CN114172713A - Login method, login device, electronic equipment and storage medium - Google Patents

Login method, login device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114172713A
CN114172713A CN202111460642.6A CN202111460642A CN114172713A CN 114172713 A CN114172713 A CN 114172713A CN 202111460642 A CN202111460642 A CN 202111460642A CN 114172713 A CN114172713 A CN 114172713A
Authority
CN
China
Prior art keywords
login
account
authorized
verified
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111460642.6A
Other languages
Chinese (zh)
Inventor
钟望
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingsoft Cloud Network Technology Co Ltd
Original Assignee
Beijing Kingsoft Cloud Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingsoft Cloud Network Technology Co Ltd filed Critical Beijing Kingsoft Cloud Network Technology Co Ltd
Priority to CN202111460642.6A priority Critical patent/CN114172713A/en
Publication of CN114172713A publication Critical patent/CN114172713A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention provides a login method, a login device, electronic equipment and a storage medium, wherein the method comprises the following steps: receiving a login request sent by a client, wherein the login request carries a login account to be verified and a login password to be verified; acquiring a login password corresponding to the login account to be verified, and if the login password is not consistent with the login password to be verified, determining a preset authorized account list; searching an authorized login account in the preset authorized account list, and acquiring an authorized login password corresponding to the authorized login account; and if the login password to be verified is consistent with the authorized login password, determining that the login is successful, and returning a login success message to the client. Therefore, in the account sharing process, only the login account is shared, the private information of the user can be protected from being leaked, the operation is simplified, the user is prevented from changing the login password, and the potential safety hazard is avoided.

Description

Login method, login device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a login method, a login device, an electronic device, and a storage medium.
Background
With the rapid development of internet technology, users use electronic devices more and more frequently, especially various applications installed on the electronic devices, including common software, games, entertainment software, and the like. In the process of using various applications, a user usually needs to register his/her login account and login password.
In view of the needs of special service scenarios, one user needs to log in the login account of another user for a certain period of time to perform corresponding operations. For example, during the game, the game player may have to interrupt the game due to network interruption or other transaction needs, and at this time, the friend is invited to continue the game instead.
In the related art, in order to meet the needs of a special service scenario, a user may notify another user of his/her login account and login password. For example, a gamer may send a login account and login password for a game to a friend, inviting the friend to continue the game instead. By adopting the method, the private information of the user is easy to be revealed, the user may need to change the login password, the operation is complicated, and potential safety hazards exist.
Disclosure of Invention
Embodiments of the present invention provide a login method, a login device, an electronic device, and a storage medium, so as to achieve the beneficial effects of protecting private information of a user from being leaked, simplifying operations, avoiding a user from changing a login password, and avoiding potential safety hazards. The specific technical scheme is as follows:
in a first aspect of the embodiments of the present invention, a login method is first provided, where the method includes:
receiving a login request sent by a client, wherein the login request carries a login account to be verified and a login password to be verified;
acquiring a login password corresponding to the login account to be verified, and if the login password is not consistent with the login password to be verified, determining a preset authorized account list;
searching an authorized login account in the preset authorized account list, and acquiring an authorized login password corresponding to the authorized login account;
and if the login password to be verified is consistent with the authorized login password, determining that the login is successful, and returning a login success message to the client.
In an optional embodiment, obtaining a login password corresponding to the login account to be authenticated includes:
acquiring a preset account list, and judging whether the preset account list contains the login account to be verified;
if the preset account list contains the login account to be verified, acquiring a login password corresponding to the login account to be verified;
alternatively, the first and second electrodes may be,
analyzing a source IP address carried in the login request, determining a login area according to the source IP address, and judging whether the login area is a daily login area or not;
and if the login area is a daily login area, acquiring a login password corresponding to the login account to be verified.
In an optional embodiment, the determining the preset authorized account list includes:
and determining a preset authorization account list corresponding to the login account to be verified according to the mapping relation between the preset login account and the preset authorization account list.
In an optional embodiment, before executing the login method, the method further includes:
acquiring a login account to be added and a preset authorized account list corresponding to a login account to be verified;
determining the login account to be added as an authorized login account, and adding the authorized login account to the preset authorized account list so as to record the login account to be added in the preset authorized account list;
alternatively, the first and second electrodes may be,
acquiring a login account to be bound and a preset authorization account list corresponding to the login account to be verified;
determining the login account to be bound as an authorized login account, and binding the login account to be verified so as to record the login account to be bound in the preset authorized account list;
alternatively, the first and second electrodes may be,
receiving an account authorization instruction sent by a client, wherein the account authorization instruction is triggered in a preset login authorization interface of the client;
analyzing the account authorization instruction to obtain a login account to be authorized and a preset authorization account list corresponding to the login account to be verified;
and authorizing the login account to be verified to the login account to be authorized so as to determine that the login account to be authorized is an authorized login account, and recording the login account to be authorized in the preset authorized account list.
In an optional embodiment, the method further comprises:
and if the login password is consistent with the login password to be verified, determining that the login is successful, and returning a login success message to the client.
In an optional embodiment, the number of the authorized login accounts includes a plurality of numbers, and the obtaining of the authorized login password corresponding to the authorized login account includes:
obtaining an authorized login password corresponding to any one authorized login account;
if the login password to be verified is consistent with the authorized login password, determining that the login is successful, and returning a message of successful login to the client, wherein the message comprises:
and if the authorized login password corresponding to any authorized login account is consistent with the login password to be verified, determining that the login is successful, and returning a login success message to the client.
In an optional embodiment, the method further comprises:
and if the authorized login password corresponding to any one authorized login account is not consistent with the login password to be verified, determining that the login fails, and returning a login failure message to the client.
In a second aspect of the embodiments of the present invention, there is also provided a login apparatus, including:
the system comprises a request receiving module, a login request sending module and a verification module, wherein the login request carries a login account to be verified and a login password to be verified;
the first acquisition module is used for acquiring a login password corresponding to the login account to be verified;
the list determining module is used for determining a preset authorized account list if the login password is not consistent with the login password to be verified;
the account number searching module is used for searching the authorized login account number in the preset authorized account number list;
the second acquisition module is used for acquiring an authorized login password corresponding to the authorized login account;
and the login determining module is used for determining that the login is successful if the login password to be verified is consistent with the authorized login password, and returning a login success message to the client.
In a third aspect of the embodiments of the present invention, there is further provided an electronic device, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory complete communication with each other through the communication bus;
a memory for storing a computer program;
a processor configured to implement the login method according to any one of the first aspect described above when executing a program stored in a memory.
In a fourth aspect of the embodiments of the present invention, there is also provided a storage medium, in which instructions are stored, and when the storage medium is run on a computer, the storage medium causes the computer to execute the login method according to any one of the first aspect.
In a fifth aspect of embodiments of the present invention, there is also provided a computer program product containing instructions which, when run on a computer, cause the computer to perform the login method of any one of the above-mentioned first aspects.
According to the technical scheme provided by the embodiment of the invention, a login request sent by a client is received, wherein the login request carries a login account to be verified and a login password to be verified, a login password corresponding to the login account to be verified is obtained, if the login password is not consistent with the login password to be verified, a preset authorized account list is determined, an authorized login account in the preset authorized account list is searched, an authorized login password corresponding to the authorized login account is obtained, if the login password to be verified is consistent with the authorized login password, the login success is determined, and a login success message is returned to the client. The method comprises the steps of receiving a login request sent by a client, wherein the login request carries a login account to be verified and a login password to be verified, determining a preset authorized account list if the login password corresponding to the login account to be verified is inconsistent with the login password to be verified, and determining that login is successful if the authorized login password corresponding to the authorized login account in the preset authorized account list is consistent with the login password to be verified.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without inventive exercise.
Fig. 1 is a schematic flow chart illustrating an implementation of a login method in an embodiment of the present invention;
fig. 2 is a schematic implementation flow diagram of a preset authorized account list setting method shown in the embodiment of the present invention;
fig. 3 is a schematic implementation flow diagram of another preset authorized account list setting method shown in the embodiment of the present invention;
fig. 4 is a schematic implementation flow diagram of another preset authorized account list setting method shown in the embodiment of the present invention;
fig. 5 is a schematic diagram illustrating a login account recorded in a preset authorized account list according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a login device shown in an embodiment of the present invention;
fig. 7 is a schematic structural diagram of an electronic device shown in the embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments of the present invention, are within the scope of the present invention.
As shown in fig. 1, an implementation flow diagram of a login method provided in an embodiment of the present invention is executed by a server, and specifically includes the following steps:
s101, receiving a login request sent by a client, wherein the login request carries a login account to be verified and a login password to be verified.
In the embodiment of the invention, a user can trigger a login request in a button triggering mode at a client, wherein the login request carries a login account number to be verified and a login password to be verified. It should be noted that the login account and the login password to be authenticated may belong to one user, or may belong to different users.
For example, in the embodiment of the present invention, the user a may trigger a login request by a button trigger manner (e.g., clicking a "login" button) at the client, where the login request carries a login account (aaa) to be authenticated and a login password (111) to be authenticated of the user a, where the login account to be authenticated and the login password to be authenticated belong to one user.
Alternatively, the first and second electrodes may be,
in the embodiment of the present invention, a user a may trigger a login request by a button trigger manner (for example, clicking a "login" button) at a client, where the login request carries a login account (bbb) to be authenticated of a user B and a login password (111) to be authenticated of the user a, where the login account to be authenticated and the login password to be authenticated belong to different users.
Based on this, for the server, the login request sent by the client may be received, and the login account and the login password to be authenticated carried in the login request may be analyzed when the login request sent by the client is received.
For example, for the server, the login request sent by the client may be received, and when the login request sent by the client is received, the to-be-authenticated login account (aaa) and the to-be-authenticated login password (111) of the user a carried in the login request may be analyzed.
Alternatively, the first and second electrodes may be,
for the server, the login request sent by the client may be received, and the login account number (bbb) to be authenticated of the user B and the login password (111) to be authenticated of the user a, which are carried in the login request, are analyzed when the login request sent by the client is received.
Based on this, the login account to be authenticated and the login password to be authenticated, which are carried in the login request, may belong to one user, and are used to cope with a normal use scenario of the account, such as the login account (aaa) to be authenticated and the login password (111) to be authenticated of the user a, which are carried in the login request.
Alternatively, the first and second electrodes may be,
the login account and the login password to be authenticated, which are carried in the login request, may belong to different users, and are used for dealing with an account sharing scenario, in which only login accounts are shared, such as the login account (bbb) to be authenticated of the user B and the login password (111) to be authenticated of the user a, which are carried in the login request.
S102, obtaining a login password corresponding to the login account to be verified, and if the login password is not consistent with the login password to be verified, determining a preset authorization account list.
In the embodiment of the invention, for the server, the login password corresponding to the login account to be verified can be obtained. The server can obtain a login password corresponding to the login account to be verified from the local. For example, a login password (111) corresponding to the login account (bbb) to be authenticated is obtained locally.
Before acquiring the login password corresponding to the login account to be verified, the server may acquire a preset account list, determine whether the preset account list includes the login account to be verified, and determine whether to acquire the login password corresponding to the login account to be verified according to a determination result.
Specifically, if the preset account list includes a login account to be verified, it indicates that the login is normal, a login password corresponding to the login account to be verified may be obtained, and if the preset account list does not include the login account to be verified, it indicates that the login is abnormal, and at this time, a message of the abnormal login may be returned to the client.
For example, if the preset account list includes a login account (bbb) to be authenticated, it indicates that the login is normal, and the login account to be authenticated is a registered account, at this time, a login password corresponding to the login account to be authenticated is obtained.
If the login account (bbb) to be verified is not included in the preset account list, the login is abnormal, the login account to be verified is an unregistered account, and at this time, a message of the login abnormality can be returned to the client, namely, the user is informed that the account is unregistered or does not exist.
In addition, before the login password corresponding to the login account to be verified is obtained, the server can also analyze the source IP address carried in the login request, determine the login area according to the source IP address, judge whether the login area is a daily login area, and determine whether the login password corresponding to the login account to be verified is obtained according to the judgment result.
Specifically, if the login area is a daily login area (corresponding to the login account to be verified), which indicates that the login is normal, the login password corresponding to the login account to be verified is obtained, and if the login area is not the daily login area, which indicates that the login is abnormal, a message of abnormal login can be returned to the channel bound to the login account to be verified.
For example, if the login area is a daily login area (corresponding to the login account to be authenticated), it is indicated that the login is normal, at this time, a login password corresponding to the login account to be authenticated can be obtained, if the login area is not the daily login area, it is indicated that the login is abnormal, the login account to be authenticated logs in a different place, at this time, a message of abnormal login is returned to a mailbox or a mobile phone number bound to the login account to be authenticated, and the user account is informed of the different-place login.
It should be noted that the daily login area refers to a daily login area corresponding to a login account to be authenticated, and the channel generally refers to a channel such as a mailbox or a mobile phone number, which is not limited in the embodiment of the present invention.
In addition, for the server, after the login password corresponding to the login account to be authenticated is acquired, the login password corresponding to the login account to be authenticated and the login password to be authenticated may be compared, and different processing may be performed according to the comparison result.
If the login password corresponding to the login account to be verified is consistent with the login password to be verified, the current scene is the normal use scene of the account, namely the user logs in the account and the password of the user, at this moment, the login success can be determined, and a message of the login success is returned to the client.
For example, if the login password (111) corresponding to the login account (aaa) to be authenticated is consistent with the login password (111) to be authenticated, it indicates that the current scenario is a normal account usage scenario, that is, the user a logs in the account and the password of the user a, and at this time, it is determined that the login is successful, and a message of successful login is returned to the client.
In addition, if the login password corresponding to the login account to be verified is not consistent with the login password to be verified, it is indicated that the current scene may be an account sharing scene, that is, the user logs in the account of another person and the password of the user, and at this time, the preset authorized account list may be determined.
For example, if the login password (222) corresponding to the login account (bbb) to be authenticated is not consistent with the login password (111) to be authenticated, which indicates that the current scenario may be an account sharing scenario, that is, the account and the password of the user a logged in to the user B, the preset authorized account list may be determined.
In the embodiment of the present invention, different authorized account lists are preset for different login accounts, that is, each login account has a corresponding preset authorized account list, as shown in table 1 below, where the preset authorized account list includes authorized login accounts.
Login account Presetting authorized account list
aaa Preset authorized account list 1
bbb Preset authorized account list 2
…… ……
TABLE 1
Based on this, in the embodiment of the present invention, the preset authorized account list may be specifically determined in the following manner: and determining a preset authorization account list corresponding to the login account to be verified according to the mapping relation between the preset login account and the preset authorization account list.
For example, based on the mapping relationship between the login account and the preset authorized account list as shown in table 1, for the login account (bbb) to be verified, the preset authorized account list (preset authorized account list 2) corresponding to the login account to be verified may be determined.
S103, searching an authorized login account in the preset authorized account list, and acquiring an authorized login password corresponding to the authorized login account.
In the embodiment of the invention, for the server, the authorized login account in the preset authorized account list corresponding to the login account to be verified can be searched, and the authorized login password corresponding to the authorized login account can be correspondingly obtained, and particularly can be locally obtained from the server.
For example, for the server, the authorized login account (aaa) in the preset authorized account list (preset authorized account list 2) corresponding to the login account (bbb) to be authenticated may be searched, and the authorized login password (111) corresponding to the authorized login account is locally obtained from the server accordingly.
It should be noted that the number of authorized login accounts may include a plurality of authorized login accounts, that is, a preset authorized account list corresponding to a login account to be verified may include one or more authorized login accounts, and an authorized login password corresponding to any authorized login account needs to be obtained correspondingly.
And S104, if the login password to be verified is consistent with the authorized login password, determining that the login is successful, and returning a login success message to the client.
In the embodiment of the invention, for the server, the authorized login password corresponding to the authorized login account can be compared with the login password to be verified, and whether the login is successful or not is determined according to the comparison result.
Specifically, if the authorized login password corresponding to the authorized login account is consistent with the login password to be verified, the login success can be determined, and a login success message is returned to the client.
For example, for the authorized login password (111) corresponding to the authorized login account (aaa), if the authorized login password corresponding to the authorized login account is consistent with the login password to be verified (111), the login success may be determined, and a login success message may be returned to the client, otherwise, the login failure message may be determined, and a login failure message may be returned to the client.
In the embodiment of the present invention, the number of authorized login accounts may include a plurality of authorized login accounts, and accordingly, if an authorized login password corresponding to any authorized login account is consistent with a login password to be verified, it is determined that the login is successful, a login success message is returned to the client, and if an authorized login password corresponding to any authorized login account is not consistent with a login password to be verified, it is determined that the login is failed, and a login failure message is returned to the client.
For example, the preset authorized account list corresponding to the login account (bbb) to be authenticated includes a plurality of authorized login accounts: aaa, ccc, ddd and … …, if the authorized login password corresponding to any authorized login account number is consistent with the login password (111) to be verified, determining that the login is successful, and returning a login success message to the client, if the authorized login password corresponding to any authorized login account number is not consistent with the login password to be verified, determining that the login is failed, and returning a login failure message to the client.
In an account sharing scenario, a user B only needs to share (i.e., tell) a login account (bbb) to the user a, the user a triggers a login request at a client, the login request carries a login account to be authenticated, i.e., the login account (bbb) of the user B, and a login password to be authenticated, i.e., the login password (111) of the user a, and then the user B can successfully log in according to the login request. Therefore, in the account sharing process, only the login account is shared, the private information of the user can be protected from being leaked, the operation is simplified, the user is prevented from changing the login password, and the potential safety hazard is avoided.
According to the technical scheme provided by the embodiment of the invention, the login request sent by the client is received, wherein the login request carries the login account to be verified and the login password to be verified, the login password corresponding to the login account to be verified is obtained, if the login password is not consistent with the login password to be verified, the preset authorized account list is determined, the authorized login account in the preset authorized account list is searched, the authorized login password corresponding to the authorized login account is obtained, if the login password to be verified is consistent with the authorized login password, the login success is determined, and the login success message is returned to the client.
The method comprises the steps of receiving a login request sent by a client, wherein the login request carries a login account to be verified and a login password to be verified, determining a preset authorized account list if the login password corresponding to the login account to be verified is inconsistent with the login password to be verified, and determining that login is successful if the authorized login password corresponding to the authorized login account in the preset authorized account list is consistent with the login password to be verified.
As shown in fig. 2, an implementation flow diagram of a method for setting a preset authorized account list according to an embodiment of the present invention is executed by a server, and specifically includes the following steps:
s201, obtaining a login account to be added, and obtaining a preset authorization account list corresponding to the login account to be verified.
In the embodiment of the invention, for the server, the login account to be added can be acquired, and the preset authorization account list corresponding to the login account to be verified can be acquired. The number of login accounts to be added here may be one or more, and the embodiment of the present invention does not limit this.
For example, in the embodiment of the present invention, for a server, a login account to be added is acquired: the method comprises the steps of obtaining a login account (aaa) of a user A, a login account (ccc) of a user C and a preset authorized account list corresponding to a login account to be authenticated (namely, the login account (bbb) of the user B).
S202, determining the login account to be added as an authorized login account, and adding the authorized login account to the preset authorized account list so as to record the login account to be added in the preset authorized account list.
In the embodiment of the invention, for the server, the login account to be added can be determined as the authorized login account, and is added to the preset authorized account list corresponding to the login account to be verified, so that the login account to be added is recorded in the preset authorized account list corresponding to the login account to be verified.
For example, in the embodiment of the present invention, for the server, the login account to be added, that is, the login account (aaa) of the user a and the login account (ccc) of the user C are determined to be authorized login accounts, and are added to the preset authorized account list corresponding to the login account to be authenticated (that is, the login account (bbb) of the user B), so that the login account (aaa) of the user a and the login account (ccc) of the user C are recorded in the preset authorized account list corresponding to the login account to be authenticated (that is, the login account (bbb) of the user B).
As shown in fig. 3, an implementation flow diagram of another preset authorized account list setting method provided in the embodiment of the present invention is executed by a server, and specifically includes the following steps:
s301, obtaining a login account to be bound, and obtaining a preset authorization account list corresponding to the login account to be verified.
In the embodiment of the invention, for the server, the login account to be bound can be acquired, and the preset authorization account list corresponding to the login account to be verified can be acquired. The number of login accounts to be bound may be one or more, which is not limited in the embodiment of the present invention.
For example, in the embodiment of the present invention, for a server, a login account to be bound is acquired: the method comprises the steps of obtaining a login account (aaa) of a user A, a login account (ccc) of a user C and a preset authorized account list corresponding to a login account to be authenticated (namely, the login account (bbb) of the user B).
S302, determining the login account to be bound as an authorized login account, and binding the login account to be verified so as to record the login account to be bound in the preset authorized account list.
In the embodiment of the invention, for the server, the login account to be bound can be determined as the authorized login account, and the authorized login account can be added to the preset authorized account list corresponding to the login account to be verified, so that the login account to be bound is recorded in the preset authorized account list corresponding to the login account to be verified.
For example, in the embodiment of the present invention, for the server, the login account to be bound, that is, the login account (aaa) of the user a and the login account (ccc) of the user C are determined to be authorized login accounts, and are added to the preset authorized account list corresponding to the login account to be authenticated (that is, the login account (bbb) of the user B), so that the login account (aaa) of the user a and the login account (ccc) of the user C are recorded in the preset authorized account list corresponding to the login account to be authenticated (that is, the login account (bbb) of the user B).
As shown in fig. 4, an implementation flow diagram of another preset authorized account list setting method provided in the embodiment of the present invention is executed by a server, and specifically includes the following steps:
s401, receiving an account authorization instruction sent by a client, wherein the account authorization instruction is triggered in a preset login authorization interface of the client.
In the embodiment of the invention, a user can start a corresponding login authorization interface at a client, trigger an account authorization instruction in the login authorization interface and send the account authorization instruction to the server. In this way, the server may receive an account authorization instruction sent by the client.
It should be noted that, the account authorization instruction carries a login account to be authorized and a preset authorization account list corresponding to the login account to be verified, which is not limited in the embodiment of the present invention.
S402, analyzing the account authorization instruction to obtain a login account to be authorized and a preset authorization account list corresponding to the login account to be verified.
In the embodiment of the invention, for the server, the account authorization instruction can be analyzed to obtain the login account to be authorized and obtain the preset authorization account list corresponding to the login account to be verified. The number of login accounts to be authorized may be one or more, which is not limited in the embodiment of the present invention.
For example, in the embodiment of the present invention, for the server, the account authorization instruction is parsed to obtain the login account to be authorized: the method comprises the steps of obtaining a login account (aaa) of a user A, a login account (ccc) of a user C and a preset authorized account list corresponding to a login account to be authenticated (namely, the login account (bbb) of the user B).
And S403, authorizing the login account to be verified to the login account to be authorized so as to determine that the login account to be authorized is an authorized login account, and recording the login account to be authorized in the preset authorized account list.
In the embodiment of the invention, for the server, the login account to be verified is authorized to the login account to be authorized, so that the login account to be authorized is determined to be an authorized login account, and the login account to be authorized is recorded in the preset authorized account list.
For example, in the embodiment of the present invention, for the server, the login account to be authenticated (i.e., the login account (bbb) of the user B) is authorized to the login account to be authorized (i.e., the login account (aaa) of the user a), so as to determine that the login account to be authorized is an authorized login account, and the login account to be authorized is recorded in the preset authorized account list, as shown in fig. 5.
In addition, if the authorized login account can be deleted from the preset authorized account list according to actual needs, the embodiment of the present invention does not limit this.
Corresponding to the foregoing method embodiment, an embodiment of the present invention further provides a login apparatus, as shown in fig. 6, where the apparatus may include: the system comprises a request receiving module 610, a first obtaining module 620, a list determining module 630, an account searching module 640, a second obtaining module 650 and a login determining module 660.
A request receiving module 610, configured to receive a login request sent by a client, where the login request carries a login account to be verified and a login password to be verified;
a first obtaining module 620, configured to obtain a login password corresponding to the login account to be authenticated;
a list determining module 630, configured to determine a preset authorized account list if the login password is not consistent with the login password to be verified;
an account number searching module 640, configured to search an authorized login account number in the preset authorized account number list;
a second obtaining module 650, configured to obtain an authorized login password corresponding to the authorized login account;
and the login determining module 660 is configured to determine that the login is successful if the login password to be verified is consistent with the authorized login password, and return a message of successful login to the client.
The embodiment of the present invention further provides an electronic device, as shown in fig. 7, which includes a processor 71, a communication interface 72, a memory 73 and a communication bus 74, where the processor 71, the communication interface 72, and the memory 73 complete mutual communication through the communication bus 74,
a memory 73 for storing a computer program;
the processor 71, when executing the program stored in the memory 73, implements the following steps:
receiving a login request sent by a client, wherein the login request carries a login account to be verified and a login password to be verified; acquiring a login password corresponding to the login account to be verified, and if the login password is not consistent with the login password to be verified, determining a preset authorized account list; searching an authorized login account in the preset authorized account list, and acquiring an authorized login password corresponding to the authorized login account; and if the login password to be verified is consistent with the authorized login password, determining that the login is successful, and returning a login success message to the client.
The communication bus mentioned in the electronic device may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus.
The communication interface is used for communication between the electronic equipment and other equipment.
The Memory may include a Random Access Memory (RAM) or a non-volatile Memory (non-volatile Memory), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
The Processor may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; the Integrated Circuit may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component.
In another embodiment of the present invention, a storage medium is further provided, where instructions are stored, and when the instructions are executed on a computer, the instructions cause the computer to execute the login method in any one of the above embodiments.
In a further embodiment of the present invention, there is also provided a computer program product containing instructions which, when run on a computer, cause the computer to perform the login method as described in any of the above embodiments.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored on a storage medium or transmitted from one storage medium to another, for example, from one website, computer, server, or data center to another website, computer, server, or data center via wire (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The storage medium may be any available medium that can be accessed by a computer or a data storage device including one or more available media integrated servers, data centers, and the like. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
All the embodiments in the present specification are described in a related manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only for the preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention shall fall within the protection scope of the present invention.

Claims (10)

1. A method of logging in, the method comprising:
receiving a login request sent by a client, wherein the login request carries a login account to be verified and a login password to be verified;
acquiring a login password corresponding to the login account to be verified, and if the login password is not consistent with the login password to be verified, determining a preset authorized account list;
searching an authorized login account in the preset authorized account list, and acquiring an authorized login password corresponding to the authorized login account;
and if the login password to be verified is consistent with the authorized login password, determining that the login is successful, and returning a login success message to the client.
2. The method according to claim 1, wherein the obtaining of the login password corresponding to the login account to be authenticated comprises:
acquiring a preset account list, and judging whether the preset account list contains the login account to be verified;
if the preset account list contains the login account to be verified, acquiring a login password corresponding to the login account to be verified;
alternatively, the first and second electrodes may be,
analyzing a source IP address carried in the login request, determining a login area according to the source IP address, and judging whether the login area is a daily login area or not;
and if the login area is a daily login area, acquiring a login password corresponding to the login account to be verified.
3. The method of claim 1, wherein determining the preset list of authorized accounts comprises:
and determining a preset authorization account list corresponding to the login account to be verified according to the mapping relation between the preset login account and the preset authorization account list.
4. The method of claim 1, further comprising, prior to performing the login method:
acquiring a login account to be added and a preset authorized account list corresponding to a login account to be verified;
determining the login account to be added as an authorized login account, and adding the authorized login account to the preset authorized account list so as to record the login account to be added in the preset authorized account list;
alternatively, the first and second electrodes may be,
acquiring a login account to be bound and a preset authorization account list corresponding to the login account to be verified;
determining the login account to be bound as an authorized login account, and binding the login account to be verified so as to record the login account to be bound in the preset authorized account list;
alternatively, the first and second electrodes may be,
receiving an account authorization instruction sent by a client, wherein the account authorization instruction is triggered in a preset login authorization interface of the client;
analyzing the account authorization instruction to obtain a login account to be authorized and a preset authorization account list corresponding to the login account to be verified;
and authorizing the login account to be verified to the login account to be authorized so as to determine that the login account to be authorized is an authorized login account, and recording the login account to be authorized in the preset authorized account list.
5. The method of claim 1, further comprising:
and if the login password is consistent with the login password to be verified, determining that the login is successful, and returning a login success message to the client.
6. The method according to any one of claims 1 to 5, wherein the number of authorized login accounts includes a plurality of numbers, and the obtaining of the authorized login password corresponding to the authorized login account includes:
obtaining an authorized login password corresponding to any one authorized login account;
if the login password to be verified is consistent with the authorized login password, determining that the login is successful, and returning a message of successful login to the client, wherein the message comprises:
and if the authorized login password corresponding to any authorized login account is consistent with the login password to be verified, determining that the login is successful, and returning a login success message to the client.
7. The method of claim 6, further comprising:
and if the authorized login password corresponding to any one authorized login account is not consistent with the login password to be verified, determining that the login fails, and returning a login failure message to the client.
8. A login apparatus, the apparatus comprising:
the system comprises a request receiving module, a login request sending module and a verification module, wherein the login request carries a login account to be verified and a login password to be verified;
the first acquisition module is used for acquiring a login password corresponding to the login account to be verified;
the list determining module is used for determining a preset authorized account list if the login password is not consistent with the login password to be verified;
the account number searching module is used for searching the authorized login account number in the preset authorized account number list;
the second acquisition module is used for acquiring an authorized login password corresponding to the authorized login account;
and the login determining module is used for determining that the login is successful if the login password to be verified is consistent with the authorized login password, and returning a login success message to the client.
9. An electronic device is characterized by comprising a processor, a communication interface, a memory and a communication bus, wherein the processor and the communication interface are used for realizing mutual communication by the memory through the communication bus;
a memory for storing a computer program;
a processor for implementing the method steps of any one of claims 1 to 7 when executing a program stored in the memory.
10. A storage medium on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 7.
CN202111460642.6A 2021-12-02 2021-12-02 Login method, login device, electronic equipment and storage medium Pending CN114172713A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111460642.6A CN114172713A (en) 2021-12-02 2021-12-02 Login method, login device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111460642.6A CN114172713A (en) 2021-12-02 2021-12-02 Login method, login device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114172713A true CN114172713A (en) 2022-03-11

Family

ID=80482442

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111460642.6A Pending CN114172713A (en) 2021-12-02 2021-12-02 Login method, login device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114172713A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116132097A (en) * 2022-11-25 2023-05-16 深圳市鲸视科技有限公司 System login method and device, electronic equipment and storage medium

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105227321A (en) * 2015-10-28 2016-01-06 腾讯科技(深圳)有限公司 Information processing method, server and client
US9509672B1 (en) * 2013-11-08 2016-11-29 Ca, Inc. Providing seamless and automatic access to shared accounts
CN107623690A (en) * 2017-09-27 2018-01-23 上海掌门科技有限公司 Login method, equipment and storage medium
CN107733864A (en) * 2017-09-08 2018-02-23 咪咕互动娱乐有限公司 A kind of account sharing method, device and computer-readable recording medium
CN107885985A (en) * 2017-11-23 2018-04-06 维沃移动通信有限公司 A kind of application program account sharing method and terminal
CN108289074A (en) * 2017-01-09 2018-07-17 腾讯科技(深圳)有限公司 User account login method and device
CN109274635A (en) * 2017-07-18 2019-01-25 腾讯科技(深圳)有限公司 Method for managing security, client device, server, communication system and storage medium
CN111817999A (en) * 2019-04-11 2020-10-23 天津五八到家科技有限公司 User login method and device
CN112016074A (en) * 2020-09-09 2020-12-01 政采云有限公司 Reverse authorization login method, device and medium
CN112688972A (en) * 2021-03-19 2021-04-20 杭州天谷信息科技有限公司 Method and system for protecting account security
CN112836198A (en) * 2021-01-22 2021-05-25 北京达佳互联信息技术有限公司 Account login method and device, server, electronic equipment and storage medium
CN112883366A (en) * 2021-03-29 2021-06-01 口碑(上海)信息技术有限公司 Account sharing login method, device, system, electronic equipment and storage medium
CN113079396A (en) * 2021-03-18 2021-07-06 海南视联通信技术有限公司 Service control method, device, terminal equipment and storage medium
CN113111341A (en) * 2021-04-12 2021-07-13 北京沃东天骏信息技术有限公司 Account sharing and login method and device

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9509672B1 (en) * 2013-11-08 2016-11-29 Ca, Inc. Providing seamless and automatic access to shared accounts
CN105227321A (en) * 2015-10-28 2016-01-06 腾讯科技(深圳)有限公司 Information processing method, server and client
CN108289074A (en) * 2017-01-09 2018-07-17 腾讯科技(深圳)有限公司 User account login method and device
CN109274635A (en) * 2017-07-18 2019-01-25 腾讯科技(深圳)有限公司 Method for managing security, client device, server, communication system and storage medium
CN107733864A (en) * 2017-09-08 2018-02-23 咪咕互动娱乐有限公司 A kind of account sharing method, device and computer-readable recording medium
CN107623690A (en) * 2017-09-27 2018-01-23 上海掌门科技有限公司 Login method, equipment and storage medium
CN107885985A (en) * 2017-11-23 2018-04-06 维沃移动通信有限公司 A kind of application program account sharing method and terminal
CN111817999A (en) * 2019-04-11 2020-10-23 天津五八到家科技有限公司 User login method and device
CN112016074A (en) * 2020-09-09 2020-12-01 政采云有限公司 Reverse authorization login method, device and medium
CN112836198A (en) * 2021-01-22 2021-05-25 北京达佳互联信息技术有限公司 Account login method and device, server, electronic equipment and storage medium
CN113079396A (en) * 2021-03-18 2021-07-06 海南视联通信技术有限公司 Service control method, device, terminal equipment and storage medium
CN112688972A (en) * 2021-03-19 2021-04-20 杭州天谷信息科技有限公司 Method and system for protecting account security
CN112883366A (en) * 2021-03-29 2021-06-01 口碑(上海)信息技术有限公司 Account sharing login method, device, system, electronic equipment and storage medium
CN113111341A (en) * 2021-04-12 2021-07-13 北京沃东天骏信息技术有限公司 Account sharing and login method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
老万;: "网络服务账号与好友共享", 电脑爱好者, no. 21 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116132097A (en) * 2022-11-25 2023-05-16 深圳市鲸视科技有限公司 System login method and device, electronic equipment and storage medium
CN116132097B (en) * 2022-11-25 2023-11-14 深圳市鲸视科技有限公司 System login method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN104468249B (en) Account abnormity detection method and device
US10050899B2 (en) Data processing method, apparatus, client, server and system
CN105591743B (en) Method and device for identity authentication through equipment operation characteristics of user terminal
WO2015024447A1 (en) Methods and systems for secure internet access and services
CN107196909B (en) Invitation registration method and device
CN110691085B (en) Login method, login device, password management system and computer readable medium
CN107172064B (en) Data access control method and device and server
CN105939326A (en) Message processing method and device
CN106878250B (en) Cross-application single-state login method and device
CN112134954A (en) Service request processing method and device, electronic equipment and storage medium
CN112100536A (en) Webpage access method, device and equipment and readable storage medium
CN114172713A (en) Login method, login device, electronic equipment and storage medium
CN113271299A (en) Login method and server
CN108650123B (en) Fault information recording method, device, equipment and storage medium
CN111259368A (en) Method and equipment for logging in system
CN114172716A (en) Login method, login device, electronic equipment and storage medium
CN113761498A (en) Third party login information hosting method, system, equipment and storage medium
CN110336840B (en) Third party account registration method and system for voice conversation platform
JP2003178029A (en) Authentication managing system and method, authentication server, session managing server and program
CN114157483B (en) Login method, login device, electronic equipment and storage medium
CN115065512B (en) Account login method, system, device, electronic equipment and storage medium
CN116389140A (en) Identity authentication method and device, electronic equipment and storage medium
US20140215592A1 (en) Method, apparatus and system for user authentication
JP2001175600A (en) Method and device for reporting illegal access
CN113285915A (en) Registration management method and device and private cloud control server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination