identity type of the preset authentication platform in advance. Assuming that the preset authentication platform includes 3 authentication sub-processors, each of which corresponds to a "research and development part", "market part" and "finance part", if the user login information of the a user is logged in under the "research and development part" in advance and is not logged in under the "market part", if the user of the a user selects the user identity type "research and development part" corresponding to the region 3021 in the login interface in fig. 4 (a), the electronic device authenticates the user login information through the target authentication sub-processor corresponding to the "research and development part", and since the user login information of the a under the "research and development part" has been logged in advance, that is, the information matched with the user login information has been stored in advance in the database corresponding to the target authentication sub-processor, the authentication result is that the authentication is passed. In contrast, if the user a selects the user identity type "market" corresponding to the area 3022 in the login interface in fig. 4 (a), the electronic device will authenticate the user login information through the target authentication sub-processor corresponding to the "market", and the authentication result is that the authentication fails because the user login information of a is not logged in advance under the "market", that is, the information matching the user login information is not stored in the database corresponding to the target authentication sub-processor.
When authenticating the user login information, in order to ensure the security, the data to be matched may be encrypted data, and at this time, after selecting the target authentication sub-processor from a plurality of authentication sub-processors included in a preset authentication platform according to the authentication type credential, the method further includes:
(3.1) obtaining a login user name in the user login information and obtaining a login password in the user login information.
The login user name and the login password refer to the user account number and the user password in step 201, the electronic device may obtain the login user name and the login password according to the position of the input information in the login interface, referring to fig. 4 (b), the information input field 301 includes an account input field 3011 and a password input field 3012, and the electronic device may obtain the login user name according to the input information in the input field 3011 and obtain the login password according to the input information in the password input field 3012.
And (3.2) encrypting the login password according to an encryption method preset in the target authentication subprocessor to obtain a login key, and sending the login key to the target authentication subprocessor.
As already described above, each authentication sub-processor corresponds to a respective encryption method, and the encryption method corresponding to each authentication sub-processor may be the same or different. Assuming that the preset authentication platform includes 3 authentication sub-processors, each authentication sub-processor corresponds to a developing part, a market part and a finance part respectively, an encryption method adopted by the authentication sub-processor corresponding to the developing part can be an MD5 information Digest Algorithm (MD 5 Message-Digest Algorithm), and an encryption method adopted by the authentication sub-processor corresponding to the market part can be an MD5 information Digest Algorithm or a base64 encryption Algorithm.
The login key is a key obtained by encrypting a response to a login password. If the encryption method corresponding to the target authentication sub-processor is the MD5 information abstract algorithm, the login key is a key obtained after the login password is encrypted by adopting the MD5 information abstract algorithm. If the encryption method corresponding to the target authentication sub-processor is a base64 encryption algorithm, the login key is a key obtained after encrypting the login password by adopting the base64 encryption algorithm.
Specifically, after the electronic device may read the encryption method corresponding to the target authentication sub-processor, the login password is encrypted according to the encryption method, so as to obtain the login key.
The step of authenticating the user login information by the target authentication sub-processor to obtain an authentication result comprises the following steps:
and (3.3) authenticating the login key and the login user name through the target authentication subprocessor to obtain an authentication result.
Specifically, the electronic device may match the user login information with pre-stored information in the database through the target authentication sub-processor to perform authentication. At this time, the authentication is performed on the login key and the login user name by the target authentication sub-processor to obtain an authentication result, which includes:
(3.31) extracting matching target data of the login user name from a target database corresponding to the target authentication sub-processor through the target authentication sub-processor.
It has been mentioned above that each authentication sub-server corresponds to a database for storing pre-login data for the corresponding user identity type. Assuming that the preset authentication platform comprises 3 authentication sub-processors, each authentication sub-processor corresponds to a research and development part, a market part and a financial part respectively, if the target authentication sub-server is the authentication sub-server corresponding to the research and development part, the target database refers to pre-login data with the user identity type of the research and development part.
Matching the target data refers to logging in a key corresponding to the user name in the target database. When the target database is logged in advance, login user names and keys adopted during the pre-login can be in one-to-one correspondence and stored in the target database. For example, when a user logs in advance, a login user name "Research" and a login password "123456" are input into a target database, and encrypted keys of "Research" and "123456" are formed in the user database to form a one-to-one mapping relationship. When the matching target data is extracted, matching can be performed by using the login user name input by the current user and the login user name which is logged in advance in the target database, and then a key is extracted, namely the matching target data.
(3.32) matching the login key with the matching target data.
And (3.33) if the login key is successfully matched with the matching target data, judging that the authentication result is successful authentication.
If the login key is the same as the matching target data or the login key and the matching target data meet a preset matching rule, the login key and the matching target data are successfully matched, and the electronic equipment can judge that the authentication result is successful.
204. And responding to the user login information according to the authentication result.
According to the authentication result, the electronic device can perform preset response on the user login information. For example, the response may include issuing a prompt, or performing an action of the response. For example, when the electronic device is an access control device, the response may include opening the access control if the authentication result is that the authentication was successful. Conversely, if the authentication result is an authentication failure, the response may include issuing an alert tone "authentication failure".
In summary, the login authentication method provided by the embodiment of the application includes: acquiring user login information and an authentication type credential of the user login information; selecting a target authentication sub-processor from a plurality of authentication sub-processors contained in a preset authentication platform according to the authentication type credential; authenticating the user login information through the target authentication sub-processor to obtain an authentication result; and responding to the user login information according to the authentication result. Therefore, the embodiment of the application can correspond to different types of users, and can process the user login information and the authentication type credentials according to the user login information and the authentication type credentials which are input by the user through different authentication sub-processors in a preset authentication platform, so that the user does not need to utilize different authentication systems when authenticating the user to login, and the method in the embodiment of the application greatly improves the experience of the user.
In some embodiments, the electronic device may provide the user with a variety of portals for entering user login information. Referring to fig. 5, before the acquiring the user login information and the authentication type credential of the user login information at this time, the method further includes:
401. displaying a login type selection column.
The login type selection field is a field for selecting a mode of inputting login information of a user, and the login type selection field may be displayed on a login preparation interface.
The login preparation interface is a visual interface presented to a user by the electronic device and is used for providing a plurality of entries for inputting user login information, and each entry corresponds to one mode for inputting the user login information. The login preparation interface may be a web page interface, or may be an interface of software or APP, which is not limited in the present application. For example, when the electronic device is a mobile phone, the login preparation interface may be an interface of authentication software in the mobile phone. Alternatively, when the electronic device is a computer, the login preparation interface may be an authenticated web interface on a computer screen.
402. Receiving a login type selection instruction for the login type selection column, and jumping to an authentication interface corresponding to the login type selection instruction, wherein the authentication interface comprises at least one of an account password login interface and a two-dimensional code login interface.
The login type selection instruction is an instruction for selecting a mode of user login information. The login type selection instruction may be a key-in instruction, or may be a voice instruction, an image instruction, or other types of instructions. Referring to fig. 6, fig. 6 illustrates a login preparation interface 500, in which a login preparation interface 500 includes a login type selection field 501 and a login type selection field 502, and a user may move a mouse cursor to one of the login type selection field 501 and the login type selection field 502 and then click to select to issue a login type selection instruction.
The authentication interfaces are interfaces for inputting user login information to perform authentication, and each authentication interface corresponds to a mode of inputting the user login information. The login interface in fig. 4 (a) and 4 (b) is an authentication interface. In the embodiment of the application, the user can authenticate through the login user name and the login password, and the user can jump to the account password login interface in the authentication interface. In addition, the user can also carry out authentication by scanning the two-dimension code, and at the moment, the user can jump to a two-dimension code login interface in the authentication interface. Assuming that the login type selection column 501 and the login type selection column 502 in fig. 6 correspond to an account password login interface and a two-dimensional code login interface, respectively, the user may move a mouse cursor to the login type selection column 501, then select the login type selection column 501, and may jump to the account password login interface, in which the user may input a login user name and a login password, and select a target authentication type representing a user identity type to perform authentication. Or, the user can move the mouse cursor to the login type selection column 502, and then select the login type selection column 502, i.e. jump to the two-dimension code login interface, and the user can scan the displayed two-dimension code in the two-dimension code login interface to perform authentication. It should be noted that the interface types included in the authentication interface are not to be construed as limiting the embodiments of the present application.
In some embodiments, the electronic device may also obtain user login information from a facial image of the user. Referring to fig. 7, the acquiring the user login information and the authentication type credential of the user login information at this time includes:
601. a facial image of the user is acquired.
The electronic apparatus may acquire the face image of the user by an image acquisition device mounted on the electronic apparatus. For example, the electronic apparatus may acquire a face image of a user through an image acquisition device such as a video camera or a still camera. When acquiring the face image, the electronic device may jump to an interface for acquiring the face image, as shown in fig. 8, where fig. 8 shows a shooting interface 700 for acquiring the face image, a shooting area 701 for shooting a face is provided in the shooting interface 700, and when the electronic device detects that no face is in the shooting area 701, a prompt may be performed in a prompt area 702 under the shooting area 701, as shown in fig. 8 by displaying "please aim the camera at the face". If the electronic device is a touch screen enabled device, there may also be a capture button 703 in the capture interface 700, and when the user triggers the capture button 703, the electronic device captures a facial image.
602. And carrying out face feature extraction processing on the face image to obtain user login information of the user.
In the embodiment of the application, the electronic equipment can adopt a common feature extraction method. For example, the electronic device may extract image features in the facial image through a convolutional neural network (Convolutional Neural Networks, CNN). In the embodiment of the application, the user login information may refer to image features obtained according to a facial image, and because the features such as skin color, five sense organs and positions of the face of each person are different, each person has unique facial features, and the image features obtained according to the facial image are different.
603. Displaying an authentication interface, and receiving a type selection instruction for a type selection column in the login interface to obtain a target authentication type pointed by the type selection instruction.
The authentication interface, the type selection column, the type selection instruction, and the target authentication type may be referred to above, and will not be described in detail.
604. And setting a preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In order to better implement the login authentication method according to the embodiment of the present application, on the basis of the login authentication method, the embodiment of the present application further provides a login authentication device, as shown in fig. 9, which is a schematic structural diagram of an embodiment of the login authentication device according to the embodiment of the present application, where the login authentication device 800 includes:
An obtaining unit 801, configured to obtain user login information and an authentication type credential of the user login information;
a selecting unit 802, configured to select a target authentication sub-processor from a plurality of authentication sub-processors included in a preset authentication platform according to the authentication type credential;
an authentication unit 803, configured to authenticate the user login information through the target authentication sub-processor, to obtain an authentication result;
and a response unit 804, configured to respond to the user login information according to the authentication result.
In a possible implementation, the selection unit 802 is further configured to:
respectively authenticating the authentication type certificates through a plurality of authentication subprocessors contained in a preset authentication platform to obtain authentication results;
and extracting a target authentication sub-processor from each authentication sub-processor according to the authentication result.
In one possible implementation, the authentication unit 803 is further configured to:
acquiring a login user name in the user login information and acquiring a login password in the user login information;
encrypting the login password according to an encryption method preset in the target authentication subprocessor to obtain a login key, and sending the login key to the target authentication subprocessor;
And authenticating the login key and the login user name through the target authentication subprocessor to obtain an authentication result.
In one possible implementation, the authentication unit 803 is further configured to:
extracting matching target data of the login user name from a target database corresponding to the target authentication sub-processor through the target authentication sub-processor;
matching the login key with the matching target data;
and if the login key is successfully matched with the matching target data, judging that the authentication result is successful authentication.
In one possible implementation, the obtaining unit 801 is further configured to:
displaying an information input column and a type selection column;
receiving a login information input instruction for the information input column to obtain user login information contained in the login information input instruction;
receiving a type selection instruction for the type selection column to obtain a target authentication type pointed by the type selection instruction;
and setting a preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In a possible implementation, the login authentication device 800 further includes a display unit 805, where the display unit 805 is configured to:
Displaying a login type selection column;
receiving a login type selection instruction for the login type selection column, and jumping to an authentication interface corresponding to the login type selection instruction, wherein the authentication interface comprises at least one of an account password login interface and a two-dimensional code login interface.
In one possible implementation, the obtaining unit 801 is further configured to:
acquiring a facial image of a user;
extracting facial features of the facial images to obtain user login information of the user;
displaying an authentication interface, and receiving a type selection instruction for a type selection column in the login interface to obtain a target authentication type pointed by the type selection instruction;
and setting a preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In the implementation, each unit may be implemented as an independent entity, or may be implemented as the same entity or several entities in any combination, and the implementation of each unit may be referred to the foregoing method embodiment, which is not described herein again.
The login authentication device can execute the steps in the login authentication method in any embodiment of the present application, so that the login authentication method in any embodiment of the present application can achieve the beneficial effects, which are detailed in the foregoing description and are not repeated here.
In addition, in order to better implement the login authentication method in the embodiment of the present application, on the basis of the login authentication method, the embodiment of the present application further provides an electronic device, and referring to fig. 10, fig. 10 shows a schematic structural diagram of the electronic device in the embodiment of the present application, and specifically, the electronic device provided in the embodiment of the present application includes a processor 901, where the processor 901 is configured to implement each step of the login authentication method in any embodiment when executing a computer program stored in a memory 902; alternatively, the processor 901 is configured to implement the functions of each unit in the corresponding embodiment as shown in fig. 9 when executing the computer program stored in the memory 902.
By way of example, a computer program may be partitioned into one or more modules/units that are stored in the memory 902 and executed by the processor 901 to accomplish an embodiment of the present application. One or more of the modules/units may be a series of computer program instruction segments capable of performing particular functions to describe the execution of the computer program in a computer device.
Electronic devices may include, but are not limited to, a processor 901, a memory 902. It will be appreciated by those skilled in the art that the illustrations are merely examples of electronic devices, and are not limiting of electronic devices, and may include more or fewer components than shown, or may combine some components, or different components, e.g., electronic devices may also include input and output devices, network access devices, buses, etc., with the processor 901, memory 902, input and output devices, network access devices, etc. being connected by buses.
The processor 901 may be a central processing unit (Central Processing Unit, CPU), but may also be other general purpose processors, digital instruction processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), off-the-shelf programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like, which is a control center for an electronic device, with various interfaces and lines connecting various parts of the overall electronic device.
The memory 902 may be used to store computer programs and/or modules, and the processor 901 implements various functions of the computer device by running or executing the computer programs and/or modules stored in the memory 902 and invoking information stored in the memory 902. The memory 902 may mainly include a storage program area and a storage information area, wherein the storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required for at least one function, and the like; the storage information area may store information created according to the use of the electronic device (such as audio information, video information, etc.), and the like. In addition, the memory may include high-speed random access memory, and may also include non-volatile memory, such as a hard disk, memory, plug-in hard disk, smart Media Card (SMC), secure Digital (SD) Card, flash Card (Flash Card), at least one disk storage device, flash memory device, or other volatile solid-state storage device.
It will be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process of the login authentication device, the electronic device and the corresponding units described above may refer to the description of the login authentication method in any embodiment, and will not be described in detail herein.
Those of ordinary skill in the art will appreciate that all or a portion of the steps of the various methods of the above embodiments may be performed by instructions, or by instructions controlling associated hardware, which may be stored in a computer-readable storage medium and loaded and executed by a processor.
For this reason, an embodiment of the present application provides a computer readable storage medium, in which a plurality of instructions are stored, where the instructions can be loaded by a processor to execute steps in a login authentication method according to any embodiment of the present application, and specific operations may refer to descriptions of the login authentication method according to any embodiment, which are not described herein.
Wherein the computer-readable storage medium may comprise: read Only Memory (ROM), random access Memory (RAM, random Access Memory), magnetic or optical disk, and the like.
Since the instructions stored in the computer readable storage medium can execute the steps in the login authentication method according to any embodiment of the present application, the beneficial effects that can be achieved by the login authentication method according to any embodiment of the present application can be achieved, and detailed descriptions are omitted here.
The above describes in detail a login authentication method, a login authentication device, a storage medium and an electronic device provided by the embodiments of the present application, and specific examples are applied to illustrate the principles and implementations of the present application, where the descriptions of the above embodiments are only used to help understand the method and core ideas of the present application; meanwhile, as those skilled in the art will have variations in the specific embodiments and application scope in light of the ideas of the present application, the present description should not be construed as limiting the present application.

Claims (9)

1. A login authentication method, the method comprising:
acquiring user login information and an authentication type credential of the user login information; the authentication type credential is a credential for referring to a user identity type;
selecting a target authentication sub-processor from a plurality of authentication sub-processors contained in a preset authentication platform according to the authentication type credential; each authentication sub-processor corresponds to a user identity type;
authenticating the user login information through the target authentication sub-processor to obtain an authentication result;
responding to the user login information according to the authentication result;
The selecting a target authentication sub-processor from a plurality of authentication sub-processors included in a preset authentication platform according to the authentication type credential comprises:
respectively authenticating the authentication type certificates through a plurality of authentication subprocessors contained in a preset authentication platform to obtain authentication results;
and extracting a target authentication sub-processor from each authentication sub-processor according to the authentication result.
2. The login authentication method according to claim 1, wherein after selecting a target authentication sub-processor from a plurality of authentication sub-processors included in a preset authentication platform according to the authentication type credential, the method further comprises:
acquiring a login user name in the user login information and acquiring a login password in the user login information;
encrypting the login password according to an encryption method preset in the target authentication subprocessor to obtain a login key, and sending the login key to the target authentication subprocessor;
the step of authenticating the user login information by the target authentication sub-processor to obtain an authentication result comprises the following steps:
and authenticating the login key and the login user name through the target authentication subprocessor to obtain an authentication result.
3. The login authentication method according to claim 2, wherein the authentication of the login key and the login user name by the target authentication sub-processor, to obtain an authentication result, comprises:
extracting matching target data of the login user name from a target database corresponding to the target authentication sub-processor through the target authentication sub-processor;
matching the login key with the matching target data;
and if the login key is successfully matched with the matching target data, judging that the authentication result is successful authentication.
4. The login authentication method according to claim 1, wherein the acquiring user login information and authentication type credentials of the user login information includes:
displaying an information input column and a type selection column;
receiving a login information input instruction for the information input column to obtain user login information contained in the login information input instruction;
receiving a type selection instruction for the type selection column to obtain a target authentication type pointed by the type selection instruction;
and setting a preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
5. The login authentication method according to claim 1, wherein before the user login information and the authentication type credential of the user login information are acquired, the method comprises:
displaying a login type selection column;
receiving a login type selection instruction for the login type selection column, and jumping to an authentication interface corresponding to the login type selection instruction, wherein the authentication interface comprises at least one of an account password login interface and a two-dimensional code login interface.
6. The login authentication method according to claim 1, wherein the acquiring user login information and authentication type credentials of the user login information includes:
acquiring a facial image of a user;
extracting facial features of the facial images to obtain user login information of the user;
displaying an authentication interface, and receiving a type selection instruction for a type selection column in the authentication interface to obtain a target authentication type pointed by the type selection instruction;
and setting a preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
7. A login authentication device, characterized in that the login authentication device includes:
The device comprises an acquisition unit, a verification unit and a verification unit, wherein the acquisition unit is used for acquiring user login information and an authentication type credential of the user login information; the authentication type credential is a credential for referring to a user identity type;
the selecting unit is used for selecting a target authentication sub-processor from a plurality of authentication sub-processors contained in a preset authentication platform according to the authentication type credentials; each authentication sub-processor corresponds to a user identity type;
the authentication unit is used for authenticating the user login information through the target authentication sub-processor to obtain an authentication result;
the response unit is used for responding to the user login information according to the authentication result;
the selecting a target authentication sub-processor from a plurality of authentication sub-processors included in a preset authentication platform according to the authentication type credential comprises:
respectively authenticating the authentication type certificates through a plurality of authentication subprocessors contained in a preset authentication platform to obtain authentication results;
and extracting a target authentication sub-processor from each authentication sub-processor according to the authentication result.
8. An electronic device comprising a processor and a memory, wherein the memory has stored therein a computer program, and wherein the processor executes the login authentication method according to any one of claims 1 to 6 when calling the computer program in the memory.
9. A readable storage medium, having stored thereon a computer program, the computer program being loaded by a processor to perform the steps of the login authentication method according to any one of claims 1 to 6.
CN202111408014.3A 2021-11-19 2021-11-19 Login authentication method and device, electronic equipment and readable storage medium Active CN114095266B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111408014.3A CN114095266B (en) 2021-11-19 2021-11-19 Login authentication method and device, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111408014.3A CN114095266B (en) 2021-11-19 2021-11-19 Login authentication method and device, electronic equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN114095266A CN114095266A (en) 2022-02-25
CN114095266B true CN114095266B (en) 2023-09-19

Family

ID=80304300

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111408014.3A Active CN114095266B (en) 2021-11-19 2021-11-19 Login authentication method and device, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN114095266B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9450944B1 (en) * 2015-10-14 2016-09-20 FullArmor Corporation System and method for pass-through authentication
CN106612246A (en) * 2015-10-21 2017-05-03 星际空间(天津)科技发展有限公司 Unified authentication method for simulation identity
CN108377244A (en) * 2018-02-26 2018-08-07 云南维者科技有限公司 A kind of Intranet uniform authentication method
CN109409043A (en) * 2018-09-03 2019-03-01 中国平安人寿保险股份有限公司 Login method, terminal device and the medium of application system
CN112632521A (en) * 2020-12-23 2021-04-09 北京达佳互联信息技术有限公司 Request response method and device, electronic equipment and storage medium
CN112800406A (en) * 2021-01-21 2021-05-14 上海瀚之友信息技术服务有限公司 User-defined encrypted information transmission method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7240280B2 (en) * 2019-07-26 2023-03-15 シャープ株式会社 USER AUTHENTICATION MANAGEMENT DEVICE, IMAGE PROCESSING APPARATUS INCLUDING THE SAME, USER AUTHENTICATION MANAGEMENT METHOD AND USER AUTHENTICATION MANAGEMENT PROGRAM

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9450944B1 (en) * 2015-10-14 2016-09-20 FullArmor Corporation System and method for pass-through authentication
CN106612246A (en) * 2015-10-21 2017-05-03 星际空间(天津)科技发展有限公司 Unified authentication method for simulation identity
CN108377244A (en) * 2018-02-26 2018-08-07 云南维者科技有限公司 A kind of Intranet uniform authentication method
CN109409043A (en) * 2018-09-03 2019-03-01 中国平安人寿保险股份有限公司 Login method, terminal device and the medium of application system
CN112632521A (en) * 2020-12-23 2021-04-09 北京达佳互联信息技术有限公司 Request response method and device, electronic equipment and storage medium
CN112800406A (en) * 2021-01-21 2021-05-14 上海瀚之友信息技术服务有限公司 User-defined encrypted information transmission method and system

Also Published As

Publication number Publication date
CN114095266A (en) 2022-02-25

Similar Documents

Publication Publication Date Title
US10439818B2 (en) Captcha image generation method and apparatus, and server
CN110768968B (en) Authorization method, device, equipment and system based on verifiable statement
US10027641B2 (en) Method and apparatus of account login
US9032217B1 (en) Device-specific tokens for authentication
JP5514200B2 (en) Improved biometric authentication and identification
US10140465B2 (en) Methods and systems for user authentication in a computer system using multi-component log-ins, including image-based log-ins
US9576135B1 (en) Profiling user behavior through biometric identifiers
US20230262057A1 (en) Systems and methods for authenticating users within a computing or access control environment
US9411950B1 (en) Methods and systems for user authentication in a computer system using image-based log-ins
CN108337251A (en) Bank card phone number changes implementation method, equipment, system and storage medium
CN109831695A (en) Live-broadcast control method, device, electronic equipment and storage medium
US11144629B2 (en) Point and click authentication
US10679028B2 (en) Method and apparatus for performing authentication based on biometric information
EP3528152A1 (en) Method and apparatus for user authentication
CN113158156A (en) Service processing method, system, device, electronic equipment and storage medium
US20220058278A1 (en) Using machine learning to bypass activities of a secure document workflow based on recipient profile
CN114095266B (en) Login authentication method and device, electronic equipment and readable storage medium
US11483166B2 (en) Methods and devices for enrolling and authenticating a user with a service
US10402557B2 (en) Verification that an authenticated user is in physical possession of a client device
US11075920B2 (en) Providing access to structured stored data
CN113420133A (en) Session processing method, device, equipment and storage medium
KR101988365B1 (en) Face recognition system and method
CN114900289B (en) Data security processing method, system, device and medium
US20210336951A1 (en) Fusion template for user authentication and vault for storing and using the same
US20220058286A1 (en) Bypassing elements of a secure document workflow based on identity of recipient

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant