CN116800519A - Login method, login device, login equipment and storage medium - Google Patents

Login method, login device, login equipment and storage medium Download PDF

Info

Publication number
CN116800519A
CN116800519A CN202310868408.XA CN202310868408A CN116800519A CN 116800519 A CN116800519 A CN 116800519A CN 202310868408 A CN202310868408 A CN 202310868408A CN 116800519 A CN116800519 A CN 116800519A
Authority
CN
China
Prior art keywords
information
login
target
image
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310868408.XA
Other languages
Chinese (zh)
Inventor
宿兵畅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industrial and Commercial Bank of China Ltd ICBC
Original Assignee
Industrial and Commercial Bank of China Ltd ICBC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industrial and Commercial Bank of China Ltd ICBC filed Critical Industrial and Commercial Bank of China Ltd ICBC
Priority to CN202310868408.XA priority Critical patent/CN116800519A/en
Publication of CN116800519A publication Critical patent/CN116800519A/en
Pending legal-status Critical Current

Links

Abstract

The disclosure provides a login method, a login device, login equipment and a storage medium, which can be applied to the technical field of computer communication and the technical field of finance. Responding to the selection operation of a login button of any target mechanism on a login interface, and acquiring the domain name address of the target mechanism, login information of a target object and an image of a target part of the target object, wherein the image of the target part is acquired in real time when the target object operates the login interface; coding the image of the target part to obtain coding information; encrypting the coded information and the login information to obtain encrypted information; sending encryption information to a server side of a target mechanism according to the domain name address; and in response to receiving the encrypted information being verified, logging into an operating interface of the target institution.

Description

Login method, login device, login equipment and storage medium
Technical Field
The present disclosure relates to the field of computer communication technology and the field of financial technology, and in particular, to a login method, apparatus, device, medium, and program product.
Background
With the popularity of mobile devices, financial institution applications provide a convenient and quick channel for customers. When a customer needs to use the service of a certain financial institution, firstly downloading an application program client corresponding to the financial institution, then registering an account number, logging in through identity authentication, and finally using the functions provided by the financial institution. With the increase of application program types and large quantity, when the client uses the functions of different financial institutions, the client needs to download the application programs of different financial institutions, register for multiple times, log in for multiple times and authenticate for multiple times, which causes complicated login operation.
Disclosure of Invention
In view of the foregoing, the present disclosure provides login methods, apparatuses, devices, media, and program products.
According to a first aspect of the present disclosure, there is provided a login method, applied to a client, including:
and responding to the selection operation of a login button of any target mechanism on a login interface, and acquiring the domain name address of the target mechanism, the login information of the target object and the image of the target part of the target object, wherein the image of the target part is acquired in real time when the target object operates the login interface. And encoding the image of the target part to obtain encoding information. And carrying out encryption processing on the coded information and the login information to obtain encrypted information. And sending the encryption information to the server side of the target organization according to the domain name address. And in response to receiving the encrypted information being verified, logging into an operating interface of the target institution.
According to an embodiment of the present disclosure, encoding an image of a target site to obtain encoded information includes:
and analyzing the image of the target part to obtain the binary code. And processing the binary code to obtain the binary code with the target byte length. And generating coding information according to the binary code of the target byte length by inquiring the mapping relation between the binary code and the characters.
According to an embodiment of the present disclosure, processing a binary code to obtain a binary code of a target byte length includes:
and processing the binary codes according to the first preset byte lengths to obtain a plurality of binary codes with the first preset byte lengths. And adding a preset number of preset characters at preset positions of the binary codes of each first preset byte length aiming at the binary codes of a plurality of first preset byte lengths to obtain the binary codes of the target byte lengths.
According to an embodiment of the present disclosure, encrypting the encoded information and the login information to obtain encrypted information includes:
and splicing the coding information and the login information to obtain the combined information. And encrypting the combined information based on an encryption algorithm of the asymmetric key to obtain digital signature information. And encrypting the digital signature information and the combined information based on an encryption algorithm of the symmetric key to obtain encrypted information.
According to a second aspect of the present disclosure, there is provided a login method applied to a server of a target organization, including:
and obtaining encryption information in response to receiving a login request sent by the client, wherein the encryption information is obtained by encrypting login information of a target object and an image of a target part of the target object by the client. And decrypting the encrypted information to obtain login information and coding information corresponding to the image of the target part. The encoded information is processed to generate an image of the target site. And inquiring the image of the pre-stored target part for verifying the login information according to the login information. Comparing the image of the target part with the image of the pre-stored target part to generate a verification result of the encryption information; and sending the verification result to the client.
According to an embodiment of the present disclosure, decrypting the encrypted information to obtain login information and encoded information corresponding to an image of a target site includes:
and decrypting the encrypted information based on an encryption algorithm of the symmetric key to obtain digital signature information and first combination information. And decrypting the digital signature information based on an encryption algorithm of the asymmetric key to obtain second combined information. And analyzing the first combination information to obtain login information and coding information corresponding to the image of the target part when the first combination information and the second combination information are determined to be the same.
According to an embodiment of the present disclosure, processing encoded information to generate an image of a target site includes:
and according to the coding information, obtaining the binary code corresponding to the image of the target part by inquiring the mapping relation between the binary code and the character. And decoding the binary code to generate an image of the target site.
A third aspect of the present disclosure provides a login apparatus, applied to a client, including: the system comprises a first acquisition module, a coding module, an encryption module, a first sending module and a login module. The first acquisition module is used for responding to the selection operation of a login button of any target mechanism on a login interface and acquiring the domain name address of the target mechanism, the login information of a target object and the image of the target part of the target object, wherein the image of the target part is acquired in real time when the target object operates the login interface; the coding module is used for coding the image of the target part to obtain coding information; the encryption module is used for carrying out encryption processing on the coded information and the login information to obtain encrypted information; the first sending module is used for sending encryption information to the server side of the target mechanism according to the domain name address; and a login module for logging in the operation interface of the target mechanism in response to receiving the encrypted information being verified.
According to an embodiment of the present disclosure, an encoding module includes a first parsing unit, a processing unit, and a first generating unit. The first analysis unit is used for analyzing the image of the target part to obtain binary codes. And the processing unit is used for processing the binary codes to obtain binary codes with the target byte length. The first generation unit is used for generating coding information according to the binary code of the target byte length by inquiring the mapping relation between the binary code and the characters.
According to an embodiment of the present disclosure, a processing unit includes a processing subunit and an adding subunit. The processing subunit is configured to process the binary codes according to a first predetermined byte length, so as to obtain a plurality of binary codes with the first predetermined byte length. An adding subunit, configured to add a predetermined number of preset characters to preset positions of the binary codes of the first predetermined byte lengths for a plurality of binary codes of the first predetermined byte lengths, so as to obtain a binary code of the target byte length.
According to an embodiment of the present disclosure, an encryption module includes a splicing unit, a first encryption unit, and a second encryption unit. And the splicing unit is used for splicing the coding information and the login information to obtain the combined information. And the first encryption unit is used for encrypting the combined information based on an encryption algorithm of the asymmetric key to obtain digital signature information. And the second encryption unit is used for encrypting the digital signature information and the combined information based on an encryption algorithm of the symmetric key to obtain encryption information.
The fourth aspect of the present disclosure provides a login device, which is applied to a server of a target mechanism, and includes a second acquisition module, a decryption module, a decoding module, a query module, a comparison module, and a second sending module. The second acquisition module is used for acquiring encryption information in response to receiving a login request sent by the client, wherein the encryption information is obtained by encrypting login information of a target object and an image of a target part of the target object by the client. And the decryption module is used for decrypting the encrypted information to obtain login information and coded information corresponding to the image of the target part. And the decoding module is used for processing the encoded information and generating an image of the target part. And the inquiring module is used for inquiring the image of the pre-stored target part for verifying the login information according to the login information. The comparison module is used for comparing the image of the target part with the image of the pre-stored target part and generating a verification result of the encryption information; and the second sending module is used for sending the verification result to the client.
According to an embodiment of the present disclosure, the decryption module includes a first decryption unit, a second decryption unit, and a second parsing unit. The first decryption unit is used for decrypting the encrypted information based on an encryption algorithm of the symmetric key to obtain digital signature information and first combination information. And the second decryption unit is used for decrypting the digital signature information based on an encryption algorithm of the asymmetric key to obtain second combined information. And the second analyzing unit is used for analyzing the first combined information to obtain login information and coding information corresponding to the image of the target part when the first combined information and the second combined information are determined to be the same.
According to an embodiment of the present disclosure, the decoding module includes a query unit and a second generation unit. And the query unit is used for obtaining the binary code corresponding to the image of the target part by querying the mapping relation between the binary code and the character according to the coding information. And the second generation unit is used for decoding the binary code and generating an image of the target part.
A fifth aspect of the present disclosure provides an electronic device, comprising: one or more processors; and a memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method described above.
A sixth aspect of the present disclosure also provides a computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the above-described method.
A fifth aspect of the present disclosure also provides a computer program product comprising a computer program which, when executed by a processor, implements the above method.
According to the login method, the login device, the equipment, the medium and the program product provided by the disclosure, as login buttons of a plurality of financial institutions are arranged on an operation interface of a terminal, when a user inputs login information and clicks the login buttons of a target institution, images of target parts of the user are acquired in real time; the user login information and the image of the target part are encrypted and then sent to a target mechanism; the target mechanism verifies the encrypted information, and the operation interface of the target mechanism can be logged in after the verification is passed, so that the login operation is simpler and faster.
Drawings
The foregoing and other objects, features and advantages of the disclosure will be more apparent from the following description of embodiments of the disclosure with reference to the accompanying drawings, in which:
FIG. 1 schematically illustrates an application scenario diagram of a login method, apparatus, device, medium, and program product according to an embodiment of the present disclosure;
FIG. 2 schematically illustrates a flowchart of a login method applied to a client according to an embodiment of the present disclosure;
FIG. 3 schematically illustrates a flowchart of a login method applied to a server of a target organization according to an embodiment of the present disclosure;
FIG. 4 schematically illustrates a block diagram of an apparatus in which a login method is applied to a client according to an embodiment of the present disclosure;
FIG. 5 schematically illustrates a block diagram of an apparatus in which a login method is applied to a server of a target organization according to an embodiment of the present disclosure; and
fig. 6 schematically illustrates a block diagram of an electronic device adapted to implement a login method according to an embodiment of the present disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is only exemplary and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the present disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and/or the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It should be noted that the terms used herein should be construed to have meanings consistent with the context of the present specification and should not be construed in an idealized or overly formal manner.
Where expressions like at least one of "A, B and C, etc. are used, the expressions should generally be interpreted in accordance with the meaning as commonly understood by those skilled in the art (e.g.," a system having at least one of A, B and C "shall include, but not be limited to, a system having a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
In the technical scheme of the disclosure, the related data (such as including but not limited to personal information of a user) are collected, stored, used, processed, transmitted, provided, disclosed, applied and the like, all conform to the regulations of related laws and regulations, necessary security measures are adopted, and the public welcome is not violated.
With the popularization of mobile devices, with the increase of the variety and the large number of application programs of financial institutions, when customers use functions of different financial institutions, the application programs of different financial institutions need to be downloaded, registered, logged in and authenticated repeatedly, which causes complicated login operation.
The embodiment of the disclosure provides a login method, which is applied to a client and comprises the following steps: and responding to the selection operation of a login button of any target mechanism on a login interface, and acquiring the domain name address of the target mechanism, the login information of the target object and the image of the target part of the target object, wherein the image of the target part is acquired in real time when the target object operates the login interface. And encoding the image of the target part to obtain encoding information. And carrying out encryption processing on the coded information and the login information to obtain encrypted information. And sending the encryption information to the server side of the target organization according to the domain name address. And in response to receiving the encrypted information being verified, logging into an operating interface of the target institution.
Fig. 1 schematically illustrates an application scenario diagram of a login method according to an embodiment of the present disclosure.
As shown in fig. 1, an application scenario 100 according to this embodiment may include a first terminal device 101, a second terminal device 102, a third terminal device 103, a network 104, and a server 105. The network 104 is a medium used to provide a communication link between the first terminal device 101, the second terminal device 102, the third terminal device 103, and the server 105. The network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The user may interact with the server 105 through the network 104 using at least one of the first terminal device 101, the second terminal device 102, the third terminal device 103, to receive or send messages, etc. Various communication client applications, such as a shopping class application, a web browser application, a search class application, an instant messaging tool, a mailbox client, social platform software, etc. (by way of example only) may be installed on the first terminal device 101, the second terminal device 102, and the third terminal device 103.
The first terminal device 101, the second terminal device 102, the third terminal device 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablets, laptop and desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (by way of example only) providing support for websites browsed by the user using the first terminal device 101, the second terminal device 102, and the third terminal device 103. The background management server may analyze and process the received data such as the user request, and feed back the processing result (e.g., the web page, information, or data obtained or generated according to the user request) to the terminal device.
In the embodiment of the present disclosure, the login method applied to the client may be performed by the first terminal device 101 or the second terminal device 102 or the third terminal device 103. A user may perform a selection operation on a login operation interface of the first terminal device 101 or the second terminal device 102 or the third terminal device 103 for any target mechanism, and the first terminal device 101 or the second terminal device 102 or the third terminal device 103 may encode an image of a target location according to a login method applied to a client provided in an embodiment of the present disclosure, so as to obtain encoded information, and encrypt the encoded information and the login information to obtain encrypted information; and sending the encryption information to the server side of the target organization according to the domain name address.
The login method applied to the server side of the target organization may be executed by the server 105, where after receiving the encrypted information sent by the first terminal device 101 or the second terminal device 102 or the third terminal device 103, the server 105 decrypts the encrypted information to obtain login information and encoded information corresponding to the image of the target location; processing the encoded information to generate an image of the target site; inquiring an image of a pre-stored target part for verifying login information according to the login information; comparing the image of the target part with the image of the pre-stored target part to generate a verification result of the encryption information; and transmits the authentication result to the first terminal device 101 or the second terminal device 102 or the third terminal device 103.
In the case where the first terminal device 101 or the second terminal device 102 or the third terminal device 103 receives that the encrypted information is authenticated, the operation interface of the target institution is logged in.
It should be understood that the number of terminal devices, networks and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
The login method of the disclosed embodiment will be described in detail below with reference to fig. 2 and 3 based on the scenario described in fig. 1.
Fig. 2 schematically illustrates a flowchart of a login method applied to a client according to an embodiment of the present disclosure.
As shown in fig. 2, the login method of this embodiment is applied to the client 200 including operations S210 to S250.
In operation S210, in response to a selection operation of a login button for any target mechanism on the login interface, a domain name address of the target mechanism, login information of the target object, and an image of a target site of the target object are acquired.
In operation S220, the image of the target portion is encoded to obtain encoded information.
In operation S230, the encoded information and the login information are encrypted to obtain encrypted information.
In operation S240, the encryption information is transmitted to the server side of the target organization according to the domain name address.
In operation S250, an operation interface of the target organization is logged in response to receiving the encrypted information being verified.
According to embodiments of the present disclosure, the target institution may be a financial institution, for example, a financial institution. The target institution is not limited to a financial institution, but may be an enterprise, an organization, or the like, for example, a B-Limited liability company, a C-department.
According to embodiments of the present disclosure, the domain name address may be a host address of the target authority, e.g., the domain name address may be www.adu.
According to embodiments of the present disclosure, the target object may be a login user, an enterprise, or the like. For example, the target object may be an A-user, D-enterprise.
According to an embodiment of the present disclosure, the login information may be information used by the target object to log in the operation. For example, the target object is a user, and the login information of the user may be identification information; the target object is an enterprise, and the login information of the enterprise may be a login password.
According to embodiments of the present disclosure, the image of the target site is acquired in real-time as the target object manipulates the login interface. The target site may be a face, a fingerprint, a pupil, etc. It should be noted that, in the embodiment of the present disclosure, the image acquisition operation of the target portion of the target object is performed after the authorization of the target object is obtained, which meets the requirements of the related laws and regulations. According to embodiments of the present disclosure, encoding may be a method of converting a true value into a machine number. For example, the encoding method may be binary encoding, octal encoding, decimal encoding, hexadecimal encoding, or the like.
According to embodiments of the present disclosure, the encryption process may be symmetric key process, asymmetric key process, single-phase encryption, or the like.
For example, the target object may be a login user a, the target institution may be an a-financial institution whose domain name address is www.cdu. The login information of the login user a may be identification information 90001234#. The target location may be the face of the logged-in user. The login user presses a login button of "a financial institution" in a login interface, and the client acquires a domain name address "www.cdu ×p.edu.cn" of the a financial institution, login information "identification information× 90001234#" of the login user a, and a face image of the login user. And carrying out octal coding on the face image of the login user a to obtain coding information. And (3) carrying out encryption processing of a symmetric key method on the coding information and the login information (identification information) 90001234# to obtain encryption information. The client sends the encrypted information to the a financial institution according to "www.cdu. In the event that the encrypted information is verified, the login user a may login to the operating interface of the a financial institution.
According to the embodiment of the disclosure, since the login buttons of a plurality of financial institutions are arranged on the operation interface of the terminal, when a user inputs login information and clicks the login buttons of a target institution, images of target parts of the user are acquired in real time; the user login information and the image of the target part are encrypted and then sent to a target mechanism; the target mechanism verifies the encrypted information, and the operation interface of the target mechanism can be logged in after the verification is passed, so that the login operation is simpler and faster.
According to an embodiment of the present disclosure, encoding an image of a target site to obtain encoded information includes:
and analyzing the image of the target part to obtain the binary code. And processing the binary code to obtain the binary code with the target byte length. And generating coding information according to the binary code of the target byte length by inquiring the mapping relation between the binary code and the characters.
For example, the analysis of the image of the target site may be performed by converting the image in the base64 format to obtain an image character string, and binary encoding the image character string. Wherein the binary code is composed of two digits, 1 and 0.
For example, the analysis of the image of the target portion may be performed by binarizing the image to obtain pixel values of each pixel point in the image. And according to the information of the coordinates of each pixel point, coding the pixel value of each pixel point to obtain a binary code.
According to embodiments of the present disclosure, the target byte length may be set according to actual conditions. For example, the target part is a face, and the required target byte length is larger because of the diversity and richness of the face information. The target part is a fingerprint, and the required target byte length is smaller than the target byte length which is single relative to the facial information. If the authentication requirements are strict, the target byte length is set to be larger.
According to embodiments of the present disclosure, the mapping relationship may be a relationship of "correspondence" between a numeric string in binary encoding and a field in a character.
According to the embodiment of the disclosure, the coding information for computer processing is obtained through binary coding, so that the login speed can be improved, and the user experience is improved.
According to an embodiment of the present disclosure, processing a binary code to obtain a binary code of a target byte length includes:
and processing the binary codes according to the first preset byte lengths to obtain a plurality of binary codes with the first preset byte lengths. And adding a preset number of preset characters at preset positions of the binary codes of each first preset byte length aiming at the binary codes of a plurality of first preset byte lengths to obtain the binary codes of the target byte lengths.
According to an embodiment of the present disclosure, the preset character is a character satisfying binary encoding, and the preset character may be 1 or 0.
According to embodiments of the present disclosure, the target byte length may be determined by the mapping relationship of binary codes to characters.
For example, assuming that the binary code may be "100010101101", the first preset byte length may be 3, and the binary codes are processed in accordance with the first preset byte length 3, resulting in binary codes of a plurality of preset byte lengths, i.e., "100", "010", "101". The preset position may be in front of the predetermined byte length, the preset number may be 2, and the preset character may be "1". For the binary codes of a plurality of first predetermined byte lengths 3, 2 preset characters '1' are added in front of each binary code of the first predetermined byte lengths, so as to obtain binary codes of target byte lengths, namely '11100', '11010', '11101'.
According to the embodiment of the disclosure, the preset characters are added to the preset positions of the binary codes of each first preset byte length, so that the binary codes of the target byte length are obtained, the target byte length is mapped with the characters through the binary codes, coding information is obtained, the coding speed is improved, and login is more convenient.
According to an embodiment of the present disclosure, encrypting the encoded information and the login information to obtain encrypted information includes:
and splicing the coding information and the login information to obtain the combined information. And encrypting the combined information based on an encryption algorithm of the asymmetric key to obtain digital signature information. And encrypting the digital signature information and the combined information based on an encryption algorithm of the symmetric key to obtain encrypted information.
According to embodiments of the present disclosure, the splice may be in the form of splicing in the login information after encoding the information. The splice form may also be other forms, such as splicing in the login information before encoding the information.
According to embodiments of the present disclosure, the encryption algorithm for the asymmetric key may be to use two pairs of keys that are completely different but that are completely matched, namely a public key and a private key. When the file is encrypted by using the asymmetric encryption algorithm, the encryption and decryption process of the explicit combination information is completed by using the matched pair of public key and private key.
According to an embodiment of the disclosure, the digital signature information may be obtained by encrypting the combination information by the client using the public key, and signing the data such as the domain name address, the timestamp, and the like of the client.
According to embodiments of the present disclosure, the encryption algorithm for the symmetric key may be to encrypt and decrypt the digital signature information and the combined information using the same key.
For example, the client encrypts the combined information by using the public key 1 in the encryption algorithm of the asymmetric key, and signs the data such as the domain name address, the timestamp and the like of the client to obtain the digital signature information. The client encrypts the digital signature information and the combined information by using a key 1 of an encryption algorithm of the symmetric key to obtain encrypted information.
According to the embodiment of the disclosure, the combination information is encrypted through the encryption algorithm of the asymmetric key, and the digital signature information and the combination information are encrypted through the encryption algorithm of the symmetric key, so that the information security of the client is improved through double encryption.
Fig. 3 schematically illustrates a flowchart of a login method applied to a server side of a target organization according to an embodiment of the present disclosure.
As shown in fig. 3, the login method 300 applied to the server side of the target institution of this embodiment includes operations S310 to S360.
In operation S310, in response to receiving a login request transmitted from a client, encrypted information is acquired.
In operation S320, the encrypted information is decrypted to obtain the login information and the encoded information corresponding to the image of the target portion.
In operation S330, the encoded information is processed to generate an image of the target region.
In operation S340, an image of a pre-stored target site for verifying the login information is queried according to the login information.
In operation S350, the image of the target portion and the image of the pre-stored target portion are compared to generate a verification result of the encrypted information.
In operation S360, the authentication result is transmitted to the client.
According to an embodiment of the present disclosure, the encryption information is obtained by encrypting login information of the target object and an image of a target portion of the target object using the client.
According to embodiments of the present disclosure, decryption may be symmetric key processing, asymmetric key processing, single phase decryption, or the like.
According to an embodiment of the present disclosure, the processing of the encoded information to generate an image of the target site may be a decoding image process.
According to embodiments of the present disclosure, the image of the target site may be compared to the image of the pre-stored target site by a machine learning algorithm. For example, an image of the target site may be input to a trained neural network model, and a comparison may be made. And generating a verification result of the encrypted information according to the identification result.
According to embodiments of the present disclosure, the verification result may be "pass" or "fail," please verify again. "
According to the embodiment of the disclosure, the login information and the coding information are obtained by decrypting the encryption information, the login information inquires the image of the pre-stored target part, and the verification result of the encryption information is determined by comparing the image of the target part with the image of the pre-stored target part, so that verification of login operation is more intelligent and accurate, and the safety performance of the login operation is improved.
According to an embodiment of the present disclosure, decrypting the encrypted information to obtain login information and encoded information corresponding to an image of a target site includes:
and decrypting the encrypted information based on an encryption algorithm of the symmetric key to obtain digital signature information and first combination information. And decrypting the digital signature information based on an encryption algorithm of the asymmetric key to obtain second combined information. And analyzing the first combination information to obtain login information and coding information corresponding to the image of the target part when the first combination information and the second combination information are determined to be the same.
For example, the client uses the public key 1 in the encryption algorithm of the asymmetric key, and then the server of the target institution has the private key 1 in the encryption algorithm of the asymmetric key. The client and the server of the target organization both have a key 1 in the encryption algorithm of the symmetric key.
For example, the server of the target organization decrypts the encrypted information using key 1 in the encryption algorithm of the symmetric key to obtain the digital signature and the first combined information. And the server of the target organization decrypts the digital signature information by using the private key 1 in the encryption algorithm of the asymmetric key to obtain second combined information.
According to the embodiment of the disclosure, the mapping relation between the first combination information and the coding information can be analyzed, so that the login information and the coding information corresponding to the image of the target part are obtained.
According to the embodiment of the disclosure, the encryption algorithm of the symmetric key and the encryption algorithm of the asymmetric key are used for double decryption, and the first combined information and the second combined information obtained by decryption are compared, so that the security of the encrypted information is determined, the security of information transmission is improved, and verification of login operation is facilitated.
According to an embodiment of the present disclosure, processing encoded information to generate an image of a target site includes:
and according to the coding information, obtaining the binary code corresponding to the image of the target part by inquiring the mapping relation between the binary code and the character. And decoding the binary code to generate an image of the target site.
For example, the coding information may be a base64 code "TW", and the binary code of the base64 code "TW" is "010011010110" by querying the mapping relationship between the binary code and the character. Decoding "010011010110" can generate an image of the target site.
According to the embodiment of the disclosure, the accuracy and the rapidity of the login operation can be improved by decoding the encoded information to obtain the image of the target part.
Based on the login method, the login device is applied to the client, and the login device applied to the client is also provided. The device will be described in detail below in connection with fig. 4.
Fig. 4 schematically illustrates a block diagram of a login method applied to a client device according to an embodiment of the present disclosure.
As shown in fig. 4, a login method of this embodiment is applied to a client device 400, and includes a first acquisition module 410, an encoding module 420, an encryption module 430, a first transmission module 440, and a login module 450.
The first obtaining module 410 is configured to obtain, in response to a selection operation of a login button for any target mechanism on the login interface, a domain name address of the target mechanism, login information of the target object, and an image of a target portion of the target object. In an embodiment, the first obtaining module 410 may be configured to perform the operation S210 described above, which is not described herein.
The encoding module 420 is configured to encode an image of the target portion to obtain encoded information. In an embodiment, the encoding module 420 may be configured to perform the operation S220 described above, which is not described herein.
The encryption module 430 is configured to encrypt the encoded information and the login information to obtain encrypted information. In an embodiment, the encryption module 430 may be used to perform the operation S230 described above, which is not described herein.
The first sending module 440 is configured to send the encrypted information to the server of the target organization according to the domain name address. In an embodiment, the first sending module 440 may be used to perform the operation S240 described above, which is not described herein.
The login module 450 is configured to login to an operation interface of the target organization in response to receiving the encrypted information being verified. In an embodiment, the login module 450 may be used to perform the operation S250 described above, which is not described herein.
According to an embodiment of the present disclosure, the encoding module 420 includes a first parsing unit, a processing unit, and a first generating unit. The first analysis unit is used for analyzing the image of the target part to obtain binary codes. And the processing unit is used for processing the binary codes to obtain binary codes with the target byte length. The first generation unit is used for generating coding information according to the binary code of the target byte length by inquiring the mapping relation between the binary code and the characters.
According to an embodiment of the present disclosure, a processing unit includes a processing subunit and an adding subunit. The processing subunit is configured to process the binary codes according to a first predetermined byte length, so as to obtain a plurality of binary codes with the first predetermined byte length. An adding subunit, configured to add a predetermined number of preset characters to preset positions of the binary codes of the first predetermined byte lengths for a plurality of binary codes of the first predetermined byte lengths, so as to obtain a binary code of the target byte length.
According to an embodiment of the present disclosure, the encryption module 430 includes a concatenation unit, a first encryption unit, and a second encryption unit. And the splicing unit is used for splicing the coding information and the login information to obtain the combined information. And the first encryption unit is used for encrypting the combined information based on an encryption algorithm of the asymmetric key to obtain digital signature information. And the second encryption unit is used for encrypting the digital signature information and the combined information based on an encryption algorithm of the symmetric key to obtain encryption information.
According to an embodiment of the present disclosure, any of the first acquisition module 410, the encoding module 420, the encryption module 430, the first transmission module 440, and the login module 450 may be combined in one module to be implemented, or any of the modules may be split into a plurality of modules. Alternatively, at least some of the functionality of one or more of the modules may be combined with at least some of the functionality of other modules and implemented in one module. According to embodiments of the present disclosure, at least one of the first acquisition module 410, the encoding module 420, the encryption module 430, the first transmission module 440, and the login module 450 may be implemented at least in part as hardware circuitry, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in hardware or firmware in any other reasonable way of integrating or packaging the circuitry, or in any one of or a suitable combination of any of the three implementations of software, hardware, and firmware. Alternatively, at least one of the first acquisition module 410, the encoding module 420, the encryption module 430, the first transmission module 440, and the login module 450 may be at least partially implemented as a computer program module, which when executed, may perform the corresponding functions.
Based on the login method, the login device is applied to the server side of the target mechanism, and the login device is applied to the server side of the target mechanism. The device will be described in detail below in connection with fig. 5.
Fig. 5 schematically illustrates a block diagram of a server device to which a login method according to an embodiment of the present disclosure is applied.
As shown in fig. 5, a login method of this embodiment is applied to a server device 500 of a target mechanism, and includes a second obtaining module 510, a decrypting module 520, a decoding module 530, a querying module 540, a comparing module 550, and a second sending module 560.
The second obtaining module 510 is configured to obtain the encrypted information in response to receiving a login request sent from the client. In an embodiment, the second obtaining module 510 may be configured to perform the operation S310 described above, which is not described herein.
The decryption module 520 is configured to decrypt the encrypted information to obtain the login information and the encoded information corresponding to the image of the target site. In an embodiment, the decryption module 520 may be configured to perform the operation S320 described above, which is not described herein.
The decoding module 530 is configured to process the encoded information to generate an image of the target region. In an embodiment, the decoding module 530 may be configured to perform the operation S330 described above, which is not described herein.
The query module 540 is configured to query an image of a pre-stored target location for verifying the login information according to the login information. In an embodiment, the query module 540 may be used to perform the operation S340 described above, which is not described herein.
The comparison module 550 is configured to compare the image of the target portion with the image of the pre-stored target portion, and generate a verification result of the encrypted information. In an embodiment, the comparing module 550 may be configured to perform the operation S350 described above, which is not described herein.
The second sending module 560 is configured to send the verification result to the client. In an embodiment, the second sending module 560 may be configured to perform the operation S360 described above, which is not described herein.
According to an embodiment of the present disclosure, the decryption module 520 includes a first decryption unit, a second decryption unit, and a second parsing unit. The first decryption unit is used for decrypting the encrypted information based on an encryption algorithm of the symmetric key to obtain digital signature information and first combination information. And the second decryption unit is used for decrypting the digital signature information based on an encryption algorithm of the asymmetric key to obtain second combined information. And the second analyzing unit is used for analyzing the first combined information to obtain login information and coding information corresponding to the image of the target part when the first combined information and the second combined information are determined to be the same.
According to an embodiment of the present disclosure, the decoding module 530 includes a query unit and a second generation unit. And the query unit is used for obtaining the binary code corresponding to the image of the target part by querying the mapping relation between the binary code and the character according to the coding information. And the second generation unit is used for decoding the binary code and generating an image of the target part.
According to an embodiment of the present disclosure, any of the second acquisition module 510, the decryption module 520, the decoding module 530, the query module 540, the comparison module 550, and the second transmission module 560 may be combined in one module to be implemented, or any of the modules may be split into a plurality of modules. Alternatively, at least some of the functionality of one or more of the modules may be combined with at least some of the functionality of other modules and implemented in one module. According to embodiments of the present disclosure, at least one of the second acquisition module 510, the decryption module 520, the decoding module 530, the query module 540, the comparison module 550, and the second transmission module 560 may be implemented at least in part as hardware circuitry, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or as hardware or firmware in any other reasonable manner of integrating or packaging the circuitry, or as any one of or a suitable combination of any of the three. Alternatively, at least one of the second acquisition module 510, the decryption module 520, the decoding module 530, the query module 540, the comparison module 550, and the second transmission module 560 may be at least partially implemented as a computer program module, which when executed may perform the corresponding functions.
Fig. 6 schematically illustrates a block diagram of an electronic device adapted to implement a login method, applied to a client, according to an embodiment of the present disclosure.
As shown in fig. 6, an electronic device 600 according to an embodiment of the present disclosure includes a processor 601 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 602 or a program loaded from a storage section 608 into a Random Access Memory (RAM) 603. The processor 601 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or an associated chipset and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), or the like. Processor 601 may also include on-board memory for caching purposes. The processor 601 may comprise a single processing unit or a plurality of processing units for performing different actions of the method flows according to embodiments of the disclosure.
In the RAM603, various programs and data necessary for the operation of the electronic apparatus 600 are stored. The processor 601, ROM 602 and RAM603 are connected to each other by a bus 605. The processor 601 performs various operations of the method flow according to the embodiments of the present disclosure by executing programs in the ROM 602 and/or the RAM 603. Note that the program may be stored in one or more memories other than the ROM 602 and the RAM 603. The processor 601 may also perform various operations of the method flow according to embodiments of the present disclosure by executing programs stored in the one or more memories.
According to an embodiment of the present disclosure, the electronic device 600 may also include an input/output (I/O) interface 605, the input/output (I/O) interface 605 also being connected to the bus 604. The electronic device 600 may also include one or more of the following components connected to an input/output (I/O) interface 605: an input portion 606 including a keyboard, mouse, etc.; an output portion 607 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, a speaker, and the like; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. The drive 610 is also connected to an input/output (I/O) interface 605 as needed. Removable media 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is installed as needed on drive 610 so that a computer program read therefrom is installed as needed into storage section 608.
The present disclosure also provides a computer-readable storage medium that may be embodied in the apparatus/device/system described in the above embodiments; or may exist alone without being assembled into the apparatus/device/system. The computer-readable storage medium carries one or more programs which, when executed, implement methods in accordance with embodiments of the present disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example, but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to embodiments of the present disclosure, the computer-readable storage medium may include ROM 602 and/or RAM 603 and/or one or more memories other than ROM 602 and RAM 603 described above.
Embodiments of the present disclosure also include a computer program product comprising a computer program containing program code for performing the methods shown in the flowcharts. The program code, when executed in a computer system, causes the computer system to implement the item recommendation method provided by embodiments of the present disclosure.
The above-described functions defined in the system/apparatus of the embodiments of the present disclosure are performed when the computer program is executed by the processor 601. The systems, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
In one embodiment, the computer program may be based on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted, distributed in the form of signals over a network medium, and downloaded and installed via the communication section 609, and/or installed from the removable medium 611. The computer program may include program code that may be transmitted using any appropriate network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
In such an embodiment, the computer program may be downloaded and installed from a network through the communication portion 609, and/or installed from the removable medium 611. The above-described functions defined in the system of the embodiments of the present disclosure are performed when the computer program is executed by the processor 601. The systems, devices, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
According to embodiments of the present disclosure, program code for performing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, such computer programs may be implemented in high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. Programming languages include, but are not limited to, such as Java, c++, python, "C" or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that the features recited in the various embodiments of the disclosure and/or in the claims may be provided in a variety of combinations and/or combinations, even if such combinations or combinations are not explicitly recited in the disclosure. In particular, the features recited in the various embodiments of the present disclosure and/or the claims may be variously combined and/or combined without departing from the spirit and teachings of the present disclosure. All such combinations and/or combinations fall within the scope of the present disclosure.
The embodiments of the present disclosure are described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described above separately, this does not mean that the measures in the embodiments cannot be used advantageously in combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be made by those skilled in the art without departing from the scope of the disclosure, and such alternatives and modifications are intended to fall within the scope of the disclosure.

Claims (12)

1. A login method is applied to a client and comprises the following steps:
responding to the selection operation of a login button of any target mechanism on a login interface, and acquiring the domain name address of the target mechanism, login information of a target object and an image of a target part of the target object, wherein the image of the target part is acquired in real time when the target object operates the login interface;
Coding the image of the target part to obtain coding information;
encrypting the coded information and the login information to obtain encrypted information;
sending the encryption information to a server of the target mechanism according to the domain name address; and
and in response to receiving the encrypted information to be verified, logging in an operation interface of the target institution.
2. The method of claim 1, wherein the encoding the image of the target site to obtain encoded information comprises:
analyzing the image of the target part to obtain a binary code;
processing the binary code to obtain a binary code with a target byte length;
and generating the coding information according to the binary code of the target byte length by inquiring the mapping relation between the binary code and the character.
3. The method of claim 2, wherein said processing the binary code to obtain a binary code of a target byte length comprises:
processing the binary codes according to the first preset byte length to obtain a plurality of binary codes with the first preset byte length; and
And adding a preset number of preset characters at preset positions of the binary codes of each first preset byte length aiming at the binary codes of the plurality of first preset byte lengths to obtain the binary codes of the target byte lengths.
4. The method of claim 1, wherein the encrypting the encoded information and the login information to obtain encrypted information comprises:
splicing the coding information and the login information to obtain combined information;
encrypting the combined information based on an encryption algorithm of an asymmetric key to obtain digital signature information; and
and encrypting the digital signature information and the combined information based on an encryption algorithm of a symmetric key to obtain the encrypted information.
5. A login method is applied to a server side of a target mechanism and comprises the following steps:
obtaining encryption information in response to receiving a login request sent by a client, wherein the encryption information is obtained by encrypting login information of a target object and an image of a target part of the target object by the client;
decrypting the encrypted information to obtain the login information and the coding information corresponding to the image of the target part;
Processing the coding information to generate an image of the target part;
inquiring an image of a pre-stored target part for verifying login information according to the login information;
comparing the image of the target part with the image of the pre-stored target part to generate a verification result of the encryption information;
and sending the verification result to the client.
6. The method of claim 5, wherein decrypting the encrypted information to obtain the login information and encoded information corresponding to the image of the target site comprises:
decrypting the encrypted information based on an encryption algorithm of the symmetric key to obtain digital signature information and first combination information;
decrypting the digital signature information based on an encryption algorithm of the asymmetric key to obtain second combined information; and
and when the first combination information and the second combination information are determined to be the same, analyzing the first combination information to obtain the login information and the coding information corresponding to the image of the target part.
7. The method of claim 5, wherein the processing the encoded information to generate an image of the target site comprises:
According to the coding information, obtaining a binary code corresponding to the image of the target part by inquiring the mapping relation between the binary code and the character; and
and decoding the binary code to generate an image of the target part.
8. A login device, applied to a client, comprising:
the first acquisition module is used for responding to the selection operation of a login button of any target mechanism on a login interface and acquiring the domain name address of the target mechanism, the login information of a target object and the image of the target part of the target object, wherein the image of the target part is acquired in real time when the target object operates the login interface;
the coding module is used for coding the image of the target part to obtain coding information;
the encryption module is used for carrying out encryption processing on the coding information and the login information to obtain encryption information;
the first sending module is used for sending the encryption information to the server side of the target mechanism according to the domain name address; and
and the login module is used for logging in the operation interface of the target mechanism in response to receiving that the encrypted information is verified.
9. A login device applied to a server of a target organization, comprising:
the second acquisition module is used for acquiring encryption information in response to receiving a login request sent by the client, wherein the encryption information is obtained by encrypting login information of the target object and an image of a target part of the target object by the client;
the decryption module is used for decrypting the encrypted information to obtain the login information and the coded information corresponding to the image of the target part;
the decoding module is used for processing the coding information and generating an image of the target part;
the query module is used for querying an image of a pre-stored target part for verifying the login information according to the login information;
the comparison module is used for comparing the image of the target part with the image of the pre-stored target part to generate a verification result of the encryption information;
and the second sending module is used for sending the verification result to the client.
10. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method of any of claims 1-7.
11. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method according to any of claims 1-7.
12. A computer program product comprising a computer program which, when executed by a processor, implements the method according to any one of claims 1 to 7.
CN202310868408.XA 2023-07-14 2023-07-14 Login method, login device, login equipment and storage medium Pending CN116800519A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310868408.XA CN116800519A (en) 2023-07-14 2023-07-14 Login method, login device, login equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310868408.XA CN116800519A (en) 2023-07-14 2023-07-14 Login method, login device, login equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116800519A true CN116800519A (en) 2023-09-22

Family

ID=88042122

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310868408.XA Pending CN116800519A (en) 2023-07-14 2023-07-14 Login method, login device, login equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116800519A (en)

Similar Documents

Publication Publication Date Title
CN112039826B (en) Login method and device applied to applet end, electronic equipment and readable medium
CN103281187B (en) Safety certifying method, equipment and system
WO2023005838A1 (en) Data sharing method and electronic device
CN114500093A (en) Safe interaction method and system for message information
CN114363088B (en) Method and device for requesting data
CN108900472B (en) Information transmission method and device
CN113630412B (en) Resource downloading method, resource downloading device, electronic equipment and storage medium
CN114584381A (en) Security authentication method and device based on gateway, electronic equipment and storage medium
CN112202794A (en) Transaction data protection method and device, electronic equipment and medium
US8910260B2 (en) System and method for real time secure image based key generation using partial polygons assembled into a master composite image
US20240089249A1 (en) Method and system for verification of identify of a user
CN110879876A (en) System and method for issuing certificates
CN116800519A (en) Login method, login device, login equipment and storage medium
CN113656782A (en) Method for aggregating identification codes, device for aggregating identification codes and electronic equipment
CN114553570B (en) Method, device, electronic equipment and storage medium for generating token
CN110858243A (en) Page acquisition method and device for gateway
CN113645239B (en) Application login method and device, user terminal and storage medium
CN114826616B (en) Data processing method, device, electronic equipment and medium
CN114844694B (en) Information processing method, apparatus, device and storage medium
KR101511451B1 (en) Method of encryption to keyboard input information
CN114785560B (en) Information processing method, device, equipment and medium
CN113783835B (en) Password sharing method, device, equipment and storage medium
CN117439760A (en) Login method, login device, login equipment and storage medium
CN110490003B (en) User trusted data generation method, user trusted data acquisition method, device and system
CN116346486A (en) Combined login method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination