CN115632864A - Login authentication method, device, equipment and storage medium - Google Patents

Login authentication method, device, equipment and storage medium Download PDF

Info

Publication number
CN115632864A
CN115632864A CN202211305477.1A CN202211305477A CN115632864A CN 115632864 A CN115632864 A CN 115632864A CN 202211305477 A CN202211305477 A CN 202211305477A CN 115632864 A CN115632864 A CN 115632864A
Authority
CN
China
Prior art keywords
login
information
authentication
user
target application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211305477.1A
Other languages
Chinese (zh)
Inventor
李振龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Bank Co Ltd
Original Assignee
Ping An Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Bank Co Ltd filed Critical Ping An Bank Co Ltd
Priority to CN202211305477.1A priority Critical patent/CN115632864A/en
Publication of CN115632864A publication Critical patent/CN115632864A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a login authentication method, a login authentication device, login authentication equipment and a storage medium, wherein the method comprises the following steps: receiving a login request sent by a user, wherein the login request is used for requesting to login a target application; analyzing the login request to acquire first login information; acquiring second login information according to the first login information, wherein the second login information stores information that the user successfully installs or logs in the target application in a plurality of clients; the second login information is respectively sent to an authentication end, the plurality of client ends and the target application, and three-party authentication operation is carried out to obtain an authentication result; and if the authentication result is that the user passes, allowing the user to successfully log in the target application in the plurality of clients. According to the method and the device, the user can log in the application software of different clients without inputting the account password once, and the efficiency of the multi-terminal login authentication of the application software is remarkably improved.

Description

Login authentication method, device, equipment and storage medium
Technical Field
The invention relates to the field of computers, in particular to a login authentication method, device equipment and a storage medium.
Background
With the rapid development of the internet, most application software can log on a dedicated system of a plurality of clients, such as a mobile phone client, a PC client, an ipad client, a smart television client, and the like, so as to provide a better and more diversified service.
However, the same account of the application software usually logs in and authenticates at different clients, and repeatedly inputting the account and the password is a very complicated operation process for the user. Especially for users who are not familiar with internet operation, the login of the application software becomes complicated, inefficient and prone to errors by means of logging in different terminals only through frequent input.
Disclosure of Invention
The invention provides a login authentication method, device equipment and a storage medium, which can enable a user to log in application software of different clients by performing operation without inputting account passwords once, and remarkably improves the efficiency of login authentication of the application software at multiple ends.
In one aspect, the present invention provides a login authentication method, including:
receiving a login request sent by a user, wherein the login request is used for requesting to login a target application;
analyzing the login request to acquire first login information;
acquiring second login information according to the first login information, wherein the second login information stores information that the user successfully installs or logs in the target application in a plurality of clients;
respectively sending the second login information to an authentication end, the plurality of clients and the target application, and performing three-party authentication operation to obtain an authentication result;
and if the authentication result is that the user passes, allowing the user to successfully log in the target application in the plurality of clients.
Optionally, the first login information is a user characteristic of the user, where the user characteristic includes at least one of an image characteristic, an iris characteristic, and a fingerprint characteristic of the user.
Optionally, the second login information includes account information of the user, an account information login request, and a bluetooth connection request, and the obtaining of the second login information according to the first login information includes:
verifying the matching degree of the first login information and standard login information, wherein the standard login information is a standard reference value of the first login information;
and if the matching degree passes the verification, acquiring the second login information.
Optionally, the method further comprises:
if the matching degree is not verified, acquiring interference information in the first login information;
and prompting the user to send the login request again after eliminating the interference information.
Optionally, the sending the second login information to an authentication end, the multiple clients, and the target application respectively, and performing a three-way authentication operation to obtain an authentication result includes:
sending the account information login request to an authentication end, and acquiring first authentication information returned by the authentication end;
analyzing the account information login request and the Bluetooth connection request, and sending the first authentication information to the target application installed in the plurality of clients;
and after receiving the first authentication information, the target application generates second authentication information and sends the second authentication information to the authentication end to obtain an authentication result.
Optionally, the sending the account information login request to an authentication end to obtain first authentication information returned by the authentication end includes:
the authentication terminal receives the account information login request, analyzes the account information login request and acquires the account information;
and the authentication end authenticates the account information to generate the first authentication information.
In another aspect, the present invention further provides a login authentication apparatus, including:
the system comprises a login request receiving module, a login request sending module and a login request sending module, wherein the login request receiving module is used for receiving a login request sent by a user, and the login request is used for requesting to login a target application;
the login request analysis module is used for analyzing the login request to acquire first login information;
the second login information acquisition module is used for acquiring second login information according to the first login information, wherein the second login information stores information that the user successfully installs or logs in the target application in a plurality of clients;
the authentication result acquisition module is used for respectively sending the second login information to an authentication end, the plurality of clients and the target application to carry out three-party authentication operation so as to obtain an authentication result;
and the login module is used for allowing the user to successfully log in the target application in the plurality of clients if the authentication result is passed.
Optionally, the first login information is a user characteristic of the user, where the user characteristic includes at least one of an image characteristic, an iris characteristic, and a fingerprint characteristic of the user
In another aspect, the present invention also provides an apparatus comprising a memory and a processor; the memory stores an application program, and the processor is configured to execute the application program in the memory to perform the operation in the login authentication method.
In another aspect, the present invention further provides a storage medium, where the storage medium stores a plurality of instructions, and the instructions are suitable for being loaded by a processor to perform the steps in the login authentication method.
According to the method, the first login information related to the personal characteristics of the user is acquired, the second login information of the user for logging in the target application at different clients is accurately acquired based on the first login information, and after three-party authentication is performed among the authentication end, the client and the target application according to the second login information, the target application can be accurately and efficiently logged in a plurality of clients without inputting account passwords by the user, so that the efficiency and the effect of multi-terminal login authentication of the target application are remarkably improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic view of an application scenario of a login authentication method according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating an embodiment of a login authentication method according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating a login authentication method according to another embodiment of the present invention;
fig. 4 is a schematic structural diagram of an embodiment of a login authentication apparatus according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a login authentication device according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an apparatus provided in an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without inventive step based on the embodiments of the present invention, are within the scope of protection of the present invention.
The terms "first", "second", and "third", etc. in the present invention are used for distinguishing different objects, and are not used for describing a specific order. Also, the terms "comprises" and "comprising," as well as any variations thereof, are intended to cover non-exclusive inclusions.
The embodiment of the invention provides a login authentication method, a login authentication device, login authentication equipment and a storage medium. In accordance with an embodiment of the login authentication method provided by the embodiment of the present invention, it should be noted that the steps shown in the flowchart of the figure may be executed in a computer system such as a set of computer executable instructions, and although a logical order is shown in the flowchart shown, in some cases, the steps described or shown may be executed in an order different from the execution order here.
In some embodiments of the present invention, the login authentication method may be applied to at least one of a computer device and a terminal device, where the computer device may be an independent server, or may be a server network or a server cluster composed of servers, for example, a computer, a network host, a single network server, multiple network server sets, or a cloud server composed of multiple servers. Among them, the Cloud server is constituted by a large number of computers or web servers based on Cloud Computing (Cloud Computing). The terminal device includes but is not limited to a smart phone, a tablet computer and a PC terminal. In some embodiments of the present invention, when the login authentication method is applied to a computer device and a terminal device, the terminal device and the computer device may communicate with each other through any communication method, where the communication method includes, but is not limited to, mobile communication based on third Generation Partnership project (3 rd Generation Partnership project,3 gpp), long Term Evolution (LTE), worldwide Interoperability for Microwave Access (WiMAX), or computer network communication based on TCP/IP Protocol Suite (TCP/IP), user Datagram Protocol (UDP), and the like.
Referring to fig. 1, for example, the login authentication apparatus is integrated in a server, the server may receive a login request sent by a user, where the login request is used to request to login a target application; analyzing the login request to acquire first login information; acquiring second login information according to the first login information, wherein the second login information stores information that the user successfully installs or logs in the target application in a plurality of clients; respectively sending the second login information to an authentication end, the plurality of clients and the target application, and performing three-party authentication operation to obtain an authentication result; and if the authentication result is passed, allowing the user to successfully log in the target application in the plurality of clients.
In some embodiments of the present invention, the login authentication method may be applied to a financial service, a credit service, and the like. Referring to fig. 2 and fig. 3, fig. 2 is a schematic flowchart illustrating an embodiment of a login authentication method according to an embodiment of the present invention, fig. 3 is a schematic diagram illustrating a configuration target report according to an embodiment of the present invention, and the login authentication method shown in fig. 2 includes steps 201 to 205:
step 201, receiving a login request sent by a user.
Wherein the login request may be for requesting to login to the target application. For example, in some scenarios, a user may click a control or option on a user terminal related to the login application software, generate and send a login request to the server, so that the server can respond to a subsequent operation of the user to login the target application according to the login request.
Step 202, analyzing the login request to obtain first login information.
The first login information may be a user characteristic of the user, and the user characteristic may include at least one of an image characteristic, an iris characteristic, and a fingerprint characteristic of the user. It can be understood that after the login request sent by the user is analyzed, the characteristic information of the user can be read to match the second login information related to the user, which is equivalent to that the first login information is a characteristic closely related to the user, such as a user image, an iris, a fingerprint and the like, and the true identity of the user can be effectively verified through the first login information, or whether the user requesting to login the target application is matched with the default user or not.
And 203, acquiring second login information according to the first login information.
The second login information may store information that the user successfully installs or logs in the target application in a plurality of clients;
optionally, as shown in fig. 3, step 203 may further include the following steps:
step 301, verifying the matching degree of the first login information and the standard login information.
The standard login information may be a standard reference value of the first login information. It is to be understood that the standard login information may be history data of the first login information that passes the authentication, and the history data may be stored in a specific user database. When the accuracy of the first login information is subsequently verified, the corresponding standard login information can be reasonably called from the data, and the first login information is effectively verified.
It is understood that in the specific implementation of the present application, the data related to the user information, the user characteristics, etc. need to be approved or agreed by the user when the above embodiments of the present application are applied to specific products or technologies, and the collection, use and processing of the related data need to comply with the related laws and regulations and standards of the related countries and regions.
Step 302, if the matching degree is verified, acquiring the second login information.
In some embodiments, the matching degree may be represented by a score, a number, a percentage, or the like, and when the matching degree is greater than a preset threshold, for example, the matching degree of the two is greater than 99%, the verification is passed, and the second login information is obtained.
The second login information may store information that the user successfully logs in and installs or logs in the target application at the multiple clients, and the second login information may include account information of the user, an account information login request, and a bluetooth connection request. The account information may include a series of information related to login authentication, such as an account number, a password, a client ID, login time, and login duration of the user logging in the target application.
Optionally, step 203 may further include the steps of:
if the matching degree is not verified, acquiring interference information in the first login information;
and prompting the user to send the login request again after eliminating the interference information.
In some scenarios, the interference information may include an interfering object appearing in the user image, a user fingerprint appearing in a blurred state, a user's hand sweating, and the like, and a user's iris information appearing in a blocked state during verification. It can be understood that when the matching degree is not verified, the method of the present application may not directly determine that the user is prohibited from logging in or the login fails, but further prompt the user to pay attention to eliminating the interference information and then resend the login request, so as to increase the fault tolerance rate of the user requesting to log in and improve the flexibility and accuracy of the user performing login authentication.
And 204, respectively sending the second login information to an authentication end, the plurality of clients and the target application, and performing three-party authentication operation to obtain an authentication result.
Optionally, step 204 may further include the steps of:
sending the account information login request to an authentication end, and acquiring first authentication information returned by the authentication end;
analyzing the account information login request and the Bluetooth connection request, and sending the first authentication information to the target application installed in the plurality of clients;
and after receiving the first authentication information, the target application generates second authentication information and sends the second authentication information to the authentication end to obtain an authentication result.
Optionally, the step of sending the account information login request to an authentication end to obtain first authentication information returned by the authentication end includes:
the authentication terminal receives the account information login request, analyzes the account information login request and acquires the account information;
and the authentication end authenticates the account information to generate the first authentication information.
Specifically, the authentication end may be an authentication server, an authentication system, or the like for verifying account information of the user, and after receiving the account information login request, the authentication end may verify the account information of the user, for example, after verifying an account and a password of the user logging in the target application, generate the first authentication information, for example, the first authentication information may include historical login authentication data such as user information, the account, the password, login time, and a login client ID.
Further, after receiving the first authentication information, the target application may generate second authentication information corresponding to the first authentication information by analyzing a data format and a data type of the first authentication information, and the second authentication information may also include historical login authentication data such as user information, an account number, a password, a login time, and a login client ID, for example. And then, sending the second authentication information to the authentication end for the authentication end to detect whether the first authentication information is consistent with the second authentication information, so as to obtain an authentication result.
Step 205, if the authentication result is that the user successfully logs in the target application in the plurality of clients, allowing the user to log in the target application successfully.
Through the steps, a user can accurately acquire second login information comprising an account, a password, a historical login client ID, bluetooth connection information and the like through first login information comprising face identification, irises, fingerprints and the like, so that the user can quickly and accurately log in target applications of a plurality of clients by verifying the second login information without manually inputting the account and the password into the plurality of clients.
According to the method, the first login information related to the personal characteristics of the user is obtained, the second login information of the user for logging in the target application at different clients is accurately obtained on the basis of the first login information, and after three-party authentication is performed among the authentication end, the clients and the target application according to the second login information, the target application can be accurately and efficiently logged in a plurality of clients without inputting account passwords by the user, so that the efficiency and the effect of multi-terminal login authentication of the target application are remarkably improved.
In order to better implement the login authentication method provided by the embodiment of the present invention, on the basis of the login authentication method, a login authentication device is provided, as shown in fig. 4, fig. 4 is a schematic structural diagram of an embodiment of the login authentication device provided by the embodiment of the present invention, the login authentication device is shown, and the device includes:
a login request receiving module 601, configured to receive a login request sent by a user, where the login request is used to request to login a target application;
a login request parsing module 602, configured to parse the login request to obtain first login information;
a second login information obtaining module 603, configured to obtain second login information according to the first login information, where the second login information stores information that the user successfully installs or logs in the target application at multiple clients;
an authentication result obtaining module 604, configured to send the second login information to an authentication end, the multiple clients, and the target application, respectively, and perform a three-party authentication operation to obtain an authentication result;
a login module 605, configured to allow the user to successfully log in the target application in the plurality of clients if the authentication result is that the authentication result passes.
Alternatively, the first login information may be a user characteristic of the user, and the user characteristic may include at least one of an image characteristic, an iris characteristic, and a fingerprint characteristic of the user.
According to the method, the first login information related to the personal characteristics of the user is acquired, the second login information of the user for logging in the target application at different clients is accurately acquired based on the first login information, and after three-party authentication is performed among the authentication end, the client and the target application according to the second login information, the target application can be accurately and efficiently logged in a plurality of clients without inputting account passwords by the user, so that the efficiency and the effect of multi-terminal login authentication of the target application are remarkably improved.
An embodiment of the present invention further provides a login authentication device, as shown in fig. 5, which shows a schematic structural diagram of the login authentication device according to the embodiment of the present invention, specifically:
the login authentication device may include components such as a processing module 401 of one or more processing cores, a storage module 402 of one or more computer-readable storage media, a power module 403, and an input module 404. It will be appreciated by those skilled in the art that the login authentication device configuration shown in fig. 5 does not constitute a limitation of the login authentication device, and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. Wherein:
the processing module 401 is a control center of the login authentication apparatus, connects various parts of the entire login authentication apparatus by using various interfaces and lines, and executes various functions and processes data of the login authentication apparatus by running or executing software programs and/or modules stored in the storage module 402 and calling data stored in the storage module 402. Optionally, the processing module 401 may include one or more processing cores; preferably, the processing module 401 may integrate an application processor and a modem processor, wherein the application processor mainly handles operating systems, user interfaces, application programs, and the like, and the modem processor mainly handles wireless communications. It is to be understood that the modem processor described above may not be integrated into the processing module 401.
The storage module 402 may be used to store software programs and modules, and the processing module 401 executes various functional applications and data processing by running the software programs and modules stored in the storage module 402. The storage module 402 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data created from use of the login authentication device, and the like. Further, the memory module 402 may include high speed random access memory and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory module 402 may also include a memory controller to provide the processing module 401 access to the memory module 402.
The login authentication device further comprises a power module 403 for supplying power to each component, and preferably, the power module 403 may be logically connected to the processing module 401 through a power management system, so as to implement functions of managing charging, discharging, power consumption management, and the like through the power management system. The power module 403 may also include one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, and any other components.
The login authentication device may further include an input module 404, the input module 404 being operable to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control.
Although not shown, the login authentication device may further include a display unit and the like, which will not be described in detail herein. Specifically, in this embodiment, the processing module 401 in the login authentication device loads the executable file corresponding to the process of one or more application programs into the storage module 402 according to the following instructions, and the processing module 401 runs the application program stored in the storage module 402, so as to implement various functions, as follows:
receiving a login request sent by a user, wherein the login request is used for requesting to login a target application;
analyzing the login request to acquire first login information;
acquiring second login information according to the first login information, wherein the second login information stores information that the user successfully installs or logs in the target application in a plurality of clients;
respectively sending the second login information to an authentication end, the plurality of clients and the target application, and performing three-party authentication operation to obtain an authentication result;
and if the authentication result is passed, allowing the user to successfully log in the target application in the plurality of clients.
It will be understood by those skilled in the art that all or part of the steps of the methods of the above embodiments may be performed by instructions, or by instructions controlling associated hardware, which may be stored in a computer-readable storage medium and loaded and executed by a processor.
To this end, embodiments of the present invention provide a storage medium, in which a plurality of instructions are stored, where the instructions can be loaded by a processor to execute steps in any one of the login authentication methods provided by the embodiments of the present invention. For example, the instructions may perform the steps of:
receiving a login request sent by a user, wherein the login request is used for requesting to login a target application;
analyzing the login request to acquire first login information;
acquiring second login information according to the first login information, wherein the second login information stores information that the user successfully installs or logs in the target application in a plurality of clients;
respectively sending the second login information to an authentication end, the plurality of clients and the target application, and performing three-party authentication operation to obtain an authentication result;
and if the authentication result is that the user passes, allowing the user to successfully log in the target application in the plurality of clients.
The above operations can be implemented in the foregoing embodiments, and are not described in detail herein.
Wherein the storage medium may include: read Only Memory (ROM), random Access Memory (RAM), magnetic or optical disks, and the like.
Since the instructions stored in the storage medium can execute the steps of any login authentication method provided in the embodiments of the present invention, beneficial effects that can be achieved by any login authentication method provided in the embodiments of the present invention can be achieved, for details, see the foregoing embodiments, and are not described herein again.
In an embodiment, the electronic device provided in the embodiments of the present application includes a terminal, a server, and the like, which are separately described.
The present embodiment also provides a terminal, as shown in fig. 6, the terminal may include a Radio Frequency (RF) circuit 501, a memory 502 having one or more computer-readable storage media, an input unit 503, a display unit 504, a sensor 505, an audio circuit 506, a Wireless (WiFi) module 507, a processor 508 of one or more processing cores, and a power supply 509. Those skilled in the art will appreciate that the terminal structure shown in fig. 6 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. Wherein:
the processor 508 is a control center of the terminal, connects various parts of the entire mobile phone by using various interfaces and lines, and performs various functions of the terminal and processes data by operating or executing software programs and/or modules stored in the memory 502 and calling data stored in the memory 502, thereby integrally monitoring the mobile phone. In one embodiment, processor 508 may include one or more processing cores; preferably, the processor 508 may integrate an application processor, which primarily handles operating systems, user interfaces, application programs, etc., and a modem processor, which primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 508.
WiFi belongs to short-distance wireless transmission technology, and the terminal can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 507, and provides wireless broadband internet access for the user. Although fig. 6 shows the WiFi module 507, it is understood that it does not belong to the essential constitution of the terminal, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The memory 502 may be used to store software programs and modules, and the processor 508 executes various functional applications and data processing by operating the computer programs and modules stored in the memory 502. The memory 502 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the terminal, etc. Further, the memory 502 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory 502 may also include a memory controller to provide the processor 508 and the input unit 503 access to the memory 502.
The audio circuit 506 includes a speaker and a microphone may provide an audio interface between the user and the terminal. The audio circuit 506 may transmit the electrical signal converted from the received audio data to a speaker, and convert the electrical signal into a sound signal for output; on the other hand, the microphone converts the collected sound signal into an electric signal, which is received by the audio circuit 506 and converted into audio data, which is then processed by the audio data output processor 508, and then transmitted to, for example, another terminal via the RF circuit 501, or the audio data is output to the memory 502 for further processing. The audio circuit 506 may also include an earbud jack to provide communication of peripheral headphones with the terminal.
The display unit 504 may be used to display information input by or provided to a user and various graphic user interfaces of the terminal, which may be configured of graphics, text, icons, video, and any combination thereof. The display unit 504 may include a display panel, and in one embodiment, the display panel may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch-sensitive surface may overlay the display panel, and when a touch operation is detected on or near the touch-sensitive surface, the touch operation is transmitted to the processor 508 to determine the type of touch event, and then the processor 508 provides a corresponding visual output on the display panel according to the type of touch event. Although in FIG. 6 the touch sensitive surface and the display panel are implemented as two separate components for input and output functions, in some embodiments the touch sensitive surface may be integrated with the display panel for input and output functions.
The input unit 503 may be used to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control. In particular, in one particular embodiment, the input unit 503 may include a touch-sensitive surface as well as other input devices. The touch-sensitive surface, also referred to as a touch display screen or a touch pad, may collect touch operations by a user (e.g., operations by a user on or near the touch-sensitive surface using a finger, a stylus, or any other suitable object or attachment) thereon or nearby, and drive the corresponding connection device according to a predetermined program. In one embodiment, the touch sensitive surface may comprise two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, and sends the touch point coordinates to the processor 508, and can receive and execute commands sent from the processor 508. In addition, the touch sensitive surface can be implemented in various types, such as resistive, capacitive, infrared, and surface acoustic wave. The input unit 503 may include other input devices in addition to the touch-sensitive surface. In particular, other input devices may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The terminal may also include at least one sensor 505, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor may include an ambient light sensor that may adjust the brightness of the display panel according to the brightness of ambient light, and a proximity sensor that may turn off the display panel and/or the backlight when the terminal is moved to the ear. As one of the motion sensors, the gravity acceleration sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when the mobile phone is stationary, and can be used for applications of recognizing the posture of the mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured in the terminal, detailed description is omitted here.
The terminal also includes a power supply 509 (e.g., a battery) for powering the various components, which may preferably be logically connected to the processor 508 via a power management system that manages charging, discharging, and power consumption. The power supply 509 may also include any component such as one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, and the like.
The RF circuit 501 may be used for receiving and transmitting signals during information transmission and reception or during a call, and in particular, for receiving downlink information of a base station and then sending the received downlink information to the one or more processors 508 for processing; in addition, data relating to uplink is transmitted to the base station. In general, RF circuitry 501 includes, but is not limited to, an antenna, at least one Amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuitry 501 may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol, including but not limited to Global System for Mobile communications (GSM), general Packet Radio Service (GPRS), code Division Multiple Access (CDMA), wideband Code Division Multiple Access (WCDMA), long Term Evolution (LTE), email, short Messaging Service (SMS), and the like.
Although not shown, the terminal may further include a camera, a bluetooth module, and the like, which will not be described herein. Specifically, in this embodiment, the processor 508 in the terminal loads the executable file corresponding to the process of one or more application programs into the memory 502 according to the following instructions, and the processor 508 runs the application program stored in the memory 502, so as to implement the following functions:
receiving a login request sent by a user, wherein the login request is used for requesting to login a target application;
analyzing the login request to acquire first login information;
acquiring second login information according to the first login information, wherein the second login information stores information that the user successfully installs or logs in the target application in a plurality of clients;
respectively sending the second login information to an authentication end, the plurality of clients and the target application, and performing three-party authentication operation to obtain an authentication result;
and if the authentication result is that the user passes, allowing the user to successfully log in the target application in the plurality of clients.
The login authentication method, apparatus, device and storage medium provided in the embodiments of the present invention are described in detail above, and the specific examples are applied herein to explain the principle and implementation of the present invention, and the description of the above embodiments is only used to help understanding the method and its core idea of the present invention; meanwhile, for those skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A login authentication method, the method comprising:
receiving a login request sent by a user, wherein the login request is used for requesting to login a target application;
analyzing the login request to acquire first login information;
acquiring second login information according to the first login information, wherein the second login information stores information that the user successfully installs or logs in the target application in a plurality of clients;
respectively sending the second login information to an authentication end, the plurality of clients and the target application, and performing three-party authentication operation to obtain an authentication result;
and if the authentication result is passed, allowing the user to successfully log in the target application in the plurality of clients.
2. The login authentication method of claim 1, wherein the first login information is a user characteristic of the user, and the user characteristic comprises at least one of an image characteristic, an iris characteristic, and a fingerprint characteristic of the user.
3. The login authentication method of claim 1, wherein the second login information comprises account information of the user, an account information login request and a bluetooth connection request, and the obtaining the second login information according to the first login information comprises:
verifying the matching degree of the first login information and standard login information, wherein the standard login information is a standard reference value of the first login information;
and if the matching degree passes the verification, acquiring the second login information.
4. The login authentication method according to claim 3, wherein the method further comprises:
if the matching degree is not verified, acquiring interference information in the first login information;
and prompting the user to send the login request again after eliminating the interference information.
5. The login authentication method according to claim 3, wherein the sending the second login information to an authentication end, the plurality of clients, and the target application respectively, and performing a tripartite authentication operation to obtain an authentication result comprises:
sending the account information login request to an authentication end, and acquiring first authentication information returned by the authentication end;
analyzing the account information login request and the Bluetooth connection request, and sending the first authentication information to the target application installed in the plurality of clients;
and after receiving the first authentication information, the target application generates second authentication information and sends the second authentication information to the authentication end to obtain an authentication result.
6. The login authentication method according to claim 5, wherein the sending the account information login request to an authentication end to obtain first authentication information returned by the authentication end comprises:
the authentication terminal receives the account information login request, analyzes the account information login request and acquires the account information;
and the authentication end authenticates the account information to generate the first authentication information.
7. A login authentication apparatus, the apparatus comprising:
the system comprises a login request receiving module, a login request sending module and a login request sending module, wherein the login request receiving module is used for receiving a login request sent by a user, and the login request is used for requesting to login a target application;
the login request analysis module is used for analyzing the login request to acquire first login information;
a second login information obtaining module, configured to obtain second login information according to the first login information, where the second login information stores information that the user successfully installs or logs in the target application at multiple clients;
the authentication result acquisition module is used for respectively sending the second login information to an authentication end, the plurality of clients and the target application, and performing three-party authentication operation to obtain an authentication result;
and the login module is used for allowing the user to successfully log in the target application in the plurality of clients if the authentication result is passed.
8. The login authentication device of claim 7, wherein the first login information is a user characteristic of the user, the user characteristic comprising at least one of an image characteristic, an iris characteristic, and a fingerprint characteristic of the user.
9. An apparatus comprising a memory and a processor; the memory stores application programs, and the processor is used for running the application programs in the memory to execute the operation in the login authentication method according to any one of claims 1 to 6.
10. A storage medium storing instructions adapted to be loaded by a processor to perform the steps of a login authentication method according to any one of claims 1 to 6.
CN202211305477.1A 2022-10-24 2022-10-24 Login authentication method, device, equipment and storage medium Pending CN115632864A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211305477.1A CN115632864A (en) 2022-10-24 2022-10-24 Login authentication method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211305477.1A CN115632864A (en) 2022-10-24 2022-10-24 Login authentication method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115632864A true CN115632864A (en) 2023-01-20

Family

ID=84906520

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211305477.1A Pending CN115632864A (en) 2022-10-24 2022-10-24 Login authentication method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115632864A (en)

Similar Documents

Publication Publication Date Title
CN107992728B (en) Face verification method and device
CN107040609B (en) Network request processing method and device
CN104518875B (en) A kind of method that authentication and account obtain, mobile terminal
US10304461B2 (en) Remote electronic service requesting and processing method, server, and terminal
CN108920366B (en) Sub-application debugging method, device and system
US11227042B2 (en) Screen unlocking method and apparatus, and storage medium
US10216915B2 (en) Authentication method and apparatus thereof
CN108039963B (en) Container configuration method and device and storage medium
CN111478849B (en) Service access method, device and storage medium
CN108475304B (en) Method and device for associating application program and biological characteristics and mobile terminal
CN105468952A (en) Authentication method and apparatus
CN110335386B (en) Identity authentication method, device, terminal and storage medium
CN111475359B (en) System testing method, device and storage medium under multi-message interaction scene
CN108270764B (en) Application login method, server and mobile terminal
CN111273955A (en) Thermal restoration plug-in optimization method and device, storage medium and electronic equipment
CN111177612B (en) Page login authentication method and related device
CN115118636A (en) Method and device for determining network jitter state, electronic equipment and storage medium
CN115632864A (en) Login authentication method, device, equipment and storage medium
CN106161371B (en) Method, device and system for retrieving account information
CN104134044A (en) Data security detection method, data security detection device and system
CN113542206B (en) Image processing method, device and computer readable storage medium
CN115509881A (en) Abnormal information determination method, device, equipment and storage medium
CN115545665A (en) Data processing method, device, equipment and storage medium
CN113742703B (en) Application program management and control method and device, electronic equipment and storage medium
CN115659301A (en) Information verification method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination