CN114157483B - Login method, login device, electronic equipment and storage medium - Google Patents

Login method, login device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114157483B
CN114157483B CN202111460004.4A CN202111460004A CN114157483B CN 114157483 B CN114157483 B CN 114157483B CN 202111460004 A CN202111460004 A CN 202111460004A CN 114157483 B CN114157483 B CN 114157483B
Authority
CN
China
Prior art keywords
login
account
verification code
authorized
acquisition channel
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111460004.4A
Other languages
Chinese (zh)
Other versions
CN114157483A (en
Inventor
钟望
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingsoft Cloud Network Technology Co Ltd
Original Assignee
Beijing Kingsoft Cloud Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingsoft Cloud Network Technology Co Ltd filed Critical Beijing Kingsoft Cloud Network Technology Co Ltd
Priority to CN202111460004.4A priority Critical patent/CN114157483B/en
Publication of CN114157483A publication Critical patent/CN114157483A/en
Application granted granted Critical
Publication of CN114157483B publication Critical patent/CN114157483B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Abstract

The embodiment of the invention provides a login method, a login device, electronic equipment and a storage medium, wherein the login method comprises the following steps: receiving a login request sent by a client, wherein the login request carries a login account to be verified; inquiring a verification code acquisition channel bound with the login account to be verified, and determining a preset authorized account list; searching an authorized login account in the preset authorized account list, and acquiring a verification code authorization acquisition channel bound with the authorized login account; and under the condition that the verification code authorization acquisition channel exists, returning the verification code acquisition channel and the verification code authorization acquisition channel to the client so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel. In the account sharing process, only the login account is shared, so that private information of a user can be protected from being revealed, operation is simplified, the user is prevented from changing a login password, and potential safety hazards are avoided.

Description

Login method, login device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a login method, a login device, an electronic device, and a storage medium.
Background
With the rapid development of internet technology, users use electronic devices more and more frequently, and particularly, various applications installed on the electronic devices, including general software, games, entertainment software, and the like. In the process of using various applications, a user usually needs to register own login account and login password.
In view of the needs of special business scenes, a user needs to log in the login account of another user in a certain period of time to perform corresponding operation. For example, during a game, a game player may have to interrupt the game due to network disruption or other transactions that require processing, and the like, at which time the inviting friend instead continues the game.
In the related art, in order to cope with the needs of a special service scenario, a user may inform another user of his own login account and login password. For example, a game player may send a login account and login password for a game to a friend, inviting the friend to instead continue the game. By adopting the method, the private information of the user is easy to reveal, the user possibly needs to change the login password, the operation is complex, and potential safety hazards exist.
Disclosure of Invention
The embodiment of the invention aims to provide a login method, a login device, electronic equipment and a storage medium, so as to realize the beneficial effects of protecting private information of a user from being revealed, simplifying operation, avoiding the user from changing a login password and avoiding potential safety hazards. The specific technical scheme is as follows:
In a first aspect of the embodiment of the present invention, there is provided a login method, including:
receiving a login request sent by a client, wherein the login request carries a login account to be verified;
inquiring a verification code acquisition channel bound with the login account to be verified, and determining a preset authorized account list;
searching an authorized login account in the preset authorized account list, and acquiring a verification code authorization acquisition channel bound with the authorized login account;
and returning the verification code acquisition channel and the verification code authorization acquisition channel to the client under the condition that the verification code authorization acquisition channel exists, so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
In an optional embodiment, the querying the verification code obtaining channel bound with the login account to be verified includes:
acquiring a preset account list, and judging whether the preset account list contains the login account to be verified or not;
if the preset account list contains the login account to be verified, inquiring a verification code acquisition channel bound with the login account to be verified;
Or,
analyzing a source IP address carried in the login request, determining a login area according to the source IP address, and judging whether the login area is a daily login area or not;
and if the login area is a daily login area, inquiring a verification code acquisition channel bound with the login account to be verified.
In an optional embodiment, the determining the preset authorized account list includes:
and determining a preset authorized account list corresponding to the login account to be verified according to the mapping relation between the preset login account and the preset authorized account list.
In an alternative embodiment, before executing the login method, the method further comprises:
acquiring a login account to be added and a preset authorized account list corresponding to the login account to be verified;
determining the login account to be added as an authorized login account, and adding the authorized login account to the preset authorized account list so as to record the login account to be added in the preset authorized account list;
or,
acquiring a login account to be bound and a preset authorized account list corresponding to the login account to be verified;
determining the login account to be bound as an authorized login account, and binding the login account with the login account to be verified so as to record the login account to be bound in the preset authorized account list;
Or,
receiving an account authorization instruction sent by a client, wherein the account authorization instruction is triggered in a preset login authorization interface of the client;
analyzing the account authorization instruction to acquire a login account to be authorized and a preset authorization account list corresponding to the login account to be verified;
and authorizing the login account to be authenticated to the login account to be authorized so as to determine that the login account to be authorized is an authorized login account, and recording the login account to be authorized in a preset authorization account list.
In an optional embodiment, the number of authorized login accounts includes a plurality, and the acquiring the verification code bound with the authorized login accounts authorizes the acquiring channel, including:
and acquiring a verification code authorization acquisition channel bound with any authorized login account.
In an optional implementation manner, the returning the verification code obtaining channel and the verification code authorization obtaining channel to the client so that the client logs in according to the verification code obtaining channel and the verification code authorization obtaining channel includes:
returning the verification code acquisition channel and the verification code authorization acquisition channel to the client;
The client displays the verification code acquisition channel and the verification code authorization acquisition channel, determines a verification code target acquisition channel selected by a user, and sends a verification code acquisition request carrying the verification code target acquisition channel to a server;
receiving the verification code acquisition request sent by a client, generating a verification code in response to the verification code acquisition request, and returning the verification code to the verification code target acquisition channel;
receiving a verification code to be verified sent by a client, and comparing the verification code to be verified with the verification code;
if the verification code to be verified is consistent with the verification code, determining that the login is successful, and returning a message of successful login to the client;
if the verification code to be verified is not consistent with the verification code, determining login failure, and returning a login failure message to the client.
In an alternative embodiment, the verification code acquisition channel comprises a mobile phone number and/or a mailbox, and the verification code authorization acquisition channel comprises an authorized mobile phone number and/or an authorized mailbox.
In a second aspect of the embodiment of the present invention, there is also provided a login device, the device including:
The request receiving module is used for receiving a login request sent by a client, wherein the login request carries a login account to be verified;
the channel inquiry module is used for inquiring the verification code acquisition channel bound with the login account to be verified;
the list determining module is used for determining a preset authorized account list;
the account query module is used for searching authorized login accounts in the preset authorized account list;
the channel acquisition module is used for acquiring a verification code authorization acquisition channel bound with the authorized login account;
and the login module is used for returning the verification code acquisition channel and the verification code authorization acquisition channel to the client under the condition that the verification code authorization acquisition channel exists, so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
In a third aspect of the embodiment of the present invention, there is also provided an electronic device, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus;
a memory for storing a computer program;
And the processor is used for realizing the login method according to any one of the first aspect when executing the program stored in the memory.
In a fourth aspect of embodiments of the present invention, there is also provided a storage medium having stored therein instructions that, when executed on a computer, cause the computer to perform the login method of any of the first aspects described above.
In a fifth aspect of embodiments of the present invention, there is also provided a computer program product comprising instructions which, when run on a computer, cause the computer to perform the login method according to any of the first aspects described above.
According to the technical scheme provided by the embodiment of the invention, a login request sent by a client is received, wherein the login request carries a login account to be verified, a verification code acquisition channel bound with the login account to be verified is queried, a preset authorization account list is determined, an authorization login account in the preset authorization account list is searched, a verification code authorization acquisition channel bound with the authorization login account is acquired, and under the condition that the verification code authorization acquisition channel exists, the verification code acquisition channel and the verification code authorization acquisition channel are returned to the client so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel. The login request sent by the client is received, wherein the login request carries a login account to be verified, an authentication code acquisition channel bound with the login account to be verified is queried, an authentication code authorization acquisition channel bound with an authorized login account in a preset authorization account list is acquired, the authentication code acquisition channel and the authentication code authorization acquisition channel are returned to the client, and the client logs in according to the authentication code acquisition channel and the authentication code authorization acquisition channel, so that in the account sharing process, only the login account is shared, private information of a user can be protected from being revealed, operation is simplified, the user is prevented from changing login passwords, and potential safety hazards are avoided.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
In order to more clearly illustrate the embodiments of the invention or the technical solutions of the prior art, the drawings which are used in the description of the embodiments or the prior art will be briefly described, and it will be obvious to a person skilled in the art that other drawings can be obtained from these drawings without inventive effort.
FIG. 1 is a schematic flow chart of an embodiment of a login method according to the present invention;
fig. 2 is a schematic flowchart of an implementation of a preset authorized account list setting method according to an embodiment of the present invention;
fig. 3 is a schematic flowchart of another method for setting a preset authorized account list according to an embodiment of the present invention;
fig. 4 is a schematic flowchart of another method for setting a preset authorized account list according to an embodiment of the present invention;
fig. 5 is a schematic diagram of recording a login account in a preset authorized account list according to an embodiment of the present invention;
FIG. 6 is a schematic diagram of a login device according to an embodiment of the present invention;
Fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
As shown in fig. 1, a schematic implementation flow chart of a login method provided by an embodiment of the present invention is executed by a processor, and may specifically include the following steps:
s101, receiving a login request sent by a client, wherein the login request carries a login account to be verified.
In the embodiment of the invention, the user can trigger the login request in a mode of triggering the client through the button, wherein the login request carries the login account to be verified, which means that the user selects to login through the verification code. The login account to be verified may belong to the user, or the login account to be verified belongs to other users, which is not limited in the embodiment of the present invention.
For example, in the embodiment of the present invention, the user a may trigger a login request by means of button triggering (for example, clicking a "login" button) at the client, where the login request carries a login account (aaa) to be authenticated of the user a. The login account number (aaa) to be verified belongs to the user a.
Or,
in the embodiment of the present invention, the user a may trigger a login request by means of button triggering (for example, clicking a "login" button) at the client, where the login request carries the login account (bbb) to be verified of the user B. The login account number (bbb) to be authenticated belongs here to the other user, namely user B.
Based on this, in the embodiment of the present invention, for the server, the login request sent by the client may be received, and the login account to be verified carried in the login request may be resolved when the login request sent by the client is received.
For example, for the server, a login request sent by the client may be received, and in the case that the login request sent by the client is received, a login account number (aaa) to be authenticated of the user a carried in the login request may be resolved.
Or,
for the server, the login request sent by the client may be received, and the login account number (bbb) to be verified of the user B carried in the login request may be resolved when the login request sent by the client is received.
Based on this, the login account to be verified, which is carried in the login request, may belong to a user that triggers the login request, and is used to cope with a normal usage scenario of the account, for example, the login account to be verified (aaa) of the user a, which is carried in the login request.
Or,
the login account to be verified, which is carried in the login request, may belong to other users (i.e. users that do not trigger the login request) and are used for coping with account sharing scenarios, and only the login account, for example, the login account to be verified (bbb) of the user B, which is carried in the login request, is shared.
S102, inquiring a verification code acquisition channel bound with the login account to be verified, and determining a preset authorized account list.
In the embodiment of the invention, for the server, the verification code acquisition channel bound with the login account to be verified can be queried. The verification code obtaining channel may include a mobile phone number and/or a mailbox, which is not limited by the embodiment of the present invention.
For example, in an embodiment of the present invention, for a login account to be authenticated (bbb), the server may query for a cell phone number (158 … …) bound to the login account to be authenticated.
Before inquiring the verification code acquisition channel bound with the login account to be verified, the server can acquire a preset account list, judge whether the login account to be verified is contained in the preset account list, and determine whether to inquire the verification code acquisition channel bound with the login account to be verified according to a judging result.
Specifically, if the preset account list contains the login account to be verified, the login is indicated to be normal, at this time, the verification code acquisition channel bound with the login account to be verified can be queried, and if the preset account list does not contain the login account to be verified, the login is indicated to be abnormal, at this time, a message of the login abnormality can be returned to the client.
For example, if the preset account list includes the login account to be verified (bbb), it is indicated that the login is normal, the login account to be verified is a registered account, and the mobile phone number bound to the login account to be verified is queried (158, … …).
If the preset account list does not contain the login account (bbb) to be verified, the login abnormality is indicated, the login account to be verified is an unregistered account, and at this time, a message of the login abnormality can be returned to the client, namely, the user account is informed of unregistered or absent.
In addition, before inquiring the verification code acquisition channel bound with the login account to be verified, the server can also analyze the source IP address carried in the login request, determine the login area according to the source IP address, judge whether the login area is a daily login area, and determine whether to inquire the verification code acquisition channel bound with the login account to be verified according to the judging result.
Specifically, if the login area is a daily login area (corresponding to the login account to be verified), the login is described as normal, the verification code acquisition channel bound with the login account to be verified is queried, if the login area is a non-daily login area, the login is described as abnormal, and at this time, a message of the login abnormality can be returned to the channel bound with the login account to be verified.
For example, if the login area is a daily login area (corresponding to the login account to be verified) and the login is normal, the mobile phone number (158, … …) bound with the login account to be verified can be queried at the moment, if the login area is a non-daily login area and the login is abnormal, the login account to be verified is logged in different places, a message of the login abnormality is returned to the mailbox or the mobile phone number bound with the login account to be verified at the moment, and the user account is notified of the different places.
It should be noted that, for the daily login area, the daily login area corresponding to the login account to be verified is referred to, and for the channel, the channel such as the mailbox or the mobile phone number is generally referred to, which is not limited in the embodiment of the present invention.
In addition, for the server, in addition to querying the verification code acquisition channel bound with the login account to be verified, a preset authorized account list needs to be determined.
In the embodiment of the present invention, different authorized account columns are preset for different login accounts, that is, each login account has a corresponding preset authorized account list, as shown in table 1 below, where the preset authorized account list includes authorized login accounts.
Login account Presetting a list of authorized account numbers
aaa Preset authorized account list 1
bbb Preset authorized account list 2
…… ……
TABLE 1
Based on this, in the embodiment of the present invention, the preset authorized account list may be specifically determined by: and determining a preset authorized account list corresponding to the login account to be verified according to the mapping relation between the preset login account and the preset authorized account list.
For example, based on the mapping relationship between the login account and the preset authorized account list shown in table 1, for the login account to be verified (bbb), a preset authorized account list (preset authorized account list 2) corresponding to the login account to be verified may be determined.
S103, searching an authorized login account in the preset authorized account list, and acquiring a verification code authorization acquisition channel bound with the authorized login account.
In the embodiment of the invention, for the server, the authorized login account number in the preset authorized account number list corresponding to the login account number to be verified can be searched, and the corresponding verification code authorization acquisition channel bound with the authorized login account number can be acquired, and specifically, the channel can be acquired locally from the server.
For example, for the server, an authorized login account (aaa) in a preset authorized account list (preset authorized account list 2) corresponding to the login account (bbb) to be verified may be searched, and a mobile phone number bound to the authorized login account may be obtained locally from the server (136 … …).
It should be noted that, for the number of authorized login accounts, the number may include a plurality of, that is, a preset authorized account list corresponding to the login account to be verified may include one or more authorized login accounts, and the corresponding verification code authorization acquisition channel bound with any authorized login account needs to be acquired.
In addition, for the verification code authorization acquisition channel, the authorization mobile phone number and/or the authorization mailbox may be specifically included, for example, the mobile phone number (136 … …) bound with the authorized login account (aaa), which is not limited by the embodiment of the present invention.
And S104, returning the verification code acquisition channel and the verification code authorization acquisition channel to the client under the condition that the verification code authorization acquisition channel exists, so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
In the embodiment of the invention, for the server, the verification code acquisition channel bound with the login account to be verified and the verification code authorization acquisition channel bound with the authorized login account can be returned to the client, so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
It should be noted that, when the verification code authorization acquisition channel and the verification code acquisition channel exist, the verification code acquisition channel and the verification code authorization acquisition channel are returned to the client, and if the verification code acquisition channel exists alone, the verification code acquisition channel is returned to the client, which is not limited in the embodiment of the present invention.
For example, for the server, a cell phone number (158 … …) bound to the login account to be authenticated (i.e., user B's login account (bbb)) and a cell phone number (136 … …) bound to the authorized login account (i.e., user a's login account (aaa)) may be returned to the client to cause the client to login according to the two cell phone numbers.
For the server, the verification code acquisition channel bound with the login account to be verified and the verification code authorization acquisition channel bound with the authorized login account can be returned to the client, so that the client can receive the verification code acquisition channel and the verification code authorization acquisition channel.
For the client, the verification code acquisition channel and the verification code authorization acquisition channel can be displayed, so that the user can select one verification code acquisition channel as a verification code target acquisition channel, the client can determine the verification code target acquisition channel selected by the user, and a verification code acquisition request carrying the verification code target acquisition channel is sent to the server.
For the server, a verification code acquisition request sent by the client may be received, a verification code may be generated in response to the verification code acquisition request, and the verification code may be returned to the verification code target acquisition channel. The verification code may be randomly generated, which is not limited in the embodiment of the present invention.
For example, for the client, a cell phone number (158 … …) bound to the login account to be authenticated (i.e., user B's login account (bbb)) is shown, as well as a cell phone number (136 … …) bound to the authorized login account (i.e., user a's login account (aaa)).
In this scenario, user a needs to log in to the account of user B, so user a will select his own phone number, i.e. the phone number bound to the authorized login account (i.e. user a's login account (aaa)), 136 … ….
Thus, for the client, the mobile phone number (136, … …) bound with the authorized login account (i.e. the login account (aaa) of the user a) can be determined as the target mobile phone number, so that the verification code acquisition request carrying the target mobile phone number is sent to the server.
For the server, a verification code acquisition request sent by the client may be received, a verification code is generated in response to the verification code acquisition request, and the verification code is returned to the target mobile phone number, so that the user a may acquire the verification code.
It should be noted that, for the verification code target obtaining channel, the target mobile phone number and/or the target mailbox may be specifically included, for example, the mobile phone number (136 … …) bound with the authorized login account (i.e. the login account (aaa) of the user a) is the target mobile phone number, which is not limited in the embodiment of the present invention.
The subsequent user can input the verification code to be verified at the client, the client sends the verification code to be verified to the server, and the server receives the verification code to be verified sent by the client and compares the verification code to be verified with the verification code.
If the verification code to be verified is consistent with the verification code, determining that the login is successful, returning a message of the login success to the client, and if the verification code to be verified is inconsistent with the verification code, determining that the login is failed, and returning a message of the login failure to the client.
For example, user a enters a to-be-verified authentication code at the client (123456), the client sends the to-be-verified authentication code to the server, and the server receives the to-be-verified authentication code sent by the client and compares the to-be-verified authentication code with the authentication code (123 … …).
If the verification code to be verified is consistent with the verification code, determining that the login is successful, returning a message of the login success to the client, and if the verification code to be verified is inconsistent with the verification code, determining that the login is failed, and returning a message of the login failure to the client.
In the account sharing scene, the user B only needs to share (i.e. tell) the login account (bbb) to the user A, the user A triggers a login request at the client, and the login request carries the login account to be verified, namely the login account (bbb) of the user B, and can successfully login according to the login request. In the account sharing process, only the login account is shared, so that private information of a user can be protected from being revealed, operation is simplified, the user is prevented from changing a login password, and potential safety hazards are avoided.
Through the description of the technical scheme provided by the embodiment of the invention, a login request sent by a client is received, wherein the login request carries a login account to be verified, an authentication code acquisition channel bound with the login account to be verified is queried, a preset authorization account list is determined, an authorization login account in the preset authorization account list is queried, an authentication code authorization acquisition channel bound with the authorization login account is acquired, the authentication code acquisition channel and the authentication code authorization acquisition channel are returned to the client, and the client logs in according to the authentication code acquisition channel and the authentication code authorization acquisition channel.
The login request sent by the client is received, wherein the login request carries a login account to be verified, an authentication code acquisition channel bound with the login account to be verified is queried, an authentication code authorization acquisition channel bound with an authorized login account in a preset authorization account list is acquired, the authentication code acquisition channel and the authentication code authorization acquisition channel are returned to the client, and the client logs in according to the authentication code acquisition channel and the authentication code authorization acquisition channel, so that in the account sharing process, only the login account is shared, private information of a user can be protected from being revealed, operation is simplified, the user is prevented from changing login passwords, and potential safety hazards are avoided.
As shown in fig. 2, a schematic implementation flow chart of a preset authorized account list setting method provided by an embodiment of the present invention is executed by a server, and may specifically include the following steps:
s201, obtaining a login account to be added and a preset authorized account list corresponding to the login account to be verified.
In the embodiment of the invention, for the server, a login account to be added and a preset authorized account list corresponding to the login account to be verified can be obtained. The number of login accounts to be added here may be one or more, which is not limited by the embodiment of the present invention.
For example, in the embodiment of the present invention, for a server, a login account to be added is obtained: the login account (aaa) of the user a, the login account (ccc) of the user C, and a corresponding preset authorized account list corresponding to the login account to be verified (i.e., the login account (bbb) of the user B) are obtained.
S202, determining the login account to be added as an authorized login account, and adding the authorized login account to the preset authorized account list so as to record the login account to be added in the preset authorized account list.
In the embodiment of the invention, for the server, the login account to be added can be determined to be an authorized login account, and the authorized account is added to a preset authorized account list corresponding to the login account to be verified, so that the login account to be added is recorded in the preset authorized account list corresponding to the login account to be verified.
For example, in the embodiment of the present invention, for a server, it is determined that a login account to be added, that is, a login account (aaa) of a user a and a login account (ccc) of a user C are authorized login accounts, and the login account is added to a preset authorization account list corresponding to a login account to be verified (that is, a login account (bbb) of a user B), so that the login account (aaa) of the user a and the login account (ccc) of the user C are recorded in the preset authorization account list corresponding to the login account to be verified (that is, the login account (bbb) of the user B).
As shown in fig. 3, a schematic implementation flow chart of another preset authorized account list setting method provided by the embodiment of the present invention is executed by a server, and may specifically include the following steps:
s301, acquiring a login account to be bound and a preset authorized account list corresponding to the login account to be verified.
In the embodiment of the invention, for the server, a login account to be bound and a preset authorized account list corresponding to the login account to be verified can be obtained. The number of the login account numbers to be bound here may be one or more, which is not limited in the embodiment of the present invention.
For example, in the embodiment of the present invention, for a server, a login account to be bound is obtained: the login account (aaa) of the user a, the login account (ccc) of the user C, and a corresponding preset authorized account list corresponding to the login account to be verified (i.e., the login account (bbb) of the user B) are obtained.
S302, determining the login account to be bound as an authorized login account, and binding the login account with the login account to be verified so as to record the login account to be bound in the preset authorized account list.
In the embodiment of the invention, for the server, the login account to be bound can be determined to be an authorized login account, and the authorized login account is added to a preset authorized account list corresponding to the login account to be verified, so that the login account to be bound is recorded in the preset authorized account list corresponding to the login account to be verified.
For example, in the embodiment of the present invention, for a server, it is determined that a login account to be bound, that is, a login account (aaa) of a user a and a login account (ccc) of a user C are authorized login accounts, and the login account is added to a preset authorization account list corresponding to a login account to be verified (that is, a login account (bbb) of a user B), so that the login account (aaa) of the user a and the login account (ccc) of the user C are recorded in the preset authorization account list corresponding to the login account to be verified (that is, the login account (bbb) of the user B).
As shown in fig. 4, a schematic implementation flow chart of another preset authorized account list setting method provided by the embodiment of the present invention is executed by a server, and may specifically include the following steps:
S401, receiving an account authorization instruction sent by a client, wherein the account authorization instruction is triggered in a preset login authorization interface of the client.
In the embodiment of the invention, the user can start the corresponding login authorization interface at the client, trigger the account authorization instruction in the login authorization interface and send the account authorization instruction to the server. Thus, for the server, the account authorization instruction sent by the client can be received.
It should be noted that, for the account authorization instruction, the account authorization instruction carries a login account to be authorized and a preset authorization account list corresponding to the login account to be verified, which is not limited in the embodiment of the present invention.
S402, analyzing the account authorization instruction to acquire a login account to be authorized and a preset authorization account list corresponding to the login account to be verified.
In the embodiment of the invention, for the server, the account authorization instruction can be analyzed to obtain the login account to be authorized and obtain the preset authorization account list corresponding to the login account to be verified. The number of login accounts to be authorized may be one or more, which is not limited by the embodiment of the present invention.
For example, in the embodiment of the present invention, for a server, an account authorization instruction is parsed to obtain a login account to be authorized: the login account (aaa) of the user a, the login account (ccc) of the user C, and a corresponding preset authorized account list corresponding to the login account to be verified (i.e., the login account (bbb) of the user B) are obtained.
S403, authorizing the login account to be authenticated to the login account to be authorized to determine that the login account to be authorized is an authorized login account, and recording the login account to be authorized in the preset authorization account list.
In the embodiment of the invention, for a server, a login account to be verified is authorized to a login account to be authorized, so that the login account to be authorized is determined to be an authorized login account, and the login account to be authorized is recorded in a preset authorization account list.
For example, in the embodiment of the present invention, for a server, a login account to be authenticated (i.e., the login account (bbb) of the user B) is authorized to a login account to be authorized (i.e., the login account (aaa) of the user a), so as to determine that the login account to be authorized is an authorized login account, and the login account to be authorized is recorded in a preset authorization account list, as shown in fig. 5.
In addition, if the authorized login account may be deleted from the preset authorized account list as needed, the embodiment of the present invention is not limited thereto.
Corresponding to the above method embodiment, the embodiment of the present invention further provides a login device, as shown in fig. 6, where the login device may include: a request receiving module 610, a channel querying module 620, a list determining module 630, an account querying module 640, a channel obtaining module 650, and a logging module 660.
A request receiving module 610, configured to receive a login request sent by a client, where the login request carries a login account to be verified;
the channel query module 620 is configured to query a verification code acquisition channel bound to the login account to be verified;
a list determining module 630, configured to determine a preset authorized account list;
an account query module 640, configured to find an authorized login account in the preset authorized account list;
the channel acquisition module 650 is configured to acquire a verification code binding with the authorized login account id to authorize acquisition of a channel;
and the login module 660 is configured to return the verification code acquisition channel and the verification code authorization acquisition channel to the client when the verification code authorization acquisition channel exists, so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
The embodiment of the invention also provides an electronic device, as shown in fig. 7, which comprises a processor 71, a communication interface 72, a memory 73 and a communication bus 74, wherein the processor 71, the communication interface 72 and the memory 73 complete communication with each other through the communication bus 74,
a memory 73 for storing a computer program;
the processor 71 is configured to execute the program stored in the memory 73, and implement the following steps:
receiving a login request sent by a client, wherein the login request carries a login account to be verified; inquiring a verification code acquisition channel bound with the login account to be verified, and determining a preset authorized account list; searching an authorized login account in the preset authorized account list, and acquiring a verification code authorization acquisition channel bound with the authorized login account; and returning the verification code acquisition channel and the verification code authorization acquisition channel to the client under the condition that the verification code authorization acquisition channel exists, so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
The communication bus mentioned by the above electronic device may be a peripheral component interconnect standard (Peripheral Component Interconnect, abbreviated as PCI) bus or an extended industry standard architecture (Extended Industry Standard Architecture, abbreviated as EISA) bus, or the like. The communication bus may be classified as an address bus, a data bus, a control bus, or the like. For ease of illustration, the figures are shown with only one bold line, but not with only one bus or one type of bus.
The communication interface is used for communication between the electronic device and other devices.
The memory may include random access memory (Random Access Memory, RAM) or non-volatile memory (non-volatile memory), such as at least one disk memory. Optionally, the memory may also be at least one memory device located remotely from the aforementioned processor.
The processor may be a general-purpose processor, including a central processing unit (Central Processing Unit, CPU for short), a network processor (Network Processor, NP for short), etc.; but also digital signal processors (Digital Signal Processing, DSP for short), application specific integrated circuits (Application Specific Integrated Circuit, ASIC for short), field-programmable gate arrays (Field-Programmable Gate Array, FPGA for short) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
In yet another embodiment of the present invention, a storage medium is provided, in which instructions are stored which, when executed on a computer, cause the computer to perform the login method according to any one of the above embodiments.
In a further embodiment of the present invention, there is also provided a computer program product containing instructions that, when run on a computer, cause the computer to perform the login method of any of the above embodiments.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, produces a flow or function in accordance with embodiments of the present invention, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer instructions may be stored in a storage medium or transmitted from one storage medium to another, for example, from one website, computer, server, or data center by a wired (e.g., coaxial cable, fiber optic, digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.) means. The storage media may be any available media that can be accessed by a computer or a data storage device such as a server, data center, or the like that contains an integration of one or more available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., solid State Disk (SSD)), etc.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
In this specification, each embodiment is described in a related manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for system embodiments, since they are substantially similar to method embodiments, the description is relatively simple, as relevant to see a section of the description of method embodiments.
The foregoing description is only of the preferred embodiments of the present invention and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention are included in the protection scope of the present invention.

Claims (9)

1. A method of logging in, the method comprising:
receiving a login request sent by a client, wherein the login request carries login accounts to be verified of other users;
inquiring a verification code acquisition channel bound with the login account to be verified, and determining a preset authorized account list, wherein the method comprises the following steps: determining a preset authorized account list corresponding to the login account to be verified according to the mapping relation between the preset login account and the preset authorized account list;
searching an authorized login account in the preset authorized account list, and acquiring a verification code authorization acquisition channel bound with the authorized login account;
and returning the verification code acquisition channel and the verification code authorization acquisition channel to the client under the condition that the verification code authorization acquisition channel exists, so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
2. The method of claim 1, wherein the querying the verification code acquisition channel bound to the login account to be verified comprises:
acquiring a preset account list, and judging whether the preset account list contains the login account to be verified or not;
if the preset account list contains the login account to be verified, inquiring a verification code acquisition channel bound with the login account to be verified;
or,
analyzing a source IP address carried in the login request, determining a login area according to the source IP address, and judging whether the login area is a daily login area or not;
and if the login area is a daily login area, inquiring a verification code acquisition channel bound with the login account to be verified.
3. The method of claim 1, further comprising, prior to performing the login method:
acquiring a login account to be added and a preset authorized account list corresponding to the login account to be verified;
determining the login account to be added as an authorized login account, and adding the authorized login account to the preset authorized account list so as to record the login account to be added in the preset authorized account list;
Or,
acquiring a login account to be bound and a preset authorized account list corresponding to the login account to be verified;
determining the login account to be bound as an authorized login account, and binding the login account with the login account to be verified so as to record the login account to be bound in the preset authorized account list;
or,
receiving an account authorization instruction sent by a client, wherein the account authorization instruction is triggered in a preset login authorization interface of the client;
analyzing the account authorization instruction to acquire a login account to be authorized and a preset authorization account list corresponding to the login account to be verified;
and authorizing the login account to be authenticated to the login account to be authorized so as to determine that the login account to be authorized is an authorized login account, and recording the login account to be authorized in a preset authorization account list.
4. The method of claim 1, wherein the number of authorized login accounts includes a plurality, wherein the acquiring the verification code bound to the authorized login account authorizes the acquisition channel, comprising:
and acquiring a verification code authorization acquisition channel bound with any authorized login account.
5. The method of claim 1, wherein the returning the verification code acquisition channel and the verification code authorization acquisition channel to the client to enable the client to log in according to the verification code acquisition channel and the verification code authorization acquisition channel comprises:
returning the verification code acquisition channel and the verification code authorization acquisition channel to the client;
the client displays the verification code acquisition channel and the verification code authorization acquisition channel, determines a verification code target acquisition channel selected by a user, and sends a verification code acquisition request carrying the verification code target acquisition channel to a server;
receiving the verification code acquisition request sent by a client, generating a verification code in response to the verification code acquisition request, and returning the verification code to the verification code target acquisition channel;
receiving a verification code to be verified sent by a client, and comparing the verification code to be verified with the verification code;
if the verification code to be verified is consistent with the verification code, determining that the login is successful, and returning a message of successful login to the client;
if the verification code to be verified is not consistent with the verification code, determining login failure, and returning a login failure message to the client.
6. The method of any one of claims 1 to 5, wherein the passcode acquisition channel comprises a cell phone number and/or a mailbox, and the passcode authorization acquisition channel comprises an authorized cell phone number and/or an authorized mailbox.
7. A login device, the device comprising:
the request receiving module is used for receiving a login request sent by a client, wherein the login request carries login account numbers to be verified of other users;
the channel inquiry module is used for inquiring the verification code acquisition channel bound with the login account to be verified;
the list determining module is configured to determine a preset authorized account list, and includes: determining a preset authorized account list corresponding to the login account to be verified according to the mapping relation between the preset login account and the preset authorized account list;
the account query module is used for searching authorized login accounts in the preset authorized account list;
the channel acquisition module is used for acquiring a verification code authorization acquisition channel bound with the authorized login account;
and the login module is used for returning the verification code acquisition channel and the verification code authorization acquisition channel to the client under the condition that the verification code authorization acquisition channel exists, so that the client logs in according to the verification code acquisition channel and the verification code authorization acquisition channel.
8. The electronic equipment is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory are communicated with each other through the communication bus;
a memory for storing a computer program;
a processor for implementing the method steps of any one of claims 1-6 when executing a program stored on a memory.
9. A storage medium having stored thereon a computer program, which when executed by a processor, implements the method of any of claims 1-6.
CN202111460004.4A 2021-12-02 2021-12-02 Login method, login device, electronic equipment and storage medium Active CN114157483B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111460004.4A CN114157483B (en) 2021-12-02 2021-12-02 Login method, login device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111460004.4A CN114157483B (en) 2021-12-02 2021-12-02 Login method, login device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN114157483A CN114157483A (en) 2022-03-08
CN114157483B true CN114157483B (en) 2024-04-05

Family

ID=80456163

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111460004.4A Active CN114157483B (en) 2021-12-02 2021-12-02 Login method, login device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114157483B (en)

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104079409A (en) * 2014-06-10 2014-10-01 百度在线网络技术(北京)有限公司 Account login method and device
CN105812398A (en) * 2016-06-06 2016-07-27 百度在线网络技术(北京)有限公司 Remote login authorization method and remote login authorization device
CN106101064A (en) * 2016-05-27 2016-11-09 深圳市永兴元科技有限公司 Account login method and device
US9509672B1 (en) * 2013-11-08 2016-11-29 Ca, Inc. Providing seamless and automatic access to shared accounts
CN107196893A (en) * 2016-03-15 2017-09-22 百度在线网络技术(北京)有限公司 Login method, login service device and login client
CN107623690A (en) * 2017-09-27 2018-01-23 上海掌门科技有限公司 Login method, equipment and storage medium
CN107885985A (en) * 2017-11-23 2018-04-06 维沃移动通信有限公司 A kind of application program account sharing method and terminal
CN109067866A (en) * 2018-07-27 2018-12-21 北京金山云网络技术有限公司 A kind of resource share method, device, electronic equipment and storage medium
CN109168165A (en) * 2018-11-12 2019-01-08 北京云狐时代科技有限公司 Mobile terminal application login method and device
CN110113329A (en) * 2019-04-28 2019-08-09 北京信安世纪科技股份有限公司 A kind of verification method and device of identifying code
CN112651011A (en) * 2020-12-24 2021-04-13 深圳竹云科技有限公司 Login verification method, device and equipment for operation and maintenance system and computer storage medium
CN112836198A (en) * 2021-01-22 2021-05-25 北京达佳互联信息技术有限公司 Account login method and device, server, electronic equipment and storage medium
CN112883366A (en) * 2021-03-29 2021-06-01 口碑(上海)信息技术有限公司 Account sharing login method, device, system, electronic equipment and storage medium
CN113111341A (en) * 2021-04-12 2021-07-13 北京沃东天骏信息技术有限公司 Account sharing and login method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9699161B2 (en) * 2014-04-29 2017-07-04 Twitter, Inc. Authentication mechanism

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9509672B1 (en) * 2013-11-08 2016-11-29 Ca, Inc. Providing seamless and automatic access to shared accounts
CN104079409A (en) * 2014-06-10 2014-10-01 百度在线网络技术(北京)有限公司 Account login method and device
CN107196893A (en) * 2016-03-15 2017-09-22 百度在线网络技术(北京)有限公司 Login method, login service device and login client
CN106101064A (en) * 2016-05-27 2016-11-09 深圳市永兴元科技有限公司 Account login method and device
CN105812398A (en) * 2016-06-06 2016-07-27 百度在线网络技术(北京)有限公司 Remote login authorization method and remote login authorization device
CN107623690A (en) * 2017-09-27 2018-01-23 上海掌门科技有限公司 Login method, equipment and storage medium
CN107885985A (en) * 2017-11-23 2018-04-06 维沃移动通信有限公司 A kind of application program account sharing method and terminal
CN109067866A (en) * 2018-07-27 2018-12-21 北京金山云网络技术有限公司 A kind of resource share method, device, electronic equipment and storage medium
CN109168165A (en) * 2018-11-12 2019-01-08 北京云狐时代科技有限公司 Mobile terminal application login method and device
CN110113329A (en) * 2019-04-28 2019-08-09 北京信安世纪科技股份有限公司 A kind of verification method and device of identifying code
CN112651011A (en) * 2020-12-24 2021-04-13 深圳竹云科技有限公司 Login verification method, device and equipment for operation and maintenance system and computer storage medium
CN112836198A (en) * 2021-01-22 2021-05-25 北京达佳互联信息技术有限公司 Account login method and device, server, electronic equipment and storage medium
CN112883366A (en) * 2021-03-29 2021-06-01 口碑(上海)信息技术有限公司 Account sharing login method, device, system, electronic equipment and storage medium
CN113111341A (en) * 2021-04-12 2021-07-13 北京沃东天骏信息技术有限公司 Account sharing and login method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于动态二维码的安全身份认证方案的研究;郑君;李海霞;;湖北理工学院学报(02);全文 *

Also Published As

Publication number Publication date
CN114157483A (en) 2022-03-08

Similar Documents

Publication Publication Date Title
CN105610949B (en) Resource data use permission sharing method, device and system
CN105591743B (en) Method and device for identity authentication through equipment operation characteristics of user terminal
US20150135282A1 (en) Methods and systems for secure internet access and services
US20160285781A1 (en) Data processing method, apparatus, client, server and system
CN111031035B (en) Sensitive data access behavior monitoring method and device
CN108712413B (en) Identity verification method and equipment
CN110691085B (en) Login method, login device, password management system and computer readable medium
CN106878250B (en) Cross-application single-state login method and device
US9059987B1 (en) Methods and systems of using single sign-on for identification for a web server not integrated with an enterprise network
CN107196909B (en) Invitation registration method and device
TW202018558A (en) Method for authentication and authorization and authentication server using the same
CN113014593B (en) Access request authentication method and device, storage medium and electronic equipment
CN111539775B (en) Application management method and device
CN114244624A (en) Flow control method and device, equipment and storage medium
US9948992B2 (en) Method and device for providing video of IPTV service
CN111259368A (en) Method and equipment for logging in system
CN113761498A (en) Third party login information hosting method, system, equipment and storage medium
CN114172713A (en) Login method, login device, electronic equipment and storage medium
CN114172716A (en) Login method, login device, electronic equipment and storage medium
CN114157483B (en) Login method, login device, electronic equipment and storage medium
JP2003178029A (en) Authentication managing system and method, authentication server, session managing server and program
CN117251837A (en) System access method and device, electronic equipment and storage medium
CN109474626B (en) Network authentication method and device based on SNS
CN115065512B (en) Account login method, system, device, electronic equipment and storage medium
CN107743114B (en) Network access method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant