CN114844694B - Information processing method, apparatus, device and storage medium - Google Patents

Information processing method, apparatus, device and storage medium Download PDF

Info

Publication number
CN114844694B
CN114844694B CN202210455826.1A CN202210455826A CN114844694B CN 114844694 B CN114844694 B CN 114844694B CN 202210455826 A CN202210455826 A CN 202210455826A CN 114844694 B CN114844694 B CN 114844694B
Authority
CN
China
Prior art keywords
information
authentication
ciphertext
login
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210455826.1A
Other languages
Chinese (zh)
Other versions
CN114844694A (en
Inventor
李模楷
章文辉
管国亮
任若文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202210455826.1A priority Critical patent/CN114844694B/en
Publication of CN114844694A publication Critical patent/CN114844694A/en
Application granted granted Critical
Publication of CN114844694B publication Critical patent/CN114844694B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

The present disclosure provides an information processing method, which may be applied to the financial field or the computer technical field. The method comprises the following steps: responding to a login request, and acquiring first account information and first password information carried in the login request; encrypting the first account information and the first password information to obtain a first authentication information ciphertext; determining first login credential information from a preset directory based on the first account information; encrypting the first login credential information to obtain a second authentication information ciphertext; and sending the first authentication information ciphertext and the second authentication information ciphertext to the server device, wherein the server device generates a login authentication result based on the first authentication information ciphertext and the second authentication information ciphertext. In addition, the present disclosure also provides an information processing apparatus, a device, and a storage medium.

Description

Information processing method, apparatus, device and storage medium
Technical Field
The present disclosure relates to the field of finance or computer technology, and more particularly, to an information processing method, apparatus, device, storage medium, and program product.
Background
With the rapid development of the internet, various application programs are closely related to human life. As a more important link in the application program use process, the user identity authentication realizes that the potential safety problem is more and more important while the technology is continuously updated and iterated, so that the improvement of the safety of the user identity authentication is more important. However, in implementing the concepts of the present disclosure, the inventors found that at least the following problems exist in the related art: in order to ensure the information security of the user in the login operation process, a third party medium is generally needed to be used for authenticating the user, so that the cost is increased, and the realization is complex.
Disclosure of Invention
In view of this, the present disclosure provides an information processing method, apparatus, device, and storage medium.
One aspect of the present disclosure provides an information processing method including: responding to a login request, and acquiring first account information and first password information carried in the login request; encrypting the first account information and the first password information to obtain a first authentication information ciphertext; determining first login credential information from a preset directory based on the first account information; encrypting the first login credential information to obtain a second authentication information ciphertext; and sending the first authentication information ciphertext and the second authentication information ciphertext to a server device, wherein the server device generates a login authentication result based on the first authentication information ciphertext and the second authentication information ciphertext.
According to an embodiment of the disclosure, determining the first login credential information from the preset directory based on the first account information includes: acquiring a machine identification code; determining target authentication identification information associated with the first account information from a plurality of authentication identification information under the preset directory; and splicing the target authentication identification information with the machine identification code to obtain the first login credential information.
According to an embodiment of the present disclosure, further comprising: generating a time stamp based on response time information of the registration request in response to the registration request; generating the authentication identification information based on the timestamp; and storing the authentication identification information into the preset catalogue.
According to an embodiment of the present disclosure, the generating the authentication identification information based on the time stamp includes: generating a random number by adopting a preset random number generation strategy; splicing the time stamp and the random number to obtain identification information; and encrypting the identification information to obtain the authentication identification information.
According to an embodiment of the disclosure, the registration request carries second account information and second password information; the method further comprises the following steps: splicing the authentication identification information and the machine identification code to obtain second login credential information; encrypting the second account information, the second password information and the second login credential information to obtain a third authentication information ciphertext; and sending the third authentication information ciphertext to the server device, wherein the server device decrypts the third authentication information ciphertext to obtain the second account information, the second password information and the second login credential information, and stores the second account information, the second password information and the second login credential information in a database by taking the second account information as a primary key.
According to an embodiment of the present disclosure, the generating, by the server device, a login authentication result based on the first authentication information ciphertext and the second authentication information ciphertext includes: the server device decrypts the first authentication information ciphertext and the second authentication information ciphertext respectively to obtain the first account information, the first password information and the first login credential information; obtaining target password information and target login credential information associated with the first account information from a database; matching the first password information with the target password information to obtain a first matching result; matching the first login credential information with the target login credential information to obtain a second matching result; and generating the login authentication result based on the first matching result and the second matching result.
Another aspect of the present disclosure also provides an information processing apparatus including: the acquisition module is used for responding to the login request and acquiring first account information and first password information carried in the login request; the first encryption module is used for encrypting the first account information and the first password information to obtain a first authentication information ciphertext; the determining module is used for determining first login credential information from a preset catalog based on the first account information; the second encryption module is used for encrypting the first login credential information to obtain a second authentication information ciphertext; and a first sending module, configured to send the first authentication information ciphertext and the second authentication information ciphertext to a server device, where the server device generates a login authentication result based on the first authentication information ciphertext and the second authentication information ciphertext.
Another aspect of the present disclosure also provides an electronic device, including: one or more processors; a memory for storing one or more instructions; wherein the one or more instructions, when executed by the one or more processors, cause the one or more processors to perform the information processing method.
Another aspect of the present disclosure also provides a computer-readable storage medium having stored thereon executable instructions that, when executed by a processor, cause the processor to perform the above-described information processing method.
Another aspect of the present disclosure also provides a computer program product comprising computer executable instructions which, when executed, are for performing the above-described information processing method.
According to the embodiment of the disclosure, the dual authentication of the user in the login process is realized through the authentication of the first authentication information and the second authentication information by the server equipment, so that the security of the user in the login process is ensured; the first authentication information ciphertext and the second authentication information ciphertext are obtained by responding to the login request, and the first information ciphertext and the second information ciphertext are sent to the server to obtain an authentication result generated by the server according to the ciphertext information.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent from the following description of embodiments thereof with reference to the accompanying drawings in which:
FIG. 1 schematically illustrates an exemplary system architecture to which information processing methods and apparatus may be applied, according to embodiments of the present disclosure;
FIG. 2 schematically illustrates a flow chart of an information processing method according to an embodiment of the present disclosure;
FIG. 3 schematically illustrates a process flow diagram of first login credential information, in accordance with an embodiment of the present disclosure;
fig. 4 schematically shows a block diagram of an information processing apparatus according to an embodiment of the present disclosure;
fig. 5 schematically shows a block diagram of an electronic device adapted to implement an information processing method according to an embodiment of the disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is only exemplary and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the present disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and/or the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It should be noted that the terms used herein should be construed to have meanings consistent with the context of the present specification and should not be construed in an idealized or overly formal manner.
Where expressions like at least one of "A, B and C, etc. are used, the expressions should generally be interpreted in accordance with the meaning as commonly understood by those skilled in the art (e.g.," a system having at least one of A, B and C "shall include, but not be limited to, a system having a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a formulation similar to at least one of "A, B or C, etc." is used, in general such a formulation should be interpreted in accordance with the ordinary understanding of one skilled in the art (e.g. "a system with at least one of A, B or C" would include but not be limited to systems with a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
It should be noted that the information processing method, apparatus, device, storage medium, and program product of the present disclosure may be used in the financial field or the computer technical field, and may also be used in any field other than the financial field or the computer field, and the application fields of the information processing method, apparatus, device, storage medium, and program product are not limited in this disclosure.
In the technical scheme of the disclosure, the related processes of collecting, storing, using, processing, transmitting, providing, disclosing, applying and the like of the personal information of the user all conform to the regulations of related laws and regulations, necessary security measures are adopted, and the public order harmony is not violated. In the technical scheme of the disclosure, the authorization or consent of the user is obtained before the personal information of the user is obtained or acquired.
Some of the block diagrams and/or flowchart illustrations are shown in the figures. It will be understood that some blocks of the block diagrams and/or flowchart illustrations, or combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable control apparatus, such that the instructions, when executed by the processor, create means for implementing the functions/acts specified in the block diagrams and/or flowchart.
Thus, the techniques of this disclosure may be implemented in hardware and/or software (including firmware, microcode, etc.). Additionally, the techniques of this disclosure may take the form of a computer program product on a computer-readable medium having instructions stored thereon, the computer program product being usable by or in connection with an instruction execution system. In the context of this disclosure, a computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the instructions. For example, a computer-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. Specific examples of the computer readable medium include: magnetic storage devices such as magnetic tape or hard disk (HDD); optical storage devices such as compact discs (CD-ROMs); a memory, such as a Random Access Memory (RAM) or a flash memory; and/or a wired/wireless communication link.
With the rapid development of the internet, various application programs are closely related to human life. User identity authentication is an important link in the application program using process, potential safety problems are more and more emphasized when the technology is continuously updated and iterated, in order to reduce safety risks, a double-factor authentication technology can be selected to authenticate the user identity, and generally, double-factor authentication can be realized by combining user static password authentication with one authentication mode of mobile phone short message authentication, mailbox authentication, mobile phone token authentication, terminal equipment authentication and the like. However, the authentication of the terminal device in the related art generally needs to use a third party medium, such as a U shield, a fingerprint identification sensor, a face identification sensor, etc., and has high implementation cost and complex implementation.
In view of this, embodiments of the present disclosure provide an information processing method, apparatus, device, storage medium, and computer program product. Responding to a login request, and acquiring first account information and first password information carried in the login request; encrypting the first account information and the first password information to obtain a first authentication information ciphertext; determining first login credential information from a preset directory based on the first account information; encrypting the first login credential information to obtain a second authentication information ciphertext; and sending the first authentication information ciphertext and the second authentication information ciphertext to the server device, wherein the server device generates a login authentication result based on the first authentication information ciphertext and the second authentication information ciphertext.
Fig. 1 schematically illustrates an exemplary system architecture to which information processing methods and apparatuses may be applied according to embodiments of the present disclosure. It should be noted that fig. 1 is only an example of a system architecture to which embodiments of the present disclosure may be applied to assist those skilled in the art in understanding the technical content of the present disclosure, but does not mean that embodiments of the present disclosure may not be used in other devices, systems, environments, or scenarios.
As shown in fig. 1, a system architecture 100 according to this embodiment may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 is used as a medium to provide communication links between the terminal devices 101, 102, 103 and the server 105. The network 104 may include various connection types, such as wired and/or wireless communication links, and the like.
The user may interact with the server 105 via the network 104 using the terminal devices 101, 102, 103 to receive or send login requests, registration requests, etc. Various communication client applications may be installed on the terminal devices 101, 102, 103, such as shopping class applications, web browser applications, search class applications, instant messaging tools, mailbox clients and/or social platform software, to name a few.
The terminal devices 101, 102, 103 may be various electronic devices with a display screen, as well as supporting web browsing, including but not limited to smartphones, tablet computers, laptop and desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (by way of example only) providing support for websites browsed by users using the terminal devices 101, 102, 103. The background management server may analyze the received data such as the login request or the registration request, and may feed back the processing result (e.g., a web page, information, or data acquired or generated according to the user request) to the terminal device.
Note that the information processing method provided by the embodiment of the present disclosure may be generally performed by the terminal device 101, 102, or 103. Accordingly, the information processing apparatus provided by the embodiments of the present disclosure may be generally provided in the terminal device 101, 102, or 103. The information processing method provided by the embodiments of the present disclosure may also be performed by a server or a server cluster capable of communicating with the terminal devices 101, 102, 103. Accordingly, the information processing apparatus provided by the embodiments of the present disclosure may also be provided in a server or a server cluster capable of communicating with the terminal devices 101, 102, 103.
It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Fig. 2 schematically shows a flowchart of an information processing method according to an embodiment of the present disclosure.
As shown in fig. 2, the method includes operations S201 to S204.
In operation S201, in response to a login request, first account information and first password information carried in the login request are acquired.
In operation S202, the first account information and the first password information are encrypted to obtain a first authentication information ciphertext.
In operation S203, first login credential information is determined from a preset directory based on the first account information.
In operation S204, the first login credential information is encrypted to obtain a second authentication information ciphertext.
In operation S205, the first authentication information ciphertext and the second authentication information ciphertext are transmitted to the server device, where the server device generates a login authentication result based on the first authentication information ciphertext and the second authentication information ciphertext.
According to embodiments of the present disclosure, the method may be performed by a client device. The login request may be initiated by the user under the permission of the user, specifically, the user may operate various communication client application programs on the terminal device, for example, a shopping class application, a web browser application, a search class application, an instant messaging tool, a mailbox client and/or social platform software, etc., open a login interface of the application program, and perform an information input operation to trigger the login request. The first account information may be a login account number entered by the user, and the first password information may be login password information entered by the user.
According to an embodiment of the present disclosure, the encryption algorithm used in encrypting the first account information and the first password information, or encrypting the first login credential information may include an AES (Advanced Encryption Standard ) algorithm, an RSA (Rivest Shamir Adleman, RSA) algorithm, a 3DES (Triple Data Encryption Algorithm, triple data encryption) algorithm, or the like, and the encryption algorithm may be selected according to a specific application, and is not limited herein.
According to the embodiment of the disclosure, login credential information associated with a login request may be stored in a preset directory, where the preset directory may be a preset path in a registry, or may be a specific file in a memory, and the preset path may be adaptively adjusted according to a specific application scenario.
According to an embodiment of the present disclosure, sending the first authentication information ciphertext and the second authentication information ciphertext to the server device may be transmitted to the server device via an HTTPS protocol (Hyper Text Transfer Protocol over SecureSocket Layer, hypertext secure transmission protocol).
According to the embodiment of the disclosure, the dual authentication of the user in the login process is realized through the authentication of the first authentication information and the second authentication information by the server equipment, so that the security of the user in the login process is ensured; the first authentication information ciphertext and the second authentication information ciphertext are obtained by responding to the login request, and the first information ciphertext and the second information ciphertext are sent to the server to obtain an authentication result generated by the server according to the ciphertext information.
The method illustrated in fig. 2 is further described below with reference to fig. 3 in conjunction with an exemplary embodiment.
According to an embodiment of the present disclosure, the first login credential information may be a device credential of a terminal device used by the user to send the login request, and the first login credential information may include authentication identification information and a machine identification code, wherein the authentication identification information may be a unique identifier associated with the login request, and the machine identification code may be a code capable of identifying the terminal device.
Fig. 3 schematically illustrates a process flow diagram of first login credential information, according to an embodiment of the present disclosure.
In operation S301, in response to the registration request, a time stamp is generated based on response time information of the registration request.
In operation S302, authentication identification information is generated based on the time stamp.
In operation S303, authentication identification information is stored in a preset directory.
In operation S304, a machine identification code is acquired.
In operation S305, target authentication identification information associated with the first account information is determined from among a plurality of authentication identification information under a preset directory.
In operation S306, the target authentication identification information and the machine identification code are spliced to obtain the first login credential information.
According to embodiments of the present disclosure, the registration request may be initiated by the user with permission of the user, and the registration request may be initiated prior to the login request. Specifically, a user may open a registration interface of the application program by operating various communication client application programs on the terminal device, such as a shopping application, a web browser application, a search application, an instant messaging tool, a mailbox client and/or social platform software, etc., input a user-defined registration account number and a registration password to trigger a registration request, the user-defined registration account number may be used as a registration account number input in the registration request, and the user-defined registration password may be used as a registration password input in the registration request. The input custom account number and password can also be stored in a preset directory or database. The response time information may be a time of response to the registration request, for example, a time point of system display; a time stamp may be associated with the response time, and in particular, the time stamp may be obtained by serializing response time with an accuracy of the order of milliseconds.
According to an embodiment of the present disclosure, operation S302 may further include the following operations: generating a random number by adopting a preset random number generation strategy; splicing the time stamp and the random number to obtain identification information; and encrypting the identification information to obtain the authentication identification information.
According to the embodiment of the disclosure, the preset random number generation strategy can generate a random number by adopting a square-taking method, an LCG (Least General Generalization, least generalized) algorithm, a Meissen rotation algorithm and other algorithms according to the number of digits set in advance; the content concatenation of the time stamp and the random number can obtain UID (Unique Identifier ) with unique attribute as identification information, and the encryption of the identification information can obtain authentication identification information, which can be EUID (Encrypt Unique Identifier, encrypted unique identifier).
According to an embodiment of the present disclosure, a method for encrypting a UID may employ a DES (Data Encryption Standard ) encryption algorithm, and a process for encrypting the UID to obtain an EUID may be as shown in formulas (1) to (2):
T UID =T mills +Random(n) (1)
T EUID =DES(T UID ,K 1 ) (2)
wherein T is UID Can represent UID with unique attribute, T mills Can represent a time stamp accurate to the millisecond level, random (n) is a function which can return an n-bit Random number, n can be a positive integer greater than or equal to 1, T EUID The EUID obtained by encrypting the UID may be represented, DES (T, K) may represent a DES encryption function, T may represent content to be encrypted, and K may represent an encryption key.
The method of encrypting the identification information according to the embodiment of the present disclosure may also be other algorithms than the DES encryption algorithm, such as an RSA algorithm, a 3DES algorithm, or the like.
According to the embodiment of the disclosure, the EUID obtained after encryption may also be stored in a Windows registry of the client device, specifically, a preset Windows registry editing command (such as vbs (Microsoft Visual Basic Script Edition) script language (MicroSoft Visual Basic Script Edition)) may be adopted, and the EUID is stored under a preset path in the Windows registry, so that an application program may be supported to read the EUID in the Windows registry of the terminal device through a Windows registry reading command. Alternatively, the EUID may also be stored in a specified file to the terminal device.
According to the embodiment of the present disclosure, the acquisition of the machine identification code may acquire the machine identification code of the terminal device by acquiring the machaneguide of the personal computer through the registry. In another embodiment, operation S303 may also be performed concurrently with operation S302.
According to embodiments of the present disclosure, the target authentication identification information is associated with the first account information, in particular, may be associated with a login account number, a login password. Under the condition that the authentication identification information is stored in the preset catalogue, the binding of the authentication identification information with the registration account number and the registration password input by the user can be realized, the registration account number can be used as the registration account number and the registration password input during the login, and therefore the target authentication identification information can be determined according to the fields of the registration account number and the registration password in the preset catalogue.
According to the embodiment of the disclosure, the target authentication identification information and the machine identification code determined by the above operation are subjected to content splicing to obtain the first login credential information, that is, the EUID and the machine identification code are subjected to content splicing to obtain the device credential of the terminal device.
According to the embodiment of the disclosure, the authentication identification information is obtained by encrypting the identification information, so that the complexity of the authentication identification information can be increased, and the authentication identification information is prevented from being forged. By setting the first login credential information, in the process of verifying the user to log in, the user can verify information such as equipment used by the user besides an account number and a password, and the security of the user in the login process is improved.
According to the embodiment of the disclosure, the registration request carries second account information and second password information; the information processing method may further include: splicing the authentication identification information and the machine identification code to obtain second login credential information; encrypting the second account information, the second password information and the second login credential information to obtain a third authentication information ciphertext; and sending a third authentication information ciphertext to the server side equipment, wherein the server side equipment decrypts the third authentication information ciphertext to obtain second account information, second password information and second login credential information, and stores the second account information, the second password information and the second login credential information into a database by taking the second account information as a main key.
According to an embodiment of the disclosure, the second account information and the second password information may be a user-defined registration account number and a user-defined registration password, respectively, which are input by the user in the registration request.
According to an embodiment of the present disclosure, the method of encrypting the second account information, the second password information, and the second login credential information may be encrypted using an AES (Advanced Encryption Standard ) algorithm. The third authentication information ciphertext may include the encrypted second account information ciphertext, the second password information ciphertext, and the second login credential information ciphertext. Specifically, the process of encrypting the second login credential information using the AES algorithm may be as shown in equation (3):
Token=AES(T EUID +T M ,K 2 ) (3)
wherein Token may represent the second login credential information ciphertext, T EUID Can represent encrypted identification information, i.e. authentication identification information, e.g. by encrypting UID to obtain EUID, T M May represent a machine identification code, AES (T, K) may represent an AES encryption function, T may represent content to be encrypted, and K may represent an encryption key.
According to the embodiment of the disclosure, the encryption method for the second account information and the second password information by using the AES algorithm may be similar to the formula (3), and the second account information ciphertext and the second password information ciphertext may be obtained after encryption, respectively. And performing content stitching on the second account information ciphertext, the second password information ciphertext and the second login credential information ciphertext to obtain a third authentication information ciphertext. In an embodiment, the AES algorithm may also be replaced by an encryption algorithm such as RSA, 3DES, etc.
According to an embodiment of the disclosure, the third authentication information ciphertext may be transmitted to the server device via HTTPS protocol. The server device may decrypt the third authentication information ciphertext based on a decryption method for the AES encryption method to obtain the second account information, the second password information, and the second login credential information. In an embodiment, the decryption method may also be replaced by a decryption method corresponding to an encryption algorithm such as RSA, 3DES, etc.
According to the embodiment of the disclosure, the server device may store the second account information, the second password information and the second login credential information obtained after decrypting the third authentication information ciphertext into the database, and specifically may store the second password information and the second login credential information sequentially or simultaneously based on the second account information according to a principle of taking the second account information as priority.
According to the embodiment of the disclosure, the second account information, the second password information and the second login credential information are encrypted, so that the complexity of the second account information, the second password information and the second login credential information can be increased, the information is prevented from being forged, and the safety of the information in the transmission process is ensured.
According to an embodiment of the present disclosure, operation S205 may further include the following operations: the server device decrypts the first authentication information ciphertext and the second authentication information ciphertext respectively to obtain first account information, first password information and first login credential information; acquiring target password information and target login credential information associated with the first account information from a database; matching the first password information with the target password information to obtain a first matching result; matching the first login credential information with the target login credential information to obtain a second matching result; and generating a login authentication result based on the first matching result and the second matching result.
According to the embodiment of the disclosure, the server device may decrypt the first authentication information by adopting a decryption method corresponding to an encryption method for obtaining the ciphertext of the first authentication information, to obtain the first account information and the first password information; and decrypting the second authentication information by adopting a decryption method corresponding to the encryption method for obtaining the second authentication information ciphertext to obtain the first login credential information.
According to an embodiment of the present disclosure, the target password information may be second account information and second password information stored in the database, and the target login credential information may be second login credential information previously stored in the database. The server device can match the first account information and the first password information with the second account information and the second password information respectively, and a first matching result can be obtained; and matching the first login credential information with the second login credential information to obtain a second matching result. Under the condition that the first matching result and the second matching result are both indicating matching, obtaining a login authentication result with successful authentication; and obtaining a login authentication result of authentication failure under the condition that at least one of the first matching result and the second matching result indicates no matching.
According to the embodiment of the disclosure, in the matching process, not only the account information and the password information are matched, but also the operation of matching the login credential information is added, so that the security of a user in the login operation can be increased.
It should be noted that, unless there is an execution sequence between different operations or an execution sequence between different operations in technical implementation, the execution sequence between multiple operations may be different, and multiple operations may also be executed simultaneously in the embodiment of the disclosure.
Fig. 4 schematically shows a block diagram of an information processing apparatus according to an embodiment of the present disclosure.
As shown in fig. 4, the information processing apparatus 400 includes an acquisition module 410, a first encryption module 420, a determination module 430, a second encryption module 440, and a first transmission module 450.
The obtaining module 410 is configured to obtain, in response to the login request, the first account information and the first password information carried in the login request.
The first encryption module 420 is configured to encrypt the first account information and the first password information to obtain a first authentication information ciphertext.
The determining module 430 is configured to determine, based on the first account information, first login credential information from a preset directory.
The second encryption module 440 is configured to encrypt the first login credential information to obtain a second authentication information ciphertext.
The first sending module 450 is configured to send a first authentication information ciphertext and a second authentication information ciphertext to the server device, where the server device generates a login authentication result based on the first authentication information ciphertext and the second authentication information ciphertext.
According to an embodiment of the present disclosure, the determining module 430 may further include a first acquiring unit, a determining unit, and a first splicing unit.
A first acquisition unit configured to acquire a machine identification code.
And a determining unit for determining target authentication identification information associated with the first account information from a plurality of authentication identification information under a preset directory.
And the first splicing unit is used for splicing the target authentication identification information with the machine identification code to obtain first login credential information.
According to an embodiment of the present disclosure, the information processing apparatus 400 may further include a first generation module, a second generation module, and a storage module.
And the first generation module is used for responding to the registration request and generating a time stamp based on the response time information of the registration request.
And the second generation module is used for generating authentication identification information based on the time stamp.
And the storing module is used for storing the authentication identification information into a preset catalogue.
According to an embodiment of the present disclosure, the second generating module may further include: the system comprises a first generating unit, a second splicing unit and an encrypting unit.
The first generation unit is used for generating random numbers by adopting a preset random number generation strategy.
And the second splicing unit is used for splicing the time stamp and the random number to obtain the identification information.
And the encryption unit is used for encrypting the identification information to obtain authentication identification information.
According to an embodiment of the present disclosure, the information processing apparatus may further include: the system comprises a splicing module, a third encryption module and a second sending module.
And the splicing module is used for splicing the authentication identification information and the machine identification code to obtain second login credential information.
And the third encryption module is used for encrypting the second account information, the second password information and the second login credential information to obtain a third authentication information ciphertext.
The second sending module is used for sending a third authentication information ciphertext to the server side equipment, wherein the server side equipment decrypts the third authentication information ciphertext to obtain second account information, second password information and second login credential information, and the second account information, the second password information and the second login credential information are stored in the database by taking the second account information as a primary key.
According to an embodiment of the present disclosure, the first transmitting module 450 may further include a decryption unit, a second acquisition unit, a first matching unit, a second matching unit, and a second generation unit.
The decryption unit is used for decrypting the first authentication information ciphertext and the second authentication information ciphertext respectively by the server device to obtain first account information, first password information and first login credential information;
the second acquisition unit is used for acquiring target password information and target login credential information associated with the first account information from the database;
the first matching unit is used for matching the first password information with the target password information to obtain a first matching result;
the second matching unit is used for matching the first login credential information with the target login credential information to obtain a second matching result; and
and the second generating unit is used for generating a login authentication result based on the first matching result and the second matching result.
Any number of modules, sub-modules, units, sub-units, or at least some of the functionality of any number of the sub-units according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented as split into multiple modules. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system-on-chip, a system-on-substrate, a system-on-package, an Application Specific Integrated Circuit (ASIC), or in any other reasonable manner of hardware or firmware that integrates or encapsulates the circuit, or in any one of or a suitable combination of three of software, hardware, and firmware. Alternatively, one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be at least partially implemented as computer program modules, which when executed, may perform the corresponding functions.
For example, any of the acquisition module 410, the first encryption module 420, the determination module 430, the second encryption module 440, and the first transmission module 450 may be combined in one module/unit/sub-unit or any of the modules/units/sub-units may be split into a plurality of modules/units/sub-units. Alternatively, at least some of the functionality of one or more of these modules/units/sub-units may be combined with at least some of the functionality of other modules/units/sub-units and implemented in one module/unit/sub-unit. According to embodiments of the present disclosure, at least one of the acquisition module 410, the first encryption module 420, the determination module 430, the second encryption module 440, and the first transmission module 450 may be implemented at least in part as hardware circuitry, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in hardware or firmware in any other reasonable way of integrating or packaging the circuitry, or in any one of or a suitable combination of any of the three implementations of software, hardware, and firmware. Alternatively, at least one of the acquisition module 410, the first encryption module 420, the determination module 430, the second encryption module 440, and the first transmission module 450 may be at least partially implemented as a computer program module, which when executed, may perform the corresponding functions.
It should be noted that, in the embodiment of the present disclosure, the information processing apparatus portion corresponds to the information processing method portion in the embodiment of the present disclosure, and the description of the information processing apparatus portion specifically refers to the information processing method portion, which is not described herein.
Fig. 5 schematically shows a block diagram of an electronic device adapted to implement an information processing method according to an embodiment of the disclosure. The electronic device shown in fig. 5 is merely an example and should not be construed to limit the functionality and scope of use of the disclosed embodiments.
As shown in fig. 5, a computer electronic device 500 according to an embodiment of the present disclosure includes a processor 501 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 502 or a program loaded from a storage section 508 into a Random Access Memory (RAM) 503. The processor 501 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or an associated chipset and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), or the like. The processor 501 may also include on-board memory for caching purposes. The processor 501 may comprise a single processing unit or a plurality of processing units for performing different actions of the method flows according to embodiments of the disclosure.
In the RAM 503, various programs and data required for the operation of the electronic apparatus 500 are stored. The processor 501, ROM502, and RAM 503 are connected to each other by a bus 504. The processor 501 performs various operations of the method flow according to the embodiments of the present disclosure by executing programs in the ROM502 and/or the RAM 503. Note that the program may be stored in one or more memories other than the ROM502 and the RAM 503. The processor 501 may also perform various operations of the method flow according to embodiments of the present disclosure by executing programs stored in the one or more memories.
According to an embodiment of the present disclosure, the electronic device 500 may also include an input/output (I/O) interface 505, the input/output (I/O) interface 505 also being connected to the bus 504. The electronic device 500 may also include one or more of the following components connected to the I/O interface 505: an input section 506 including a keyboard, a mouse, and the like; an output portion 507 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker, and the like; a storage portion 508 including a hard disk and the like; and a communication section 509 including a network interface card such as a LAN card, a modem, or the like. The communication section 509 performs communication processing via a network such as the internet. The drive 510 is also connected to the I/O interface 505 as needed. A removable medium 511 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 510 as needed so that a computer program read therefrom is mounted into the storage section 508 as needed.
According to embodiments of the present disclosure, the method flow according to embodiments of the present disclosure may be implemented as a computer software program. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable storage medium, the computer program comprising program code for performing the method shown in the flowcharts. In such an embodiment, the computer program may be downloaded and installed from a network via the communication portion 509, and/or installed from the removable media 511. The above-described functions defined in the system of the embodiments of the present disclosure are performed when the computer program is executed by the processor 501. The systems, devices, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
The present disclosure also provides a computer-readable storage medium that may be embodied in the apparatus/device/system described in the above embodiments; or may exist alone without being assembled into the apparatus/device/system. The computer-readable storage medium carries one or more programs which, when executed, implement methods in accordance with embodiments of the present disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium. Examples may include, but are not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
For example, according to embodiments of the present disclosure, the computer-readable storage medium may include ROM 502 and/or RAM 503 and/or one or more memories other than ROM 502 and RAM 503 described above.
Embodiments of the present disclosure also include a computer program product comprising a computer program comprising program code for performing the methods provided by the embodiments of the present disclosure, the program code for causing an electronic device to implement the information processing methods provided by the embodiments of the present disclosure when the computer program product is run on the electronic device.
The above-described functions defined in the system/apparatus of the embodiments of the present disclosure are performed when the computer program is executed by the processor 501. The systems, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
In one embodiment, the computer program may be based on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted, distributed, and downloaded and installed in the form of a signal on a network medium, and/or installed from a removable medium 511 via the communication portion 509. The computer program may include program code that may be transmitted using any appropriate network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
According to embodiments of the present disclosure, program code for performing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, such computer programs may be implemented in high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. Programming languages include, but are not limited to, such as Java, c++, python, "C" or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions. Those skilled in the art will appreciate that the features recited in the various embodiments of the disclosure and/or in the claims may be combined in various combinations and/or combinations, even if such combinations or combinations are not explicitly recited in the disclosure. In particular, the features recited in the various embodiments of the present disclosure and/or the claims may be variously combined and/or combined without departing from the spirit and teachings of the present disclosure. All such combinations and/or combinations fall within the scope of the present disclosure.
The embodiments of the present disclosure are described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described above separately, this does not mean that the measures in the embodiments cannot be used advantageously in combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be made by those skilled in the art without departing from the scope of the disclosure, and such alternatives and modifications are intended to fall within the scope of the disclosure.

Claims (7)

1. An information processing method, comprising:
responding to a login request, and acquiring first account information and first password information carried in the login request;
encrypting the first account information and the first password information to obtain a first authentication information ciphertext;
determining first login credential information from a preset directory based on the first account information;
encrypting the first login credential information to obtain a second authentication information ciphertext; and
the first authentication information ciphertext and the second authentication information ciphertext are sent to a server side device, wherein the server side device generates a login authentication result based on the first authentication information ciphertext and the second authentication information ciphertext;
Wherein, based on the first account information, determining first login credential information from a preset directory includes:
acquiring a machine identification code;
determining target authentication identification information associated with the first account information from a plurality of authentication identification information under the preset directory; and
splicing the target authentication identification information with the machine identification code to obtain the first login credential information;
the method further comprises the steps of:
generating a time stamp based on response time information of a registration request in response to the registration request;
generating the authentication identification information based on the timestamp; and
and storing the authentication identification information into the preset catalogue.
2. The method of claim 1, wherein the generating the authentication identification information based on the timestamp comprises:
generating a random number by adopting a preset random number generation strategy;
splicing the time stamp and the random number to obtain identification information; and
and encrypting the identification information to obtain the authentication identification information.
3. The method of claim 1, wherein the registration request carries second account information and second password information;
The method further comprises the steps of:
splicing the authentication identification information and the machine identification code to obtain second login credential information;
encrypting the second account information, the second password information and the second login credential information to obtain a third authentication information ciphertext; and
and sending the third authentication information ciphertext to the server side equipment, wherein the server side equipment decrypts the third authentication information ciphertext to obtain the second account information, the second password information and the second login credential information, and stores the second account information, the second password information and the second login credential information into a database by taking the second account information as a primary key.
4. The method of claim 1, wherein the server device generating a login authentication result based on the first authentication information ciphertext and the second authentication information ciphertext comprises:
the server device decrypts the first authentication information ciphertext and the second authentication information ciphertext respectively to obtain the first account information, the first password information and the first login credential information;
Acquiring target password information and target login credential information associated with the first account information from a database;
matching the first password information with the target password information to obtain a first matching result;
matching the first login credential information with the target login credential information to obtain a second matching result; and
and generating the login authentication result based on the first matching result and the second matching result.
5. An information processing apparatus comprising:
the acquisition module is used for responding to a login request and acquiring first account information and first password information carried in the login request;
the first encryption module is used for encrypting the first account information and the first password information to obtain a first authentication information ciphertext;
the determining module is used for determining first login credential information from a preset catalog based on the first account information;
the second encryption module is used for encrypting the first login credential information to obtain a second authentication information ciphertext; and
the first sending module is used for sending the first authentication information ciphertext and the second authentication information ciphertext to the server side equipment, wherein the server side equipment generates a login authentication result based on the first authentication information ciphertext and the second authentication information ciphertext;
Wherein the determining module comprises:
a first acquisition unit configured to acquire a machine identification code;
a determining unit, configured to determine target authentication identification information associated with the first account information from a plurality of authentication identification information under the preset directory;
the first splicing unit is used for splicing the target authentication identification information with the machine identification code to obtain the first login credential information;
wherein the apparatus further comprises:
the first generation module is used for responding to the registration request and generating a time stamp based on the response time information of the registration request;
the second generation module is used for generating the authentication identification information based on the time stamp;
and the storing module is used for storing the authentication identification information into the preset catalogue.
6. An electronic device, comprising:
one or more processors;
a memory for storing one or more instructions,
wherein the one or more instructions, when executed by the one or more processors, cause the one or more processors to implement the method of any of claims 1 to 4.
7. A computer readable storage medium having stored thereon executable instructions which when executed by a processor cause the processor to implement the method of any of claims 1 to 4.
CN202210455826.1A 2022-04-24 2022-04-24 Information processing method, apparatus, device and storage medium Active CN114844694B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210455826.1A CN114844694B (en) 2022-04-24 2022-04-24 Information processing method, apparatus, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210455826.1A CN114844694B (en) 2022-04-24 2022-04-24 Information processing method, apparatus, device and storage medium

Publications (2)

Publication Number Publication Date
CN114844694A CN114844694A (en) 2022-08-02
CN114844694B true CN114844694B (en) 2023-11-21

Family

ID=82566903

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210455826.1A Active CN114844694B (en) 2022-04-24 2022-04-24 Information processing method, apparatus, device and storage medium

Country Status (1)

Country Link
CN (1) CN114844694B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20130107394A (en) * 2012-03-22 2013-10-02 (주)네오위즈게임즈 Method and server for authenticatiing user in onlie game
CN108322461A (en) * 2018-01-31 2018-07-24 百度在线网络技术(北京)有限公司 Method, system, device, equipment and the medium of application program automated log on
CN108471426A (en) * 2018-06-25 2018-08-31 联想(北京)有限公司 Authentication method, login method, server and client side
CN110213195A (en) * 2018-02-28 2019-09-06 中国移动通信集团内蒙古有限公司 A kind of login authentication method, server and user terminal
CN110336807A (en) * 2019-06-28 2019-10-15 苏州浪潮智能科技有限公司 A kind of identity identifying method based on Web service, equipment and storage medium
CN113961888A (en) * 2021-09-23 2022-01-21 统信软件技术有限公司 Login request generation method and information verification method for verifying login request

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20130107394A (en) * 2012-03-22 2013-10-02 (주)네오위즈게임즈 Method and server for authenticatiing user in onlie game
CN108322461A (en) * 2018-01-31 2018-07-24 百度在线网络技术(北京)有限公司 Method, system, device, equipment and the medium of application program automated log on
CN110213195A (en) * 2018-02-28 2019-09-06 中国移动通信集团内蒙古有限公司 A kind of login authentication method, server and user terminal
CN108471426A (en) * 2018-06-25 2018-08-31 联想(北京)有限公司 Authentication method, login method, server and client side
CN110336807A (en) * 2019-06-28 2019-10-15 苏州浪潮智能科技有限公司 A kind of identity identifying method based on Web service, equipment and storage medium
CN113961888A (en) * 2021-09-23 2022-01-21 统信软件技术有限公司 Login request generation method and information verification method for verifying login request

Also Published As

Publication number Publication date
CN114844694A (en) 2022-08-02

Similar Documents

Publication Publication Date Title
US20210192497A1 (en) Methods, apparatus and computer program products for securely accessing account data
US9742747B2 (en) Differential client-side encryption of information originating from a client
US20180254898A1 (en) Device enrollment protocol
US9577829B1 (en) Multi-party computation services
US20220060514A1 (en) Data sharing
KR20170129866A (en) Automated demonstration of device integrity using block chains
US11354437B2 (en) System and methods for providing data analytics for secure cloud compute data
CN113034118B (en) Business auditing method, system, readable storage medium and computer program product
CN114584381A (en) Security authentication method and device based on gateway, electronic equipment and storage medium
US20170337382A1 (en) Privacy enabled runtime
US10049222B1 (en) Establishing application trust levels using taint propagation
CN113553302A (en) Credit report acquisition method, system, equipment and storage medium
CN115051816B (en) Privacy protection-based cloud computing method and device and financial data cloud computing method and device
CN114844694B (en) Information processing method, apparatus, device and storage medium
CN114785560B (en) Information processing method, device, equipment and medium
CN114553570B (en) Method, device, electronic equipment and storage medium for generating token
KR101511451B1 (en) Method of encryption to keyboard input information
CN114826616B (en) Data processing method, device, electronic equipment and medium
CN112767142B (en) Processing method, device, computing equipment and medium for transaction file
CN113761549A (en) Interface safety control and verification method and device
CN114301695A (en) Data transmission method and device, electronic equipment and storage medium
CN115147101A (en) Secure payment method, apparatus, electronic device, medium, and program product
CN114386073A (en) Method and device for creating security certificate, electronic equipment and storage medium
CN115242486A (en) Data processing method, device and computer readable storage medium
CN114826616A (en) Data processing method, device, electronic equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant