CN114186206A - Login method and device based on small program, electronic equipment and storage medium - Google Patents

Login method and device based on small program, electronic equipment and storage medium Download PDF

Info

Publication number
CN114186206A
CN114186206A CN202111450652.1A CN202111450652A CN114186206A CN 114186206 A CN114186206 A CN 114186206A CN 202111450652 A CN202111450652 A CN 202111450652A CN 114186206 A CN114186206 A CN 114186206A
Authority
CN
China
Prior art keywords
login
authentication information
server
login request
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111450652.1A
Other languages
Chinese (zh)
Inventor
王玉振
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202111450652.1A priority Critical patent/CN114186206A/en
Publication of CN114186206A publication Critical patent/CN114186206A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1078Logging; Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Abstract

The disclosure provides a login method and device based on an applet, an electronic device and a storage medium, and relates to the technical field of computers, in particular to the technical field of cloud services. The specific implementation scheme is as follows: acquiring a first login request; acquiring authentication information corresponding to the first login request from the first server; generating a second login request according to the first login request and the authentication information; sending a second login request to a second server corresponding to the applet; and receiving a login result returned by the second server based on the authentication information. It is easy to notice that, the present disclosure can obtain the authentication information corresponding to the first login request from the first server, and obtain the second login request capable of making the user login without feeling by combining the authentication information, without the user performing authorization and verification login again, thereby achieving the technical effect of simplifying login operation, and solving the technical problem of complicated login operation caused by complicated login steps in the related art.

Description

Login method and device based on small program, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a method and an apparatus for logging in based on an applet, an electronic device, and a storage medium.
Background
With the popularization and development of computer technologies, more and more applications are available in mobile phone stores, and small programs which are space-saving and convenient to use begin to be popular, but users often need to input account passwords or log in a mobile phone verification code mode when logging in the small programs, so that the users are very complicated, and the user experience is poor.
Disclosure of Invention
The disclosure provides a small program-based login method, device, equipment and storage medium.
According to a first aspect of the present disclosure, there is provided an applet-based login method, including: acquiring a first login request; acquiring authentication information corresponding to the first login request from the first server; generating a second login request according to the first login request and the authentication information; sending a second login request to a second server corresponding to the applet; and receiving a login result returned by the second server based on the authentication information.
According to a second aspect of the present disclosure, there is provided an applet-based login apparatus including: the request acquisition module is used for acquiring a first login request; the information acquisition module is used for acquiring authentication information corresponding to the first login request from the first server; the request generation module is used for generating a second login request according to the first login request and the authentication information; the request sending module is used for sending a second login request to a second server corresponding to the applet; and the result receiving module is used for receiving the login result returned by the second server based on the authentication information.
According to a third aspect of the present disclosure, there is provided an electronic device comprising: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform any one of the applet-based login methods of the first aspect of the disclosure.
According to a fourth aspect of the present disclosure, there is provided a non-transitory computer readable storage medium having stored thereon computer instructions for causing a computer to perform the applet-based login method of any one of the first aspects of the present disclosure.
According to a fifth aspect of the present disclosure, a computer program product comprising a computer program which, when executed by a processor, enables carrying out any one of the applet-based login methods of the first aspect of the present disclosure.
According to the embodiment of the disclosure, the technical effect of simplifying the login operation is achieved, and the technical problem that the login operation is complex due to the fact that the login steps are complex in the related technology is solved.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present disclosure, nor do they limit the scope of the present disclosure. Other features of the present disclosure will become apparent from the following description.
Drawings
The drawings are included to provide a better understanding of the present solution and are not to be construed as limiting the present disclosure. Wherein:
FIG. 1 is a flow chart of an applet-based login method in accordance with an embodiment of the present disclosure;
FIG. 2 is a flow chart of an applet-based login method in accordance with an alternative embodiment of the present disclosure;
FIG. 3 is a schematic diagram of an applet-based login apparatus according to an embodiment of the present disclosure;
FIG. 4 shows a schematic block diagram of an example electronic device 400 that may be used to implement embodiments of the present disclosure.
Detailed Description
Exemplary embodiments of the present disclosure are described below with reference to the accompanying drawings, in which various details of the embodiments of the disclosure are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present disclosure. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
According to an embodiment of the present disclosure, an applet-based login method is provided, and fig. 1 is a flowchart of an applet-based login method according to an embodiment of the present disclosure. It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer-executable instructions and that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different than presented herein. As shown in fig. 1, the method comprises the steps of:
step S101, a first login request is obtained.
Specifically, the first login request may be a login request for logging in the applet generated based on the account information. The applet may be enabled to automatically intercept the first login request with a request interceptor. If the user logs in the corresponding account at the mobile terminal for the first time or successfully logs in the corresponding account by using the mobile terminal but the cache data is cleared, generating a first login request based on the account information input by the user and in response to an authorization instruction of the user; if the applet can acquire the account information in the cache information, a first login request can be generated according to the account information.
Step S102, obtaining authentication information corresponding to the first login request from the first server.
Specifically, the first server may be a server in which an IAM (authentication and access management) system is set. The authentication information may characterize the authentication of an account used by the user. After receiving the first login request, the first server obtains the authentication information of the user from a database in the first server according to the first login request, and after checking the legality of the request and judging the program source of the request, the first server sends the authentication information corresponding to the first login request to the mobile terminal.
Step S103, generating a second login request according to the first login request and the authentication information.
Specifically, after receiving the authentication information returned by the first server, the mobile terminal generates a second login request carrying the authentication information according to the authentication information and the first login request.
It should be noted that, because the applet does not automatically add the authentication information to the login request when generating the login request, a request interceptor may be encapsulated in the applet, and the request interceptor may intercept the generated first login request and add the authentication information to the first login request to obtain the second login request.
In an optional embodiment, the device identification parameter may be obtained from cache information of the mobile terminal, and then, an interceptor in the applet may intercept the generated first login request, and write the device identification parameter obtained from the cache into the first login request, to obtain the second login request.
And step S104, sending a second login request to a second server corresponding to the applet.
Specifically, the applet may be an application corresponding to an application, wherein the application and the applet may log in using the same account number. The second server may be a server where a resource accessed by the applet is located, for example, the application corresponding to the applet a may be the application a, and the account number in the application a may be in the application a1If the user wants to access application a through applet a1The first server may be a server capable of performing verification and verification on the account numbers in the applet a and the application program a, and the second server may be the application program a1The server where it is located. And after generating the second login request, the mobile terminal sends the second login request to the second server.
Step S105, receiving a login result returned by the second server based on the authentication information.
In particular, the login result may characterize whether the user successfully logged in. In addition, in case of successful login, the login result further includes new device identification information corresponding to the second login request, and the applet will update the device identification information in the cache based on the new device identification information, so as to facilitate the next login.
In the above embodiment of the present disclosure, a first login request is obtained; acquiring authentication information corresponding to the first login request from the first server; generating a second login request according to the first login request and the authentication information; sending a second login request to a second server corresponding to the applet; and receiving a login result returned by the second server based on the authentication information. It is easy to notice that, the present disclosure can obtain the authentication information corresponding to the first login request from the first server, and obtain the second login request capable of making the user login without feeling by combining the authentication information, without the user performing authorization and verification login again, thereby achieving the technical effect of simplifying login operation, and solving the technical problem of complicated login operation caused by complicated login steps in the related art.
Optionally, obtaining authentication information corresponding to the first login request from the first server includes: obtaining authentication information from a first server in response to at least one of: acquiring equipment identification information from a cache; and receiving a login authorization instruction.
Specifically, since the device identification parameter in the cache of the mobile terminal can only be stored for a certain time, the cache information will be cleared after the certain time. After the cache information is cleared, the applet cannot acquire the device identification parameter from the cache during login, and further cannot perform unaware login. Therefore, in an optional embodiment, when the cache information is cleared during login of the applet, the applet may pop up a popup window for authorization, where the popup window is used to display account information that needs to be input by the user and an agreement that needs to be authorized, such as a user usage agreement, a privacy policy, and the like, and then, after receiving a login authorization instruction of the user, generate a first login request based on the account information input by the user, and obtain corresponding authentication information from the first server. In another alternative embodiment, the cached information is not purged and the device identification parameter may be obtained directly from the cached information.
In the optional embodiment, the non-inductive login can be performed according to the automatically acquired cache information, so that the effect of improving the experience of the user is achieved.
Optionally, in response to not obtaining the device identification information, generating a second login request according to the authentication information, including: performing secondary verification on the authentication information to obtain a verification result; and generating a second login request in response to the verification result being that the verification is passed.
Specifically, when the applet cannot acquire the device identification information from the cache, after receiving an authorization instruction received by the user, generating a first login request and sending the first login request to the first server, the first server confirms that the user has authorized login according to the first login request, thereby acquiring authentication information of the user and returning the authentication information to the mobile terminal. After the authentication information is acquired, a user inputs a mobile phone number at the mobile terminal and sends the mobile phone number to the first server, the first server generates a first verification code based on the mobile phone number after desensitization of a login user, the user verifies the first verification code and the second verification code after inputting the second verification code at the mobile terminal, and if the two verification codes are consistent, the secondary verification is passed. And after the secondary verification is passed, generating a second login request carrying the authentication information by combining the authentication information, and sending the target login request to a second server.
In an optional embodiment, if the user logs in the applet for the first time, the account in the applet is not registered, the user needs to register before logging in, the user can use a mobile phone number or a mailbox to register the account, in the registration process, secondary verification needs to be performed by using the mobile phone number or the mailbox, for example, a piece of verification information is sent to the mobile phone number, the user needs to fill the verification information in a verification interface of the applet, the verification information input by the user and the sent service information are verified, and after the verification is passed, the user successfully registers the account. After registering an account, the user logs in to the applet using the account.
In an optional embodiment, if the user does not register a corresponding account in the applet and does not activate the service corresponding to accessing the resource in the second server, the user cannot access the second service in the applet, and the user needs to activate the service corresponding to the account and the resource in the second server, and then access the resource in the second server in the applet.
In the above optional embodiment, under the condition that the user logs in for the first time or the device identification parameter in the local cache is cleared, the secondary verification is combined, and the technical effect of improving the login security is further achieved.
Optionally, obtaining authentication information corresponding to the first login request from the first server includes: sending credential information corresponding to the first login request to the first server; receiving a response packet corresponding to the credential information sent by the first server; and acquiring authentication information according to the response packet.
In particular, the first login request includes credential information therein, and the credential information may be generated based on account information of the user. The credential information may be a credential in the first server for authentication by the IAM system. And after obtaining the certificate, the first server determines a corresponding response packet according to the certificate and sends the response packet to the mobile terminal. The response packet includes the corresponding authentication information, so that the corresponding authentication information can be acquired from the response packet.
In the optional embodiment, the response packet with the authentication information can be obtained based on the credential, the user does not need to authorize again, the authentication information required by login is provided, and the effect of improving the user experience is further achieved.
Optionally, obtaining the authentication information according to the response packet includes: acquiring a field value of a first field in a response packet; and filtering the field value of the first field to obtain the authentication information.
Specifically, the first field value may be a set-cookie in the response packet, and the field value of the first field may be a value of a field in the set-cookie. The set-cookie includes authentication information, path information and Chinese character information, filters the first field value, filters the path information and the Chinese character information, and only retains authentication information required for login.
In the optional embodiment, the response packet is filtered, so that the authentication information is accurately acquired, and the login efficiency is improved.
In an alternative embodiment, as shown in fig. 3, the application corresponding to applet a may be application a, and the account number in application a may be in application a1When the applet is started, reading the cache of the mobile terminal, generating a first login request according to the read cache, and sending the request to the server, wherein globalData shown in the figure can be global data. It should be noted that the local cache is cleared at intervals, and thus, the local cache is clearedThe storage information does not necessarily include a device identification parameter, i.e., deviceToken. Therefore, after the cache information is read and synchronized to the server, it needs to determine again in the server whether the server includes the deviceToken, that is, the authentication information. If the server side has the authentication information corresponding to the first login request, the server side can perform user-unaware login, obtain session information corresponding to the user at the server side, obtain set-cookie information based on the session information corresponding to the user, filter the set-cookie information, remove Path information (i.e. Path ═ in fig. 2) and Chinese character content therein, store the filtered cookie information into globalsata at the server side, then obtain x-render-cookie information in a response header at the server side, i.e. new deviceToken, and update the obtained new data into a local cache and globalsata. If the server does not have the authentication information, the user is required to authorize the login again, secondary verification is required to be carried out by utilizing the mobile phone verification code, and in addition, the account number of the user is in the application program A1After activation, access to a in applet a is possible1Therefore, after confirming that the user logs in the account in the application program a, it is also required to confirm that the account of the user is already in the application program a1Is activated. In addition, in order to ensure information security, after the user uses the mobile phone number to perform secondary verification, login is performed based on account information of the user.
According to the embodiments of the present disclosure, the present disclosure further provides a login device based on an applet, which is used to implement the above embodiments and preferred embodiments, and which has already been described and will not be described again. As used below, the terms "module," "unit," "subunit" may refer to a combination of software and/or hardware that implements a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated.
According to an embodiment of the present disclosure, there is provided an applet-based login apparatus, and fig. 3 is a schematic structural diagram of an applet-based login apparatus according to an embodiment of the present disclosure, as shown in fig. 3, the apparatus includes:
the request obtaining module 31 obtains the first login request.
The information obtaining module 32 is configured to obtain authentication information corresponding to the first login request from the first server.
A request generating module 33, configured to generate a second login request according to the first login request and the authentication information;
and a request sending module 34, configured to send a second login request to a second server corresponding to the applet.
And the result receiving module 35 is configured to receive a login result returned by the second server based on the authentication information.
In the above embodiment of the present disclosure, a first login request is obtained; acquiring authentication information corresponding to the first login request from the first server; generating a second login request according to the first login request and the authentication information; sending a second login request to a second server corresponding to the applet; and receiving a login result returned by the second server based on the authentication information. It is easy to notice that, the present disclosure can obtain the authentication information corresponding to the first login request from the first server, and obtain the second login request capable of making the user login without feeling by combining the authentication information, without the user performing authorization and verification login again, thereby achieving the technical effect of simplifying login operation, and solving the technical problem of complicated login operation caused by complicated login steps in the related art.
Optionally, the information obtaining module is further configured to obtain the authentication information from the first server in response to at least one of: acquiring equipment identification information from a cache; and receiving a login authorization instruction.
Optionally, in response to not obtaining the device identification information, the request generating module includes: the verification unit is used for carrying out secondary verification on the authentication information to obtain a verification result; and the generating unit is used for responding to the verification result that the verification is passed and generating a second login request.
Optionally, the information obtaining module includes: the certificate sending unit is used for sending certificate information corresponding to the first login request to the first server; the response packet receiving unit is used for receiving a response packet corresponding to the credential information sent by the first server; and an acquisition unit that acquires the authentication information based on the response packet.
Optionally, the obtaining unit includes: a field value obtaining subunit, configured to obtain a field value of a first field in the response packet; and the filtering subunit is used for filtering the field value of the first field to obtain the authentication information.
In the technical scheme of the disclosure, the acquisition, storage, application and the like of the personal information of the related user all accord with the regulations of related laws and regulations, and do not violate the good customs of the public order.
The present disclosure also provides an electronic device, a readable storage medium, and a computer program product according to embodiments of the present disclosure.
FIG. 4 shows a schematic block diagram of an example electronic device 400 that may be used to implement embodiments of the present disclosure. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the disclosure described and/or claimed herein.
As shown in fig. 4, the apparatus 400 includes a computing unit 401 that can perform various appropriate actions and processes according to a computer program stored in a Read Only Memory (ROM)402 or a computer program loaded from a storage unit 408 into a Random Access Memory (RAM) 403. In the RAM 403, various programs and data required for the operation of the device 400 can also be stored. The computing unit 401, ROM 402, and RAM 403 are connected to each other via a bus 404. An input/output (I/O) interface 405 is also connected to bus 404.
A number of components in device 400 are connected to I/O interface 405, including: an input unit 406 such as a keyboard, a mouse, or the like; an output unit 407 such as various types of displays, speakers, and the like; a storage unit 408 such as a magnetic disk, optical disk, or the like; and a communication unit 409 such as a network card, modem, wireless communication transceiver, etc. The communication unit 409 allows the device 400 to exchange information/data with other devices via a computer network, such as the internet, and/or various telecommunication networks.
Computing unit 401 may be a variety of general and/or special purpose processing components with processing and computing capabilities. Some examples of the computing unit 401 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various dedicated Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, and so forth. The computing unit 401 executes the respective methods and processes described above, such as the applet-based login method. For example, in some embodiments, the applet-based login method may be implemented as a computer software program tangibly embodied in a machine-readable medium, such as storage unit 408. In some embodiments, part or all of the computer program may be loaded and/or installed onto the device 400 via the ROM 402 and/or the communication unit 409. When the computer program is loaded into RAM 403 and executed by computing unit 401, one or more steps of the applet-based login method described above may be performed. Alternatively, in other embodiments, the computing unit 401 may be configured to perform the applet-based login method by any other suitable means (e.g., by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, Field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), system on a chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for implementing the methods of the present disclosure may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server may be a cloud server, a server of a distributed system, or a server with a combined blockchain.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present disclosure may be executed in parallel, sequentially, or in different orders, as long as the desired results of the technical solutions disclosed in the present disclosure can be achieved, and the present disclosure is not limited herein.
The above detailed description should not be construed as limiting the scope of the disclosure. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present disclosure should be included in the scope of protection of the present disclosure.

Claims (13)

1. An applet-based login method, comprising:
acquiring a first login request;
acquiring authentication information corresponding to the first login request from a first server;
generating a second login request according to the first login request and the authentication information;
sending the second login request to a second server corresponding to the applet;
and receiving a login result returned by the second server based on the authentication information.
2. The method of claim 1, wherein the obtaining authentication information corresponding to the first login request from the first server comprises:
obtaining the authentication information from the first server in response to at least one of:
acquiring equipment identification information from a cache;
and receiving a login authorization instruction.
3. The method of claim 2, wherein in response to not obtaining the device identification information, the generating a second login request according to the authentication information comprises:
performing secondary verification on the authentication information to obtain a verification result;
and generating the second login request in response to the verification result being that the verification is passed.
4. The method according to any one of claims 1 to 3, wherein the obtaining authentication information corresponding to the first login request from the first server comprises:
sending credential information corresponding to the first login request to the first server;
receiving a response packet corresponding to the credential information sent by the first server;
and acquiring the authentication information according to the response packet.
5. The method of claim 4, the obtaining the authentication information from the response packet, comprising:
acquiring a field value of a first field in the response packet;
and filtering the field value of the first field to obtain the authentication information.
6. An applet-based login apparatus comprising:
the request acquisition module is used for acquiring a first login request;
the information acquisition module is used for acquiring authentication information corresponding to the first login request from a first server;
the request generating module is used for generating a second login request according to the authentication information;
the request sending module is used for sending the second login request to a second server corresponding to the applet;
and the result receiving module is used for receiving the login result returned by the second server based on the authentication information.
7. The apparatus of claim 6, wherein the information obtaining module is further configured to obtain the authentication information from the first server in response to at least one of:
acquiring equipment identification information from a cache;
and receiving a login authorization instruction.
8. The apparatus of claim 7, wherein in response to not obtaining the device identification information, the request generation module comprises:
the verification unit is used for carrying out secondary verification on the authentication information to obtain a verification result;
and the generating unit is used for responding to the verification result that the verification is passed and generating the second login request.
9. The apparatus according to any one of claims 6 to 8, wherein the information acquisition module comprises:
the credential sending unit is used for sending credential information corresponding to the first login request to the first server;
a response packet receiving unit, configured to receive a response packet corresponding to the credential information sent by the first server;
and the acquisition unit acquires the authentication information according to the response packet.
10. The apparatus of claim 9, wherein the obtaining unit comprises:
a field value obtaining subunit, configured to obtain a field value of a first field in the response packet;
and the filtering subunit is configured to filter the field value of the first field to obtain the authentication information.
11. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-5.
12. A non-transitory computer readable storage medium having stored thereon computer instructions for causing the computer to perform the method of any one of claims 1-5.
13. A computer program product comprising a computer program which, when executed by a processor, implements the method according to any one of claims 1-5.
CN202111450652.1A 2021-11-29 2021-11-29 Login method and device based on small program, electronic equipment and storage medium Pending CN114186206A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111450652.1A CN114186206A (en) 2021-11-29 2021-11-29 Login method and device based on small program, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111450652.1A CN114186206A (en) 2021-11-29 2021-11-29 Login method and device based on small program, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114186206A true CN114186206A (en) 2022-03-15

Family

ID=80540980

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111450652.1A Pending CN114186206A (en) 2021-11-29 2021-11-29 Login method and device based on small program, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114186206A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114697962A (en) * 2022-03-28 2022-07-01 联想(北京)有限公司 Data processing method and electronic equipment
CN114785590A (en) * 2022-04-21 2022-07-22 成都商汤科技有限公司 Login method, device, equipment and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114697962A (en) * 2022-03-28 2022-07-01 联想(北京)有限公司 Data processing method and electronic equipment
CN114785590A (en) * 2022-04-21 2022-07-22 成都商汤科技有限公司 Login method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
US10554655B2 (en) Method and system for verifying an account operation
CN107249004B (en) Identity authentication method, device and client
CN111062024B (en) Application login method and device
CN105323253B (en) Identity verification method and device
CN106850503B (en) Login-free identity authentication method and device
US20170295159A1 (en) Authenticating Clients Using Tokens
WO2022247359A1 (en) Cluster access method and apparatus, electronic device, and medium
CN114186206A (en) Login method and device based on small program, electronic equipment and storage medium
CN105162775A (en) Logging method and device of virtual machine
KR20160085276A (en) Method, device, and system for updating authentication informatoin
CN106130864B (en) A kind of private clound cut-in method and device based on VPN
CN109558710B (en) User login method, device, system and storage medium
CN114513350A (en) Identity verification method, system and storage medium
CN113746904A (en) Service request processing method, system and computer readable storage medium
WO2024051195A1 (en) Data calling method and apparatus, and serving gateway and storage medium
CN109858235B (en) Portable equipment and password obtaining method and device thereof
CN113822036B (en) Privacy policy content generation method and device and electronic equipment
CN113946816A (en) Cloud service-based authentication method and device, electronic equipment and storage medium
CN110784551A (en) Data processing method, device, equipment and medium based on multiple tenants
CN115834252B (en) Service access method and system
CN114024780B (en) Node information processing method and device based on Internet of things equipment
CN104917730A (en) Authentication method, system and authentication server
CN115080205B (en) Task execution method, device, electronic equipment and readable storage medium
CN117560209A (en) Object information sharing method, device and server
CN114253984A (en) Information updating method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination