CN114157483A - Login method, login device, electronic equipment and storage medium - Google Patents

Login method, login device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114157483A
CN114157483A CN202111460004.4A CN202111460004A CN114157483A CN 114157483 A CN114157483 A CN 114157483A CN 202111460004 A CN202111460004 A CN 202111460004A CN 114157483 A CN114157483 A CN 114157483A
Authority
CN
China
Prior art keywords
login
account
verification code
authorized
acquisition channel
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111460004.4A
Other languages
Chinese (zh)
Other versions
CN114157483B (en
Inventor
钟望
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingsoft Cloud Network Technology Co Ltd
Original Assignee
Beijing Kingsoft Cloud Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingsoft Cloud Network Technology Co Ltd filed Critical Beijing Kingsoft Cloud Network Technology Co Ltd
Priority to CN202111460004.4A priority Critical patent/CN114157483B/en
Publication of CN114157483A publication Critical patent/CN114157483A/en
Application granted granted Critical
Publication of CN114157483B publication Critical patent/CN114157483B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Abstract

The embodiment of the invention provides a login method, a login device, electronic equipment and a storage medium, wherein the method comprises the following steps: receiving a login request sent by a client, wherein the login request carries a login account to be verified; inquiring a verification code acquisition channel bound with the login account to be verified, and determining a preset authorization account list; searching an authorized login account in the preset authorized account list, and acquiring a verification code authorization acquisition channel bound with the authorized login account; and under the condition that a verification code authorization acquisition channel exists, returning the verification code acquisition channel and the verification code authorization acquisition channel to the client so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel. Therefore, in the account sharing process, only the login account is shared, the private information of the user can be protected from being leaked, the operation is simplified, the user is prevented from changing the login password, and the potential safety hazard is avoided.

Description

Login method, login device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a login method, a login device, an electronic device, and a storage medium.
Background
With the rapid development of internet technology, users use electronic devices more and more frequently, especially various applications installed on the electronic devices, including common software, games, entertainment software, and the like. In the process of using various applications, a user usually needs to register his/her login account and login password.
In view of the needs of special service scenarios, one user needs to log in the login account of another user for a certain period of time to perform corresponding operations. For example, during the game, the game player may have to interrupt the game due to network interruption or other transaction needs, and at this time, the friend is invited to continue the game instead.
In the related art, in order to meet the needs of a special service scenario, a user may notify another user of his/her login account and login password. For example, a gamer may send a login account and login password for a game to a friend, inviting the friend to continue the game instead. By adopting the method, the private information of the user is easy to be revealed, the user may need to change the login password, the operation is complicated, and potential safety hazards exist.
Disclosure of Invention
Embodiments of the present invention provide a login method, a login device, an electronic device, and a storage medium, so as to achieve the beneficial effects of protecting private information of a user from being leaked, simplifying operations, avoiding a user from changing a login password, and avoiding potential safety hazards. The specific technical scheme is as follows:
in a first aspect of the embodiments of the present invention, a login method is first provided, where the method includes:
receiving a login request sent by a client, wherein the login request carries a login account to be verified;
inquiring a verification code acquisition channel bound with the login account to be verified, and determining a preset authorization account list;
searching an authorized login account in the preset authorized account list, and acquiring a verification code authorization acquisition channel bound with the authorized login account;
and under the condition that the verification code authorization acquisition channel exists, returning the verification code acquisition channel and the verification code authorization acquisition channel to the client so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
In an optional implementation manner, the querying a verification code acquisition channel bound to the login account to be verified includes:
acquiring a preset account list, and judging whether the preset account list contains the login account to be verified;
if the preset account list contains the login account to be verified, inquiring a verification code acquisition channel bound with the login account to be verified;
alternatively, the first and second electrodes may be,
analyzing a source IP address carried in the login request, determining a login area according to the source IP address, and judging whether the login area is a daily login area or not;
and if the login area is a daily login area, inquiring a verification code acquisition channel bound with the login account to be verified.
In an optional embodiment, the determining the preset authorized account list includes:
and determining a preset authorization account list corresponding to the login account to be verified according to the mapping relation between the preset login account and the preset authorization account list.
In an optional embodiment, before executing the login method, the method further includes:
acquiring a login account to be added and a preset authorized account list corresponding to a login account to be verified;
determining the login account to be added as an authorized login account, and adding the authorized login account to the preset authorized account list so as to record the login account to be added in the preset authorized account list;
alternatively, the first and second electrodes may be,
acquiring a login account to be bound and a preset authorization account list corresponding to the login account to be verified;
determining the login account to be bound as an authorized login account, and binding the login account to be verified so as to record the login account to be bound in the preset authorized account list;
alternatively, the first and second electrodes may be,
receiving an account authorization instruction sent by a client, wherein the account authorization instruction is triggered in a preset login authorization interface of the client;
analyzing the account authorization instruction to obtain a login account to be authorized and a preset authorization account list corresponding to the login account to be verified;
and authorizing the login account to be verified to the login account to be authorized so as to determine that the login account to be authorized is an authorized login account, and recording the login account to be authorized in the preset authorized account list.
In an optional embodiment, the number of the authorized login accounts includes a plurality of numbers, and the obtaining of the verification code bound to the authorized login account authorizes an obtaining channel, including:
and acquiring a verification code authorization acquisition channel bound with any authorization login account.
In an optional embodiment, the returning the verification code obtaining channel and the verification code authorization obtaining channel to the client so that the client logs in according to the verification code obtaining channel and the verification code authorization obtaining channel includes:
returning the verification code acquisition channel and the verification code authorization acquisition channel to the client;
the client displays the verification code acquisition channel and the verification code authorization acquisition channel, determines a verification code target acquisition channel selected by a user, and sends a verification code acquisition request carrying the verification code target acquisition channel to a server;
receiving the verification code acquisition request sent by a client, responding to the verification code acquisition request to generate a verification code, and returning the verification code to the verification code target acquisition channel;
receiving a verification code to be verified sent by a client, and comparing the verification code to be verified with the verification code;
if the verification code to be verified is consistent with the verification code, determining that the login is successful, and returning a message of successful login to the client;
and if the verification code to be verified is not consistent with the verification code, determining that the login fails, and returning a login failure message to the client.
In an optional embodiment, the verification code obtaining channel includes a mobile phone number and/or a mailbox, and the verification code authorization obtaining channel includes an authorized mobile phone number and/or an authorized mailbox.
In a second aspect of the embodiments of the present invention, there is also provided a login apparatus, including:
the system comprises a request receiving module, a login request sending module and a verification module, wherein the request receiving module is used for receiving a login request sent by a client, and the login request carries a login account number to be verified;
the channel query module is used for querying a verification code acquisition channel bound with the login account number to be verified;
the list determining module is used for determining a preset authorized account list;
the account number query module is used for searching an authorized login account number in the preset authorized account number list;
the channel acquisition module is used for acquiring a verification code authorization acquisition channel bound with the authorization login account;
and the login module is used for returning the verification code acquisition channel and the verification code authorized acquisition channel to the client under the condition that the verification code authorized acquisition channel exists, so that the client logs in according to the verification code acquisition channel and the verification code authorized acquisition channel.
In a third aspect of the embodiments of the present invention, there is further provided an electronic device, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus;
a memory for storing a computer program;
a processor configured to implement the login method according to any one of the first aspect described above when executing a program stored in a memory.
In a fourth aspect of the embodiments of the present invention, there is also provided a storage medium, in which instructions are stored, and when the storage medium is run on a computer, the storage medium causes the computer to execute the login method according to any one of the first aspect.
In a fifth aspect of embodiments of the present invention, there is also provided a computer program product containing instructions which, when run on a computer, cause the computer to perform the login method of any one of the above-mentioned first aspects.
According to the technical scheme provided by the embodiment of the invention, a login request sent by a client is received, wherein the login request carries a login account to be verified, a verification code acquisition channel bound with the login account to be verified is inquired, a preset authorization account list is determined, an authorization login account in the preset authorization account list is searched, the verification code authorization acquisition channel bound with the authorization login account is acquired, and the verification code acquisition channel and the verification code authorization acquisition channel are returned to the client under the condition that the verification code authorization acquisition channel exists, so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel. The method comprises the steps of receiving a login request sent by a client, inquiring a verification code acquisition channel bound with a login account to be verified and acquiring a verification code authorization acquisition channel bound with an authorization login account in a preset authorization account list by the aid of the login request carrying the login account to be verified, returning the verification code acquisition channel and the verification code authorization acquisition channel to the client, and logging in by the client according to the verification code acquisition channel and the verification code authorization acquisition channel.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without inventive exercise.
Fig. 1 is a schematic flow chart illustrating an implementation of a login method in an embodiment of the present invention;
fig. 2 is a schematic implementation flow diagram of a preset authorized account list setting method shown in the embodiment of the present invention;
fig. 3 is a schematic implementation flow diagram of another preset authorized account list setting method shown in the embodiment of the present invention;
fig. 4 is a schematic implementation flow diagram of another preset authorized account list setting method shown in the embodiment of the present invention;
fig. 5 is a schematic diagram illustrating a login account recorded in a preset authorized account list according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a login device shown in an embodiment of the present invention;
fig. 7 is a schematic structural diagram of an electronic device shown in the embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments of the present invention, are within the scope of the present invention.
As shown in fig. 1, an implementation flow diagram of a login method provided in an embodiment of the present invention is executed by a processor, and specifically includes the following steps:
s101, receiving a login request sent by a client, wherein the login request carries a login account to be verified.
In the embodiment of the invention, a user can trigger a login request in a button triggering mode at a client, wherein the login request carries a login account to be verified, which means that the user selects to log in through a verification code. Here, the login account to be verified may belong to the user, or the login account to be verified belongs to another user, which is not limited in the embodiment of the present invention.
For example, in the embodiment of the present invention, the user a may trigger the login request by a button trigger manner (e.g., clicking a "login" button) at the client, where the login request carries a login account (aaa) to be authenticated of the user a. Here the login account number (aaa) to be authenticated belongs to this user a.
Alternatively, the first and second electrodes may be,
in the embodiment of the present invention, the user a may trigger the login request by a button trigger manner (for example, clicking a "login" button) at the client, where the login request carries the login account (bbb) to be authenticated of the user B. Here the login account (bbb) to be authenticated belongs to another user, namely user B.
Based on this, in the embodiment of the present invention, for the server, the login request sent by the client may be received, and the login account to be authenticated carried in the login request is analyzed when the login request sent by the client is received.
For example, for the server, the login request sent by the client may be received, and the login account (aaa) to be authenticated of the user a carried in the login request may be analyzed when the login request sent by the client is received.
Alternatively, the first and second electrodes may be,
for the server, the login request sent by the client may be received, and the login account (bbb) to be authenticated of the user B carried in the login request is analyzed when the login request sent by the client is received.
Based on this, the login account to be authenticated carried in the login request may belong to the user who triggered the login request, and is used to deal with a normal use scenario of the account, for example, the login account to be authenticated (aaa) of the user a carried in the login request.
Alternatively, the first and second electrodes may be,
the login account to be authenticated, which is carried in the login request, may belong to another user (i.e., a user that does not trigger the login request), and is used to deal with an account sharing scenario, in which only the login account is shared, for example, the login account to be authenticated (bbb) of the user B, which is carried in the login request.
S102, inquiring a verification code acquisition channel bound with the login account to be verified, and determining a preset authorized account list.
In the embodiment of the invention, for the server, the verification code acquisition channel bound with the login account to be verified can be inquired. The channel for acquiring the verification code may include a mobile phone number and/or a mailbox, which is not limited in the embodiment of the present invention.
For example, in the embodiment of the present invention, for the login account number to be authenticated (bbb), the server may query a mobile phone number (158 … …) bound to the login account number to be authenticated.
Before inquiring the verification code acquisition channel bound with the login account to be verified, the server can acquire a preset account list, judge whether the login account to be verified is contained in the preset account list, and determine whether the verification code acquisition channel bound with the login account to be verified is inquired according to a judgment result.
Specifically, if the preset account list includes a login account to be verified, the login is normal, a verification code acquisition channel bound with the login account to be verified may be queried, and if the preset account list does not include the login account to be verified, the login is abnormal, and a message of abnormal login may be returned to the client.
For example, if the preset account list includes a login account (bbb) to be authenticated, which indicates that the login is normal, and the login account to be authenticated is a registered account, a mobile phone number bound to the login account to be authenticated is queried (158 … …).
If the login account (bbb) to be verified is not included in the preset account list, the login is abnormal, the login account to be verified is an unregistered account, and at this time, a message of the login abnormality can be returned to the client, namely, the user is informed that the account is unregistered or does not exist.
In addition, before inquiring the verification code acquisition channel bound with the login account to be verified, the server can also analyze a source IP address carried in the login request, determine a login area according to the source IP address, judge whether the login area is a daily login area, and determine whether the verification code acquisition channel bound with the login account to be verified is inquired according to a judgment result.
Specifically, if the login area is a daily login area (corresponding to the login account to be verified), which indicates that the login is normal, the verification code acquisition channel bound with the login account to be verified is queried, and if the login area is not the daily login area, which indicates that the login is abnormal, a message of abnormal login can be returned to the channel bound with the login account to be verified.
For example, if the login area is a daily login area (corresponding to the login account to be verified), which indicates that the login is normal, the mobile phone number (158 … …) bound with the login account to be verified may be queried, if the login area is not the daily login area, which indicates that the login is abnormal, the login account to be verified logs in a different place, and at this time, a message of abnormal login is returned to the mailbox or the mobile phone number bound with the login account to be verified, which informs the user of the login in a different place.
It should be noted that the daily login area refers to a daily login area corresponding to a login account to be authenticated, and the channel generally refers to a channel such as a mailbox or a mobile phone number, which is not limited in the embodiment of the present invention.
In addition, for the server, in addition to querying the verification code acquisition channel bound to the login account to be verified, a preset authorized account list needs to be determined.
In the embodiment of the present invention, different authorized account lists are preset for different login accounts, that is, each login account has a corresponding preset authorized account list, as shown in table 1 below, where the preset authorized account list includes authorized login accounts.
Login account Presetting authorized account list
aaa Preset authorized account list 1
bbb Preset authorized account list 2
…… ……
TABLE 1
Based on this, in the embodiment of the present invention, the preset authorized account list may be specifically determined in the following manner: and determining a preset authorization account list corresponding to the login account to be verified according to the mapping relation between the preset login account and the preset authorization account list.
For example, based on the mapping relationship between the login account and the preset authorized account list as shown in table 1, for the login account (bbb) to be verified, the preset authorized account list (preset authorized account list 2) corresponding to the login account to be verified may be determined.
S103, searching an authorized login account in the preset authorized account list, and acquiring a verification code authorized acquisition channel bound with the authorized login account.
In the embodiment of the invention, for the server, the authorized login account in the preset authorized account list corresponding to the login account to be verified can be searched, and the verification code authorized acquisition channel bound with the authorized login account can be correspondingly acquired, particularly acquired locally from the server.
For example, for the server, the authorized login account (aaa) in the preset authorized account list (preset authorized account list 2) corresponding to the login account (bbb) to be authenticated may be searched, and the mobile phone number (136 … …) bound to the authorized login account is locally obtained from the server accordingly.
It should be noted that the number of authorized login accounts may include a plurality of authorized login accounts, that is, a preset authorized account list corresponding to a login account to be authenticated may include one or more authorized login accounts, and an authorization acquisition channel for acquiring an authentication code bound to any authorized login account is correspondingly required.
In addition, the authentication code authorization acquisition channel may specifically include an authorization mobile phone number and/or an authorization mailbox, for example, the mobile phone number (136 … …) bound to the authorization login account (aaa), which is not limited in the embodiment of the present invention.
And S104, returning the verification code acquisition channel and the verification code authorized acquisition channel to the client under the condition that the verification code authorized acquisition channel exists, so that the client logs in according to the verification code acquisition channel and the verification code authorized acquisition channel.
In the embodiment of the invention, for the server, the verification code acquisition channel bound with the login account to be verified and the verification code authorization acquisition channel bound with the authorization login account can be returned to the client, so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
It should be noted that, in the case that there are a verification code authorization acquisition channel and a verification code acquisition channel, the verification code acquisition channel and the verification code authorization acquisition channel are returned to the client, and in the case that there is a verification code acquisition channel alone, the verification code acquisition channel is returned to the client.
For example, for the server, a mobile phone number (158 … …) bound to the login account to be authenticated (i.e., user B's login account (bbb)) and a mobile phone number (136 … …) bound to the authorized login account (i.e., user a's login account (aaa)) may be returned to the client, so that the client logs in according to the two mobile phone numbers.
For the server, the verification code acquisition channel bound with the login account to be verified and the verification code authorization acquisition channel bound with the authorized login account can be returned to the client, so that the client can receive the verification code acquisition channel and the verification code authorization acquisition channel.
For the client, a verification code acquisition channel and a verification code authorization acquisition channel can be displayed, so that a user can select one verification code target acquisition channel, the client can determine the verification code target acquisition channel selected by the user, and a verification code acquisition request carrying the verification code target acquisition channel is sent to the server.
For the server, a verification code acquisition request sent by the client may be received, a verification code may be generated in response to the verification code acquisition request, and the verification code may be returned to the verification code target acquisition channel. The verification code may be randomly generated, which is not limited in the embodiment of the present invention.
For example, for the client, a mobile phone number (158 … …) bound to the login account to be authenticated (i.e., user B's login account (bbb)) and a mobile phone number (136 … …) bound to the authorized login account (i.e., user a's login account (aaa)) are exposed.
In this scenario, user a needs to log in to user B's account, so user a may select his/her mobile phone number, i.e., the mobile phone number bound to the authorized login account number (i.e., user a's login account number (aaa)) (136 … …).
Therefore, for the client, the mobile phone number (136 … …) bound with the authorized login account number (i.e. the login account number (aaa) of the user a) can be determined as the target mobile phone number, so that the authentication code acquisition request carrying the target mobile phone number is sent to the server.
For the server, a verification code acquisition request sent by the client can be received, a verification code is generated in response to the verification code acquisition request, and the verification code is returned to the target mobile phone number, so that the user a can acquire the verification code.
It should be noted that, as for the target acquisition channel of the verification code, the target mobile phone number and/or the target mailbox may be specifically included, for example, the mobile phone number (136 … …) bound to the authorized login account (i.e., the login account (aaa) of the user a) is the target mobile phone number, which is not limited in the embodiment of the present invention.
The subsequent user can input the verification code to be verified at the client, the client sends the verification code to be verified to the server, and the server receives the verification code to be verified sent by the client and compares the verification code to be verified with the verification code.
If the verification code to be verified is consistent with the verification code, the login success is determined, a login success message is returned to the client, and if the verification code to be verified is not consistent with the verification code, the login failure is determined, and a login failure message is returned to the client.
For example, the user a inputs the verification code to be verified at the client (123456), the client sends the verification code to be verified to the server, and the server receives the verification code to be verified sent by the client and compares the verification code to be verified with the verification code (123 … …).
If the verification code to be verified is consistent with the verification code, the login success is determined, a login success message is returned to the client, and if the verification code to be verified is not consistent with the verification code, the login failure is determined, and a login failure message is returned to the client.
In an account sharing scenario, a user B only needs to share (i.e. tell) a login account (bbb) to the user A, the user A triggers a login request at a client, the login request carries a login account to be verified, namely the login account (bbb) of the user B, and the user B can successfully log in according to the login request subsequently. Therefore, in the account sharing process, only the login account is shared, the private information of the user can be protected from being leaked, the operation is simplified, the user is prevented from changing the login password, and the potential safety hazard is avoided.
According to the technical scheme provided by the embodiment of the invention, the login request sent by the client is received, wherein the login request carries the login account to be verified, the verification code acquisition channel bound with the login account to be verified is inquired, the preset authorized account list is determined, the authorized login account in the preset authorized account list is searched, the verification code authorization acquisition channel bound with the authorized login account is acquired, and the verification code acquisition channel and the verification code authorization acquisition channel are returned to the client so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
The method comprises the steps of receiving a login request sent by a client, inquiring a verification code acquisition channel bound with a login account to be verified and acquiring a verification code authorization acquisition channel bound with an authorization login account in a preset authorization account list by the aid of the login request carrying the login account to be verified, returning the verification code acquisition channel and the verification code authorization acquisition channel to the client, and logging in by the client according to the verification code acquisition channel and the verification code authorization acquisition channel.
As shown in fig. 2, an implementation flow diagram of a method for setting a preset authorized account list according to an embodiment of the present invention is executed by a server, and specifically includes the following steps:
s201, obtaining a login account to be added, and obtaining a preset authorization account list corresponding to the login account to be verified.
In the embodiment of the invention, for the server, the login account to be added can be acquired, and the preset authorization account list corresponding to the login account to be verified can be acquired. The number of login accounts to be added here may be one or more, and the embodiment of the present invention does not limit this.
For example, in the embodiment of the present invention, for a server, a login account to be added is acquired: the method comprises the steps of obtaining a login account (aaa) of a user A, a login account (ccc) of a user C and a preset authorized account list corresponding to a login account to be authenticated (namely, the login account (bbb) of the user B).
S202, determining the login account to be added as an authorized login account, and adding the authorized login account to the preset authorized account list so as to record the login account to be added in the preset authorized account list.
In the embodiment of the invention, for the server, the login account to be added can be determined as the authorized login account, and is added to the preset authorized account list corresponding to the login account to be verified, so that the login account to be added is recorded in the preset authorized account list corresponding to the login account to be verified.
For example, in the embodiment of the present invention, for the server, the login account to be added, that is, the login account (aaa) of the user a and the login account (ccc) of the user C are determined to be authorized login accounts, and are added to the preset authorized account list corresponding to the login account to be authenticated (that is, the login account (bbb) of the user B), so that the login account (aaa) of the user a and the login account (ccc) of the user C are recorded in the preset authorized account list corresponding to the login account to be authenticated (that is, the login account (bbb) of the user B).
As shown in fig. 3, an implementation flow diagram of another preset authorized account list setting method provided in the embodiment of the present invention is executed by a server, and specifically includes the following steps:
s301, obtaining a login account to be bound, and obtaining a preset authorization account list corresponding to the login account to be verified.
In the embodiment of the invention, for the server, the login account to be bound can be acquired, and the preset authorization account list corresponding to the login account to be verified can be acquired. The number of login accounts to be bound may be one or more, which is not limited in the embodiment of the present invention.
For example, in the embodiment of the present invention, for a server, a login account to be bound is acquired: the method comprises the steps of obtaining a login account (aaa) of a user A, a login account (ccc) of a user C and a preset authorized account list corresponding to a login account to be authenticated (namely, the login account (bbb) of the user B).
S302, determining the login account to be bound as an authorized login account, and binding the login account to be verified so as to record the login account to be bound in the preset authorized account list.
In the embodiment of the invention, for the server, the login account to be bound can be determined as the authorized login account, and the authorized login account can be added to the preset authorized account list corresponding to the login account to be verified, so that the login account to be bound is recorded in the preset authorized account list corresponding to the login account to be verified.
For example, in the embodiment of the present invention, for the server, the login account to be bound, that is, the login account (aaa) of the user a and the login account (ccc) of the user C are determined to be authorized login accounts, and are added to the preset authorized account list corresponding to the login account to be authenticated (that is, the login account (bbb) of the user B), so that the login account (aaa) of the user a and the login account (ccc) of the user C are recorded in the preset authorized account list corresponding to the login account to be authenticated (that is, the login account (bbb) of the user B).
As shown in fig. 4, an implementation flow diagram of another preset authorized account list setting method provided in the embodiment of the present invention is executed by a server, and specifically includes the following steps:
s401, receiving an account authorization instruction sent by a client, wherein the account authorization instruction is triggered in a preset login authorization interface of the client.
In the embodiment of the invention, a user can start a corresponding login authorization interface at a client, trigger an account authorization instruction in the login authorization interface and send the account authorization instruction to the server. In this way, the server may receive an account authorization instruction sent by the client.
It should be noted that, the account authorization instruction carries a login account to be authorized and a preset authorization account list corresponding to the login account to be verified, which is not limited in the embodiment of the present invention.
S402, analyzing the account authorization instruction to obtain a login account to be authorized and a preset authorization account list corresponding to the login account to be verified.
In the embodiment of the invention, for the server, the account authorization instruction can be analyzed to obtain the login account to be authorized and obtain the preset authorization account list corresponding to the login account to be verified. The number of login accounts to be authorized may be one or more, which is not limited in the embodiment of the present invention.
For example, in the embodiment of the present invention, for the server, the account authorization instruction is parsed to obtain the login account to be authorized: the method comprises the steps of obtaining a login account (aaa) of a user A, a login account (ccc) of a user C and a preset authorized account list corresponding to a login account to be authenticated (namely, the login account (bbb) of the user B).
And S403, authorizing the login account to be verified to the login account to be authorized so as to determine that the login account to be authorized is an authorized login account, and recording the login account to be authorized in the preset authorized account list.
In the embodiment of the invention, for the server, the login account to be verified is authorized to the login account to be authorized, so that the login account to be authorized is determined to be an authorized login account, and the login account to be authorized is recorded in the preset authorized account list.
For example, in the embodiment of the present invention, for the server, the login account to be authenticated (i.e., the login account (bbb) of the user B) is authorized to the login account to be authorized (i.e., the login account (aaa) of the user a), so as to determine that the login account to be authorized is an authorized login account, and the login account to be authorized is recorded in the preset authorized account list, as shown in fig. 5.
In addition, if the authorized login account can be deleted from the preset authorized account list according to actual needs, the embodiment of the present invention does not limit this.
Corresponding to the foregoing method embodiment, an embodiment of the present invention further provides a login apparatus, as shown in fig. 6, where the apparatus may include: a request receiving module 610, a channel query module 620, a list determination module 630, an account query module 640, a channel acquisition module 650, and a login module 660.
A request receiving module 610, configured to receive a login request sent by a client, where the login request carries a login account to be verified;
a channel query module 620, configured to query an authentication code acquisition channel bound to the login account to be authenticated;
a list determining module 630, configured to determine a preset authorized account list;
the account query module 640 is configured to search an authorized login account in the preset authorized account list;
a channel obtaining module 650, configured to obtain an authorization obtaining channel of the verification code bound to the authorization login account;
the login module 660 is configured to, in the presence of the verification code authorization acquisition channel, return the verification code acquisition channel and the verification code authorization acquisition channel to the client, so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
The embodiment of the present invention further provides an electronic device, as shown in fig. 7, which includes a processor 71, a communication interface 72, a memory 73 and a communication bus 74, where the processor 71, the communication interface 72, and the memory 73 complete mutual communication through the communication bus 74,
a memory 73 for storing a computer program;
the processor 71, when executing the program stored in the memory 73, implements the following steps:
receiving a login request sent by a client, wherein the login request carries a login account to be verified; inquiring a verification code acquisition channel bound with the login account to be verified, and determining a preset authorization account list; searching an authorized login account in the preset authorized account list, and acquiring a verification code authorization acquisition channel bound with the authorized login account; and under the condition that the verification code authorization acquisition channel exists, returning the verification code acquisition channel and the verification code authorization acquisition channel to the client so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
The communication bus mentioned in the electronic device may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus.
The communication interface is used for communication between the electronic equipment and other equipment.
The Memory may include a Random Access Memory (RAM) or a non-volatile Memory (non-volatile Memory), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
The Processor may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the Integrated Circuit may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component.
In another embodiment of the present invention, a storage medium is further provided, where instructions are stored, and when the instructions are executed on a computer, the instructions cause the computer to execute the login method in any one of the above embodiments.
In a further embodiment of the present invention, there is also provided a computer program product containing instructions which, when run on a computer, cause the computer to perform the login method as described in any of the above embodiments.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored on a storage medium or transmitted from one storage medium to another, for example, from one website, computer, server, or data center to another website, computer, server, or data center via wire (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The storage medium may be any available medium that can be accessed by a computer or a data storage device including one or more available media integrated servers, data centers, and the like. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
All the embodiments in the present specification are described in a related manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only for the preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention shall fall within the protection scope of the present invention.

Claims (10)

1. A method of logging in, the method comprising:
receiving a login request sent by a client, wherein the login request carries a login account to be verified;
inquiring a verification code acquisition channel bound with the login account to be verified, and determining a preset authorization account list;
searching an authorized login account in the preset authorized account list, and acquiring a verification code authorization acquisition channel bound with the authorized login account;
and under the condition that the verification code authorization acquisition channel exists, returning the verification code acquisition channel and the verification code authorization acquisition channel to the client so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
2. The method according to claim 1, wherein the querying of the verification code acquisition channel bound to the login account to be verified comprises:
acquiring a preset account list, and judging whether the preset account list contains the login account to be verified;
if the preset account list contains the login account to be verified, inquiring a verification code acquisition channel bound with the login account to be verified;
alternatively, the first and second electrodes may be,
analyzing a source IP address carried in the login request, determining a login area according to the source IP address, and judging whether the login area is a daily login area or not;
and if the login area is a daily login area, inquiring a verification code acquisition channel bound with the login account to be verified.
3. The method of claim 1, wherein determining the preset list of authorized accounts comprises:
and determining a preset authorization account list corresponding to the login account to be verified according to the mapping relation between the preset login account and the preset authorization account list.
4. The method of claim 1, further comprising, prior to performing the login method:
acquiring a login account to be added and a preset authorized account list corresponding to a login account to be verified;
determining the login account to be added as an authorized login account, and adding the authorized login account to the preset authorized account list so as to record the login account to be added in the preset authorized account list;
alternatively, the first and second electrodes may be,
acquiring a login account to be bound and a preset authorization account list corresponding to the login account to be verified;
determining the login account to be bound as an authorized login account, and binding the login account to be verified so as to record the login account to be bound in the preset authorized account list;
alternatively, the first and second electrodes may be,
receiving an account authorization instruction sent by a client, wherein the account authorization instruction is triggered in a preset login authorization interface of the client;
analyzing the account authorization instruction to obtain a login account to be authorized and a preset authorization account list corresponding to the login account to be verified;
and authorizing the login account to be verified to the login account to be authorized so as to determine that the login account to be authorized is an authorized login account, and recording the login account to be authorized in the preset authorized account list.
5. The method of claim 1, wherein the number of authorized login accounts comprises a plurality of numbers, and the obtaining of the verification code bound to the authorized login account authorizes an obtaining channel, comprising:
and acquiring a verification code authorization acquisition channel bound with any authorization login account.
6. The method of claim 1, wherein the returning the verification code acquisition channel and the verification code authorization acquisition channel to the client for the client to log in according to the verification code acquisition channel and the verification code authorization acquisition channel comprises:
returning the verification code acquisition channel and the verification code authorization acquisition channel to the client;
the client displays the verification code acquisition channel and the verification code authorization acquisition channel, determines a verification code target acquisition channel selected by a user, and sends a verification code acquisition request carrying the verification code target acquisition channel to a server;
receiving the verification code acquisition request sent by a client, responding to the verification code acquisition request to generate a verification code, and returning the verification code to the verification code target acquisition channel;
receiving a verification code to be verified sent by a client, and comparing the verification code to be verified with the verification code;
if the verification code to be verified is consistent with the verification code, determining that the login is successful, and returning a message of successful login to the client;
and if the verification code to be verified is not consistent with the verification code, determining that the login fails, and returning a login failure message to the client.
7. The method according to any one of claims 1 to 6, wherein the verification code acquisition channel comprises a mobile phone number and/or a mailbox, and the verification code authorization acquisition channel comprises an authorized mobile phone number and/or an authorized mailbox.
8. A login apparatus, the apparatus comprising:
the system comprises a request receiving module, a login request sending module and a verification module, wherein the request receiving module is used for receiving a login request sent by a client, and the login request carries a login account number to be verified;
the channel query module is used for querying a verification code acquisition channel bound with the login account number to be verified;
the list determining module is used for determining a preset authorized account list;
the account number query module is used for searching an authorized login account number in the preset authorized account number list;
the channel acquisition module is used for acquiring a verification code authorization acquisition channel bound with the authorization login account;
and the login module is used for returning the verification code acquisition channel and the verification code authorized acquisition channel to the client under the condition that the verification code authorized acquisition channel exists, so that the client logs in according to the verification code acquisition channel and the verification code authorized acquisition channel.
9. An electronic device is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor and the communication interface are used for realizing mutual communication by the memory through the communication bus;
a memory for storing a computer program;
a processor for implementing the method steps of any one of claims 1 to 7 when executing a program stored in the memory.
10. A storage medium on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 7.
CN202111460004.4A 2021-12-02 2021-12-02 Login method, login device, electronic equipment and storage medium Active CN114157483B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111460004.4A CN114157483B (en) 2021-12-02 2021-12-02 Login method, login device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111460004.4A CN114157483B (en) 2021-12-02 2021-12-02 Login method, login device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN114157483A true CN114157483A (en) 2022-03-08
CN114157483B CN114157483B (en) 2024-04-05

Family

ID=80456163

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111460004.4A Active CN114157483B (en) 2021-12-02 2021-12-02 Login method, login device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114157483B (en)

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104079409A (en) * 2014-06-10 2014-10-01 百度在线网络技术(北京)有限公司 Account login method and device
US20150312236A1 (en) * 2014-04-29 2015-10-29 Twitter, Inc. Authentication mechanism
CN105812398A (en) * 2016-06-06 2016-07-27 百度在线网络技术(北京)有限公司 Remote login authorization method and remote login authorization device
CN106101064A (en) * 2016-05-27 2016-11-09 深圳市永兴元科技有限公司 Account login method and device
US9509672B1 (en) * 2013-11-08 2016-11-29 Ca, Inc. Providing seamless and automatic access to shared accounts
CN107196893A (en) * 2016-03-15 2017-09-22 百度在线网络技术(北京)有限公司 Login method, login service device and login client
CN107623690A (en) * 2017-09-27 2018-01-23 上海掌门科技有限公司 Login method, equipment and storage medium
CN107885985A (en) * 2017-11-23 2018-04-06 维沃移动通信有限公司 A kind of application program account sharing method and terminal
CN109067866A (en) * 2018-07-27 2018-12-21 北京金山云网络技术有限公司 A kind of resource share method, device, electronic equipment and storage medium
CN109168165A (en) * 2018-11-12 2019-01-08 北京云狐时代科技有限公司 Mobile terminal application login method and device
CN110113329A (en) * 2019-04-28 2019-08-09 北京信安世纪科技股份有限公司 A kind of verification method and device of identifying code
CN112651011A (en) * 2020-12-24 2021-04-13 深圳竹云科技有限公司 Login verification method, device and equipment for operation and maintenance system and computer storage medium
CN112836198A (en) * 2021-01-22 2021-05-25 北京达佳互联信息技术有限公司 Account login method and device, server, electronic equipment and storage medium
CN112883366A (en) * 2021-03-29 2021-06-01 口碑(上海)信息技术有限公司 Account sharing login method, device, system, electronic equipment and storage medium
CN113111341A (en) * 2021-04-12 2021-07-13 北京沃东天骏信息技术有限公司 Account sharing and login method and device

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9509672B1 (en) * 2013-11-08 2016-11-29 Ca, Inc. Providing seamless and automatic access to shared accounts
US20150312236A1 (en) * 2014-04-29 2015-10-29 Twitter, Inc. Authentication mechanism
CN104079409A (en) * 2014-06-10 2014-10-01 百度在线网络技术(北京)有限公司 Account login method and device
CN107196893A (en) * 2016-03-15 2017-09-22 百度在线网络技术(北京)有限公司 Login method, login service device and login client
CN106101064A (en) * 2016-05-27 2016-11-09 深圳市永兴元科技有限公司 Account login method and device
CN105812398A (en) * 2016-06-06 2016-07-27 百度在线网络技术(北京)有限公司 Remote login authorization method and remote login authorization device
CN107623690A (en) * 2017-09-27 2018-01-23 上海掌门科技有限公司 Login method, equipment and storage medium
CN107885985A (en) * 2017-11-23 2018-04-06 维沃移动通信有限公司 A kind of application program account sharing method and terminal
CN109067866A (en) * 2018-07-27 2018-12-21 北京金山云网络技术有限公司 A kind of resource share method, device, electronic equipment and storage medium
CN109168165A (en) * 2018-11-12 2019-01-08 北京云狐时代科技有限公司 Mobile terminal application login method and device
CN110113329A (en) * 2019-04-28 2019-08-09 北京信安世纪科技股份有限公司 A kind of verification method and device of identifying code
CN112651011A (en) * 2020-12-24 2021-04-13 深圳竹云科技有限公司 Login verification method, device and equipment for operation and maintenance system and computer storage medium
CN112836198A (en) * 2021-01-22 2021-05-25 北京达佳互联信息技术有限公司 Account login method and device, server, electronic equipment and storage medium
CN112883366A (en) * 2021-03-29 2021-06-01 口碑(上海)信息技术有限公司 Account sharing login method, device, system, electronic equipment and storage medium
CN113111341A (en) * 2021-04-12 2021-07-13 北京沃东天骏信息技术有限公司 Account sharing and login method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
郑君;李海霞;: "基于动态二维码的安全身份认证方案的研究", 湖北理工学院学报, no. 02 *

Also Published As

Publication number Publication date
CN114157483B (en) 2024-04-05

Similar Documents

Publication Publication Date Title
US9491182B2 (en) Methods and systems for secure internet access and services
US8522331B2 (en) Computer readable medium, authenticating method, computer data signal, authentication server, and single sign-on authentication system
US10462665B2 (en) Multifactor network authentication
CN105591743B (en) Method and device for identity authentication through equipment operation characteristics of user terminal
CN105337997B (en) Login method of application client and related equipment
US20160285781A1 (en) Data processing method, apparatus, client, server and system
CN110691085B (en) Login method, login device, password management system and computer readable medium
CN107196909B (en) Invitation registration method and device
KR20120135041A (en) Access monitoring method, information processing apparatus, and computer-readable medium storing access monitoring program
CN106878250B (en) Cross-application single-state login method and device
CN112235321B (en) Short message verification code anti-brushing method and device
CA2844888A1 (en) System and method of extending a host website
CN106685945B (en) Service request processing method, service handling number verification method and terminal thereof
CN111259368A (en) Method and equipment for logging in system
CN108650123B (en) Fault information recording method, device, equipment and storage medium
CN114172713A (en) Login method, login device, electronic equipment and storage medium
CN113761498A (en) Third party login information hosting method, system, equipment and storage medium
CN113378152A (en) Operation and maintenance auditing method and device, storage medium and electronic equipment
CN114172716A (en) Login method, login device, electronic equipment and storage medium
CN110336840B (en) Third party account registration method and system for voice conversation platform
CN115065512B (en) Account login method, system, device, electronic equipment and storage medium
CN114157483B (en) Login method, login device, electronic equipment and storage medium
US20140215592A1 (en) Method, apparatus and system for user authentication
CN113285915A (en) Registration management method and device and private cloud control server
CN110418331B (en) Unlocking method, unlocking device, mobile terminal and server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant