CN117494200A - System access method and device, storage medium and electronic equipment - Google Patents

System access method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN117494200A
CN117494200A CN202311459398.0A CN202311459398A CN117494200A CN 117494200 A CN117494200 A CN 117494200A CN 202311459398 A CN202311459398 A CN 202311459398A CN 117494200 A CN117494200 A CN 117494200A
Authority
CN
China
Prior art keywords
account information
type account
information
login
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311459398.0A
Other languages
Chinese (zh)
Inventor
李林善
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jingdong Technology Information Technology Co Ltd
Original Assignee
Jingdong Technology Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jingdong Technology Information Technology Co Ltd filed Critical Jingdong Technology Information Technology Co Ltd
Priority to CN202311459398.0A priority Critical patent/CN117494200A/en
Publication of CN117494200A publication Critical patent/CN117494200A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a system access method, a device, a storage medium and electronic equipment, wherein the method comprises the following steps: receiving a first login request to a target system, wherein the first login request comprises first type account information; determining the associated type account information of the first type account information in the pre-stored account associated information, wherein the account associated information comprises the bound first type account information and the associated type account information; and under the condition of matching with the association type account information, logging in the target system based on the association type account information, and accessing the target system based on the association type account information. Different types of account information are arranged in one service system, and the matched associated type account information is used for logging in a target system and accessing, so that the identification and integration of the multiple types of account information and the unified management of the multiple types of account information are realized.

Description

System access method and device, storage medium and electronic equipment
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a system access method, a device, a storage medium, and an electronic apparatus.
Background
With the continuous development of internet technology, service scale and service types are continuously expanded, and many companies often form the situation that different types of users correspond to different service systems by adopting a new service system in the face of new service objects.
In the process of realizing the invention, the prior art is found to have at least the following technical problems: for the same type of service, different types of users respectively and independently deploy a set of service systems, so that resource waste is caused.
Disclosure of Invention
The invention provides a system access method, a device, a storage medium and electronic equipment, which are used for realizing login and access of different types of users to the same set of service system and reducing resource waste caused by deployment of multiple sets of service systems.
According to an aspect of the present invention, there is provided a system access method, including:
receiving a first login request to a target system, wherein the first login request comprises first type account information;
determining the associated type account information of the first type account information in the pre-stored account associated information, wherein the account associated information comprises the bound first type account information and the associated type account information;
and under the condition of matching with the association type account information, logging in the target system based on the association type account information, and accessing the target system based on the association type account information.
Optionally, the method further comprises: and if the associated type account information is not matched, logging in the target system based on the first type account information, and accessing the target system based on the first type account information.
Optionally, the method further comprises: receiving a login trigger request for the target system, and sending a first login page to a client so that the client displays the first login page, wherein the first login page comprises at least two types of login sub-pages, and the at least two types of login sub-pages are displayed in a switching mode through switching operation; receiving a second login request, wherein the second login request is generated based on the corresponding type account information acquired through any type of login sub-page; and under the condition that the second login request comprises the association type account information, logging in the target system based on the association type account information, and accessing the target system based on the association type account information.
Optionally, the method further comprises: receiving a login trigger request for the target system, and sending a second login page to a client so that the client displays the second login page, wherein the second login page comprises a first type account information acquisition area and an associated type account information verification area; receiving third login information, wherein the third login information comprises verification information of first-type account information and associated-type account information; and determining the association type account information based on the verification information of the association type account information, and binding the first type account information with the association type account information.
Optionally, the determining the association type account information based on the verification information of the association type account information includes: and sending the verification information of the association type account information to a verification terminal, and receiving a verification result fed back by the verification terminal, wherein the verification result comprises the association type account information.
Optionally, after receiving the first login request to the target system, the method further includes: and verifying the validity of the first type of account information.
Optionally, the method further comprises: and receiving an access request to the target system, determining response information of the access request according to the type of the account information, and sending the response information to the client.
According to another aspect of the present invention, there is provided a system access apparatus including:
the login request module is used for receiving a first login request for the target system, wherein the first login request comprises first type account information;
the account information matching module is used for determining the associated type account information of the first type account information in the pre-stored account associated information, wherein the account associated information comprises the bound first type account information and the associated type account information;
and the access module is used for logging in the target system based on the association type account information and accessing the target system based on the association type account information under the condition of being matched with the association type account information.
According to another aspect of the present invention, there is provided an electronic apparatus including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the system access method of any one of the embodiments of the present invention.
According to another aspect of the present invention, there is provided a computer readable storage medium storing computer instructions for causing a processor to execute a system access method according to any embodiment of the present invention.
According to the technical scheme, the first type account information in the login request of the target system is matched with the account association information, so that the association type account information of the first type account information is determined, namely, account information of different types is arranged in one service system, the target system is logged in and accessed through the matched association type account information, and the identification and integration of the multi-type account information and unified management of the multi-type account information are realized.
It should be understood that the description in this section is not intended to identify key or critical features of the embodiments of the invention or to delineate the scope of the invention. Other features of the present invention will become apparent from the description that follows.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required for the description of the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a system access method provided by an embodiment of the present invention;
FIG. 2 is a schematic diagram of an account login process according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of a system access device according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
In order that those skilled in the art will better understand the present invention, a technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in which it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, shall fall within the scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the invention described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
For different types of users, different service systems can be built, and correspondingly, different types are used for realizing login and access to different service systems by registering account information of different types. By way of example, different types of users may include, but are not limited to, enterprise internal users and external users, with corresponding service systems including internal systems that can be logged in through registered internal accounts and external systems that can be logged in through registered external accounts. The internal system is the same as the service implemented by the external system, for example, the service can be transaction service, etc., and can be set according to business requirements. The internal account and the external system may have different access rights and/or correspond to different response results to the same access operation.
It will be appreciated that the internal and external accounts are only two types of account information, and that other types of account information may be provided as desired. Similarly, the internal system and the external system are merely two service systems, and other service systems may be deployed according to requirements, which is not limited herein.
The problem of resource waste exists when different service systems are deployed respectively for the account information of different types, and aiming at the technical problem, the account information of different types is integrated, so that the account information of different types is identified in a set of service systems, and the condition of logging in and accessing the service systems is realized.
Fig. 1 is a flowchart of a system access method provided in an embodiment of the present invention, where the present embodiment is applicable to a case where multiple types of users log in and access the same service system, the method may be performed by a system access device, which may be implemented in the form of hardware and/or software, and the system access device may be configured in an electronic device such as a mobile phone, a computer, a server, or the like. As shown in fig. 1, the method includes:
s110, receiving a first login request to a target system, wherein the first login request comprises first type account information.
S120, determining the association type account information of the first type account information in the pre-stored account association information, wherein the account association information comprises the bound first type account information and the association type account information.
S130, logging in the target system based on the association type account information and accessing the target system based on the association type account information under the condition that the association type account information is matched.
In this embodiment, the target system may be any one of a plurality of service systems, and optionally, the target system may be one service system with the largest number of corresponding users among the plurality of service systems, and by determining the target system, the integration number of the account information may be reduced.
Other types of users can register with the target system to obtain the first type of account information which can access the target system, and it is understood that other types of users can have the first type of account information and other types of account information. Taking an internal system and an external system as an example, because the number of access users of the internal system is small, the account information of the internal user and the account information of the external user can be integrated, so that the internal user and the external user can commonly access the external system, wherein the target system is the external system, the corresponding first type of account information is the external account information, the internal user can register on the external system to obtain the external account information, and the internal user can simultaneously have the internal account information and the external account information.
The client accesses the target system, the client displays a login page, and the first type account information of the user can be acquired in the login page. The client sends a first login request to the target system, wherein the first login request comprises first type account information.
After receiving a first login request to a target system, validity of the first type of account information is verified. And carrying out security verification on the first type account information in the registered account information of the target system, determining whether the first type account information is the registered account information of the target system, if so, determining that the first type account information is valid account information, and if not, determining that the first type account information is invalid account information. The verification of the validity of the first type of account information further comprises verification of information such as passwords corresponding to the first type of account information.
And sending login failure prompt information to the client under the condition that the verification result of the validity of the first type of account information is verification failure. If the validation result of the first type account information is that the validation is successful, the step S120 is continued.
And pre-maintaining account association information, wherein the account association information comprises a binding relation between the first type of account information and the association type of account information, binding the first type of account information and the association type of account information under the condition that the first type of account information and the association type of account information belong to the same user through pre-verification, and adding the association relation between the first type of account information and the association type of account information into the account association information. The account association information may be in the form of a list or an array.
The association type account information having an association relationship with the first type account information may be at least one type of account information, and exemplary, the first type account information 1 has an association relationship with the second type account information a, the first type account information 2 has an association relationship with the third type account information m, and so on. For example, user 1 is a second type user, pre-owns second type account information, logs in to the target system and accesses through first type account information associated with the second type account information, and user 2 is a third type user, pre-owns third type account information, logs in to the target system and accesses through first type account information associated with the third type account information.
And matching the first type account information in the first login request in the account association information, and determining the association type account information bound with the first type account information under the condition that the matching is successful. Optionally, the first type of account information may correspond to at least one associated type of account information, and in a case where the number of the matched associated type of account information is two or more, the associated type of account information of the target may be determined according to the priority of the matched associated type of account information, where the priority of the associated type of account information may be determined according to the account type. Optionally, if the number of the matched association type account information is two or more, at least two association type account information may be fed back to the client for display, and the selected association type account information is determined as the target association type account information in response to a selection operation on any association type account information.
And setting account association information, associating different types of account information, enabling a target system to identify different types of account information, logging in the target system based on the associated type account information under the condition of matching with the associated type account information, and accessing the target system based on the associated type account information. Correspondingly, under the condition that the associated type account information is not matched, indicating that the user corresponding to the first type account information is an original user of a target system, logging in the target system based on the first type account information, and accessing the target system based on the first type account information.
According to the technical scheme provided by the embodiment, the first type of account information in the login request of the target system is matched with the account association information, so that the association type of account information of the first type of account information is determined, namely, account information of different types is arranged in one service system, the target system is logged in and accessed through the matched association type of account information, and the identification and integration of the multi-type of account information and unified management of the multi-type of account information are realized.
In some embodiments, the first type of account information may be base account information of the user, with account association information, matching account information corresponding to the target system, i.e., association type account information, among at least one account information associated with the first type of account information. The first type of account information is set as the basic account information, the basic account information can be input in the login process of any target system, and is matched with the associated type of account information suitable for the target system through the basic account information, so that the login and access to the target system are realized, the user does not need to record account information of each system, the safe login of the basic account information to different target systems can be realized, and under the condition of memory confusion caused by a plurality of systems and a plurality of account information, the memory difficulty of the account information can be reduced, and the system login efficiency is improved.
On the basis of the embodiment, the target system provides different login pages for different types of users so as to be compatible with login requirements of the different types of users.
Optionally, a login trigger request for the target system is received, and a first login page is sent to the client, so that the client displays the first login page, the first login page includes at least two types of login sub-pages, and the at least two types of login sub-pages are displayed in a switching mode through switching operation. The switching operation may include, but is not limited to, a sliding operation, or a clicking operation on a login sub page tab. For example, a login sub page tab of each login sub page is provided at the upper edge or the side edge of the first login page, and a login sub page corresponding to the login sub page tab is displayed in response to a click operation on the login sub page tab. For example, in response to a sliding operation on the current login sub page, the current login sub page is switched to the next login sub page adjacently set. Different login sub-pages are provided with different login inlets for collecting account information of different types.
The client acquires account information of a corresponding type through any login sub page, generates a second login request, and sends the second login request to the target system. The target system receives a second login request, wherein the second login request is based on the corresponding type account information acquired through any type of login sub-page; in the case that the first type of account information is included in the second login request, i.e. the second login request is a first login request, the associated type of account information is determined based on the first type of account information.
And under the condition that the second login request comprises the association type account information, logging in the target system based on the association type account information, and accessing the target system based on the association type account information. And the matching process of the associated account information is not needed, so that the login process is simplified.
By providing different login sub-pages of different types of account information for the user, the target system directly checks the validity of the account information in the second login request in the type of account association information base under the condition that the different types of account information are received, and association matching of the account information is not needed.
On the basis of the embodiment, the association information between different types of account information is pre-bound, wherein the binding process may be: receiving a login trigger request for the target system, and sending a second login page to a client so that the client displays the second login page, wherein the second login page comprises a first type account information acquisition area and an associated type account information verification area; receiving third login information, wherein the third login information comprises verification information of first-type account information and associated-type account information; and determining the association type account information based on the verification information of the association type account information, and binding the first type account information with the association type account information.
And acquiring verification information of the associated account of the first type of account information by setting a verification area of the associated type of account information, wherein the verification information is used for verifying the associated type of account information corresponding to the first type of account information so as to determine the associated type of account information corresponding to the first type of account information and realize the binding of the first type of account information and the associated type of account information. The verification information may be preset for the associated type account information, or may be obtained by requesting the verification terminal where the associated type account information is located, for example, sending the verification request of the associated type account information to the verification terminal where the associated type account information is located, and receiving the verification information sent by the verification terminal where the associated type account information is located, where the verification information may be generated randomly, or may be obtained by performing hash calculation on the associated type account information, and the determination mode of the verification information is not limited.
The security of account association is improved through the secondary identification of the verification information of the association type account information, namely the verification process of the verification information of the association type account information. Wherein determining the association type account information based on the verification information of the association type account information includes: and sending the verification information of the association type account information to a verification terminal, and receiving a verification result fed back by the verification terminal, wherein the verification result comprises the association type account information. The verification terminal stores the corresponding relation between the associated type account information and the verification information, and feeds back the associated type account information corresponding to the verification information under the condition that the verification information is successfully matched.
And verifying the associated type account information corresponding to the first type account information, determining the association relation between the first type account information and the associated type account information, binding, and adding the binding to the account associated information to facilitate the call in the subsequent login process.
Referring to fig. 2, fig. 2 is a schematic diagram illustrating an account login procedure according to an embodiment of the present invention. The target system for the user to log in can be an external system, the login request comprises external system account information (namely first type account information), validity judgment is carried out on the external system account information in the login request, and under the condition that validity is confirmed, whether the external system account information has internal type account information bound with the external system account information or not and whether account information binding is needed or not are confirmed. Under the condition that the association between the account information of different types exists, the account information of different types is bound to establish an association relationship, so that unified management is facilitated. The account information which is bound is constructed into preset structural data and is added into the account association information, so that the account information is convenient to call in the subsequent access to the target system.
On the basis of the embodiment, after the account information of different types logs in the target system, the account information can have different access rights or different access responses in the process of accessing the target system. And receiving an access request to the target system, determining response information of the access request according to the type of the account information, and sending the response information to the client.
At least one response mode is set in the target system for responding to the access request, different types of account information can correspond to different response modes, namely, different types of account information can be used for accessing the target system, and different response information can be fed back by the target system aiming at the same access request. For example, for an information query request, query results corresponding to different types of account information may be different. The target system identifies the type of the account information accessed, determines response information of the access request based on the type, and feeds back the response information to the client to realize the access request based on the same service system to respond to different types of account information.
Optionally, in the process of access response to different types of account information, an access log is recorded, and a personalized field may be included in the access log, where the personalized field may include the type of account information, logged-in account information, and the like. Correspondingly, the access logs of different types of account information can be identified through personalized fields in the access logs to carry out statistics and inquiry, so that subsequent inquiry and management are facilitated.
Fig. 3 is a schematic structural diagram of a system access device according to an embodiment of the present invention. As shown in fig. 3, the apparatus includes:
a login request module 210, configured to receive a first login request for a target system, where the first login request includes first type account information;
the account information matching module 220 is configured to determine, in pre-stored account association information, association type account information of the first type account information, where the account association information includes bound first type account information and association type account information;
and the access module 230 is used for logging in the target system based on the association type account information and accessing the target system based on the association type account information if the association type account information is matched.
According to the technical scheme, the first type of account information in the login request of the target system is matched with the account association information, so that the association type of account information of the first type of account information is determined, namely, account information of different types of equipment in one service system is logged in the target system and accessed through the matched association type of account information, and the identification and integration of the multi-type of account information and unified management of the multi-type of account information are realized.
On the basis of the above embodiment, optionally, the apparatus further includes: the access module 230 is further configured to: and if the associated type account information is not matched, logging in the target system based on the first type account information, and accessing the target system based on the first type account information.
Optionally, the login request module 210 is further configured to:
receiving a login trigger request for the target system, and sending a first login page to a client so that the client displays the first login page, wherein the first login page comprises at least two types of login sub-pages, and the at least two types of login sub-pages are displayed in a switching mode through switching operation; receiving a second login request, wherein the second login request is generated based on the corresponding type account information acquired through any type of login sub-page; and under the condition that the second login request comprises the association type account information, logging in the target system based on the association type account information, and accessing the target system based on the association type account information.
Optionally, the login request module 210 is further configured to:
receiving a login trigger request for the target system, and sending a second login page to a client so that the client displays the second login page, wherein the second login page comprises a first type account information acquisition area and an associated type account information verification area; receiving third login information, wherein the third login information comprises verification information of first-type account information and associated-type account information; and determining the association type account information based on the verification information of the association type account information, and binding the first type account information with the association type account information.
Optionally, the login request module 210 is further configured to: and sending the verification information of the association type account information to a verification terminal, and receiving a verification result fed back by the verification terminal, wherein the verification result comprises the association type account information.
Optionally, the login request module 210 is further configured to: after receiving a first login request to a target system, validity of the first type of account information is verified.
Optionally, the access module 230 is further configured to: and receiving an access request to the target system, determining response information of the access request according to the type of the account information, and sending the response information to the client.
The system access device provided by the embodiment of the invention can execute the system access method provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of the execution method.
Fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present invention. The electronic device 10 is intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. Electronic equipment may also represent various forms of mobile devices, such as personal digital processing, cellular telephones, smartphones, wearable devices (e.g., helmets, glasses, watches, etc.), and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the inventions described and/or claimed herein.
As shown in fig. 4, the electronic device 10 includes at least one processor 11, and a memory, such as a Read Only Memory (ROM) 12, a Random Access Memory (RAM) 13, etc., communicatively connected to the at least one processor 11, in which the memory stores a computer program executable by the at least one processor, and the processor 11 may perform various appropriate actions and processes according to the computer program stored in the Read Only Memory (ROM) 12 or the computer program loaded from the storage unit 18 into the Random Access Memory (RAM) 13. In the RAM 13, various programs and data required for the operation of the electronic device 10 may also be stored. The processor 11, the ROM 12 and the RAM 13 are connected to each other via a bus 14. An input/output (I/O) interface 15 is also connected to bus 14.
Various components in the electronic device 10 are connected to the I/O interface 15, including: an input unit 16 such as a keyboard, a mouse, etc.; an output unit 17 such as various types of displays, speakers, and the like; a storage unit 18 such as a magnetic disk, an optical disk, or the like; and a communication unit 19 such as a network card, modem, wireless communication transceiver, etc. The communication unit 19 allows the electronic device 10 to exchange information/data with other devices via a computer network, such as the internet, and/or various telecommunication networks.
The processor 11 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of processor 11 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various processors running machine learning model algorithms, digital Signal Processors (DSPs), and any suitable processor, controller, microcontroller, etc. The processor 11 performs the various methods and processes described above, such as a system access method.
In some embodiments, the system access method may be implemented as a computer program tangibly embodied on a computer-readable storage medium, such as the storage unit 18. In some embodiments, part or all of the computer program may be loaded and/or installed onto the electronic device 10 via the ROM 12 and/or the communication unit 19. One or more of the steps of the system access method described above may be performed when the computer program is loaded into RAM 13 and executed by processor 11. Alternatively, in other embodiments, the processor 11 may be configured to perform the system access method in any other suitable way (e.g., by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuit systems, field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), systems On Chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs, the one or more computer programs may be executed and/or interpreted on a programmable system including at least one programmable processor, which may be a special purpose or general-purpose programmable processor, that may receive data and instructions from, and transmit data and instructions to, a storage system, at least one input device, and at least one output device.
A computer program for implementing the system access method of the present invention may be written in any combination of one or more programming languages. These computer programs may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the computer programs, when executed by the processor, cause the functions/acts specified in the flowchart and/or block diagram block or blocks to be implemented. The computer program may execute entirely on the machine, partly on the machine, as a stand-alone software package, partly on the machine and partly on a remote machine or entirely on the remote machine or server.
The embodiment of the invention also provides a computer readable storage medium, the computer readable storage medium storing computer instructions for causing a processor to execute a system access method, the method comprising:
receiving a first login request to a target system, wherein the first login request comprises first type account information; determining the associated type account information of the first type account information in the pre-stored account associated information, wherein the account associated information comprises the bound first type account information and the associated type account information; and under the condition of matching with the association type account information, logging in the target system based on the association type account information, and accessing the target system based on the association type account information.
In the context of the present invention, a computer-readable storage medium may be a tangible medium that can contain, or store a computer program for use by or in connection with an instruction execution system, apparatus, or device. The computer readable storage medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. Alternatively, the computer readable storage medium may be a machine readable signal medium. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on an electronic device having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) through which a user can provide input to the electronic device. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user may be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic input, speech input, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a background component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such background, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), blockchain networks, and the internet.
The computing system may include clients and servers. The client and server are typically remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server can be a cloud server, also called a cloud computing server or a cloud host, and is a host product in a cloud computing service system, so that the defects of high management difficulty and weak service expansibility in the traditional physical hosts and VPS service are overcome.
It should be appreciated that various forms of the flows shown above may be used to reorder, add, or delete steps. For example, the steps described in the present invention may be performed in parallel, sequentially, or in a different order, so long as the desired results of the technical solution of the present invention are achieved, and the present invention is not limited herein.
The above embodiments do not limit the scope of the present invention. It will be apparent to those skilled in the art that various modifications, combinations, sub-combinations and alternatives are possible, depending on design requirements and other factors. Any modifications, equivalent substitutions and improvements made within the spirit and principles of the present invention should be included in the scope of the present invention.

Claims (10)

1. A system access method, comprising:
receiving a first login request to a target system, wherein the first login request comprises first type account information;
determining the associated type account information of the first type account information in the pre-stored account associated information, wherein the account associated information comprises the bound first type account information and the associated type account information;
and under the condition of matching with the association type account information, logging in the target system based on the association type account information, and accessing the target system based on the association type account information.
2. The method according to claim 1, wherein the method further comprises:
and if the associated type account information is not matched, logging in the target system based on the first type account information, and accessing the target system based on the first type account information.
3. The method according to claim 1, wherein the method further comprises:
receiving a login trigger request for the target system, and sending a first login page to a client so that the client displays the first login page, wherein the first login page comprises at least two types of login sub-pages, and the at least two types of login sub-pages are displayed in a switching mode through switching operation;
receiving a second login request, wherein the second login request is generated based on the corresponding type account information acquired through any type of login sub-page;
and under the condition that the second login request comprises the association type account information, logging in the target system based on the association type account information, and accessing the target system based on the association type account information.
4. The method according to claim 1, wherein the method further comprises:
receiving a login trigger request for the target system, and sending a second login page to a client so that the client displays the second login page, wherein the second login page comprises a first type account information acquisition area and an associated type account information verification area;
receiving third login information, wherein the third login information comprises verification information of first-type account information and associated-type account information;
and determining the association type account information based on the verification information of the association type account information, and binding the first type account information with the association type account information.
5. The method of claim 4, wherein the determining association type account information based on the verification information of the association type account information comprises:
and sending the verification information of the association type account information to a verification terminal, and receiving a verification result fed back by the verification terminal, wherein the verification result comprises the association type account information.
6. The method of claim 1, further comprising, after receiving the first login request to the target system:
and verifying the validity of the first type of account information.
7. The method according to claim 1, wherein the method further comprises:
and receiving an access request to the target system, determining response information of the access request according to the type of the account information, and sending the response information to the client.
8. A system access device, comprising:
the login request module is used for receiving a first login request for the target system, wherein the first login request comprises first type account information;
the account information matching module is used for determining the associated type account information of the first type account information in the pre-stored account associated information, wherein the account associated information comprises the bound first type account information and the associated type account information;
and the access module is used for logging in the target system based on the association type account information and accessing the target system based on the association type account information under the condition of being matched with the association type account information.
9. An electronic device, the electronic device comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the system access method of any one of claims 1-7.
10. A computer readable storage medium storing computer instructions for causing a processor to implement the system access method of any one of claims 1-7 when executed.
CN202311459398.0A 2023-11-03 2023-11-03 System access method and device, storage medium and electronic equipment Pending CN117494200A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311459398.0A CN117494200A (en) 2023-11-03 2023-11-03 System access method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311459398.0A CN117494200A (en) 2023-11-03 2023-11-03 System access method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN117494200A true CN117494200A (en) 2024-02-02

Family

ID=89673909

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311459398.0A Pending CN117494200A (en) 2023-11-03 2023-11-03 System access method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN117494200A (en)

Similar Documents

Publication Publication Date Title
CN108683604B (en) Concurrent access control method, terminal device, and medium
US20180196875A1 (en) Determining repeat website users via browser uniqueness tracking
CN109787959B (en) Account information processing method and related device
CN116611411A (en) Business system report generation method, device, equipment and storage medium
CN111028076A (en) Bank on-line account opening method and device based on asynchronous processing and storage medium
EP4232927A1 (en) Machine learning-based techniques for identifying deployment environments and enhancing security thereof
US10609013B2 (en) Twin factor authentication for controller
US10757137B1 (en) Thwarting an impersonation attack using online decoy text
EP3827362A1 (en) Web browser incorporating social and community features
CN117494200A (en) System access method and device, storage medium and electronic equipment
CN115550413A (en) Data calling method and device, service gateway and storage medium
CN109543398B (en) Application program account migration method and device and electronic equipment
CN113242257A (en) Unauthorized vulnerability detection method, device, equipment and storage medium
CN110245016B (en) Data processing method, system, device and terminal equipment
CN115242478B (en) Method and device for improving data security, electronic equipment and storage medium
CN115242476B (en) Login verification method, login verification device, login verification medium and electronic equipment
CN114785691B (en) Network security control method and device, computer equipment and storage medium
CN116566737B (en) Permission configuration method and device based on SaaS platform and related equipment
US10476867B2 (en) Sensitive operation processing protocol
CN116318769A (en) Gateway interception method, device, electronic equipment and storage medium
CN116938520A (en) Authority control method, device, system, equipment and storage medium
CN115906118A (en) Multi-data-source authentication method and device, electronic equipment and storage medium
CN117149627A (en) Data determination method and device, electronic equipment and storage medium
CN116821549A (en) Page view processing method of React application and related equipment
CN117560209A (en) Object information sharing method, device and server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination