CN117811817A - Login verification method and system - Google Patents

Login verification method and system Download PDF

Info

Publication number
CN117811817A
CN117811817A CN202311865435.8A CN202311865435A CN117811817A CN 117811817 A CN117811817 A CN 117811817A CN 202311865435 A CN202311865435 A CN 202311865435A CN 117811817 A CN117811817 A CN 117811817A
Authority
CN
China
Prior art keywords
login
verification
information
time
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311865435.8A
Other languages
Chinese (zh)
Inventor
谭登峰
请求不公布姓名
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zen Ai Technology Co ltd
Original Assignee
Beijing Zen Ai Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zen Ai Technology Co ltd filed Critical Beijing Zen Ai Technology Co ltd
Priority to CN202311865435.8A priority Critical patent/CN117811817A/en
Publication of CN117811817A publication Critical patent/CN117811817A/en
Pending legal-status Critical Current

Links

Landscapes

  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the application relates to a login verification method and a login verification system, wherein the login verification method applied to first equipment comprises the following steps: obtaining a coding result, wherein the coding result is obtained by coding verification information of the first equipment login target application through second equipment; decoding the encoding result to obtain the verification information; determining whether the login time of the first device is matched with the verification information or not to obtain first judging information; and carrying out login verification on the first equipment based on the first discrimination information. Therefore, the login verification of the first equipment can be realized by determining that the login time of the first equipment is matched with the verification information, so that a user can realize the login verification without memorizing a login password, and the complexity of the user login verification is reduced.

Description

Login verification method and system
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a login verification method and system.
Background
Currently, many applications in clients use a traditional login method, that is, a user inputs a user name and a password in a login page to perform login verification.
However, the user experience of the above approach is limited: the above-described login verification schemes typically require the user to enter sensitive information such as a user name and password, which may be difficult to remember. Meanwhile, users need to change passwords periodically to increase security, but frequent password change may reduce user experience. Thereby resulting in a higher complexity of user login verification.
Disclosure of Invention
In view of this, in order to solve some or all of the above technical problems, embodiments of the present application provide a login verification method and system.
In a first aspect, an embodiment of the present application provides a login checking method, where the method is applied to a first device, and the method includes:
obtaining a coding result, wherein the coding result is obtained by coding verification information of the first equipment login target application through second equipment;
decoding the encoding result to obtain the verification information;
determining whether the login time of the first device is matched with the verification information or not to obtain first judging information;
and carrying out login verification on the first equipment based on the first discrimination information.
In one possible implementation manner, the first device is in a network-disconnected state in a target period, wherein the starting time of the target period is the time when the first device acquires the coding result, and the ending time of the target period is the time when the first device acquires the verification result of login verification.
In a possible implementation manner, the verification information includes a login expiration time; and
the performing login verification on the first device based on the first discrimination information includes:
determining that the first device passes login verification when the first discrimination information indicates that the login time of the first device is earlier than the login deadline;
and when the first judging information indicates that the login time of the first device is later than the login deadline, determining that the first device does not pass the login check.
In one possible implementation manner, after the login verification is performed on the first device based on the first discrimination information, the method further includes:
determining a target upgrade package under the condition that the first equipment passes the login verification;
and upgrading the target application based on the target upgrade package.
In a possible implementation manner, the encoding result is obtained by encoding the verification information and the identification information of the first device login target application through a second device; and
the decoding the encoded result to obtain the verification information includes:
Decoding the encoding result to obtain the verification information and the identification information; and
the performing login verification on the first device based on the first discrimination information includes:
determining whether the identification information represents the identification of the first equipment to obtain second discrimination information;
and performing login verification on the first equipment based on the first judging information and the second judging information.
In one possible implementation manner, after the login verification is performed on the first device based on the first discrimination information, the method further includes:
under the condition that the first equipment passes the login verification, determining whether the current moment is matched with the verification information or not;
and executing the login verification method again when the current moment is not matched with the verification information and the first equipment is in a login state.
In a second aspect, an embodiment of the present application provides a login checking method, where the method is applied to a second device, and the method includes:
determining verification information of a first device login target application;
and encoding the verification information to obtain an encoding result, wherein the encoding result is used for login verification of the first equipment.
In one possible implementation manner, the determining the verification information of the first device login target application includes:
respectively determining verification information of a plurality of first equipment login target applications to obtain verification information of each first equipment login target application; and
the step of encoding the verification information to obtain an encoding result comprises the following steps:
and aiming at each first device in the plurality of first devices, encoding the identification information of the first device and the verification information of the first device login target application to obtain an encoding result.
In one possible implementation manner, the second device is in a network-disconnected state in a target period, where a start time of the target period is a time when the first device obtains the coding result, and an end time of the target period is a time when the first device obtains a verification result of login verification.
In one possible implementation manner, after the encoding of the verification information, the method further includes:
receiving a login request of the first device;
determining login time and verification information of the first device carried in the login request;
Determining whether the login time is matched with the verification information or not to obtain first judging information;
and carrying out login verification on the first equipment based on the first discrimination information.
In a third aspect, an embodiment of the present application provides a login verification system, where the login verification system includes a second device and a first device; wherein:
the second device is configured to: determining verification information of the first equipment login target application; encoding the verification information to obtain an encoding result;
the first device is configured to: acquiring the coding result; decoding the encoding result to obtain the verification information; determining whether the login time of the first device is matched with the verification information or not to obtain first judging information; and carrying out login verification on the first equipment based on the first discrimination information.
In one possible implementation, the second device is configured to: respectively determining verification information of a plurality of first equipment login target applications to obtain verification information of each first equipment login target application; for each first device in the plurality of first devices, coding the identification information of the first device and the verification information of the first device login target application to obtain a coding result; and
The first device is configured to: decoding the encoding result to obtain the verification information and the identification information; determining whether the identification information represents the identification of the first equipment to obtain second discrimination information; and performing login verification on the first equipment based on the first judging information and the second judging information.
According to the login verification method applied to the first device, a coding result can be obtained, wherein the coding result is obtained by coding verification information of a login target application of the first device through the second device, then the coding result is decoded to obtain the verification information, whether the login time of the first device is matched with the verification information or not is determined to obtain first judging information, and then login verification is conducted on the first device based on the first judging information. Therefore, the login verification of the first equipment can be realized by determining whether the login time of the first equipment is matched with the verification information, so that a user can realize the login verification without memorizing the login password, and the complexity of the user login verification is reduced.
According to the login verification method applied to the second device, verification information of a login target application of the first device can be determined, and then the verification information is encoded to obtain an encoding result, wherein the encoding result is used for login verification of the first device. Therefore, the login verification of the first equipment can be realized through the verification information, so that a user can realize the login verification without memorizing a login password, and the complexity of the user login verification is reduced.
The login verification system provided by the embodiment of the application comprises a second device and a first device; wherein: the second device is configured to: determining verification information of the first equipment login target application; encoding the verification information to obtain an encoding result; the first device is configured to: acquiring the coding result; decoding the encoding result to obtain the verification information; determining whether the login time of the first device is matched with the verification information or not to obtain first judging information; and carrying out login verification on the first equipment based on the first discrimination information. Therefore, the login verification of the first equipment can be realized by determining whether the login time of the first equipment is matched with the verification information, so that a user can realize the login verification without memorizing the login password, and the complexity of the user login verification is reduced.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
In order to more clearly illustrate the embodiments of the invention or the technical solutions of the prior art, the drawings which are used in the description of the embodiments or the prior art will be briefly described, and it will be obvious to a person skilled in the art that other drawings can be obtained from these drawings without inventive effort.
One or more embodiments are illustrated by way of example and not limitation in the figures of the accompanying drawings, in which like references indicate similar elements, and in which the figures of the drawings are not to be taken in a limiting sense, unless otherwise indicated.
Fig. 1 is a schematic flow chart of a login checking method provided in an embodiment of the present application;
FIG. 2 is a flowchart illustrating another login checking method according to an embodiment of the present application;
FIG. 3A is a flowchart illustrating another login checking method according to an embodiment of the present application;
Fig. 3B is a schematic diagram of a login interface of a login target application of a login verification method according to an embodiment of the present application;
fig. 3C is a schematic diagram of a display interface of a target application of a login checking method according to an embodiment of the present application;
FIG. 3D is a flowchart illustrating another login checking method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a login checking system according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of a login checking device according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of another login checking device according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
Various exemplary embodiments of the present application will now be described in detail with reference to the accompanying drawings, it being apparent that the described embodiments are some, but not all embodiments of the present application. It should be noted that: the relative arrangement of the parts and steps, numerical expressions and numerical values set forth in these embodiments do not limit the scope of the present application unless it is specifically stated otherwise.
It will be appreciated by those skilled in the art that terms such as "first," "second," and the like in the embodiments of the present application are used merely to distinguish between different steps, devices, or modules, and do not represent any particular technical meaning or logical sequence therebetween.
It should also be understood that in this embodiment, "plurality" may refer to two or more, and "at least one" may refer to one, two or more.
It should also be appreciated that any component, data, or structure referred to in the embodiments of the present application may be generally understood as one or more without explicit limitation or the contrary in the context.
In addition, the term "and/or" in this application is merely an association relationship describing an association object, and indicates that three relationships may exist, for example, a and/or B may indicate: a exists alone, A and B exist together, and B exists alone. In this application, the character "/" generally indicates that the associated object is an or relationship.
It should also be understood that the description of the embodiments herein emphasizes the differences between the embodiments, and that the same or similar features may be referred to each other, and for brevity, will not be described in detail.
The following description of at least one exemplary embodiment is merely exemplary in nature and is in no way intended to limit the application, its application, or uses.
Techniques, methods, and apparatus known to one of ordinary skill in the relevant art may not be discussed in detail, but are intended to be part of the specification where appropriate.
It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further discussion thereof is necessary in subsequent figures.
It should be noted that, in the case of no conflict, the embodiments and features in the embodiments may be combined with each other. For an understanding of the embodiments of the present application, the present application will be described in detail below with reference to the drawings in conjunction with the embodiments. It will be apparent that the embodiments described are some, but not all, of the embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
In addition, it should be noted that the user (including administrator) described in this application may be distinguished by the user identification. For example, the user identifier may be a login account, and in this scenario, if different people log in with the same account, the different people may be considered to be the same user; if the same person logs in by adopting different accounts, the same person logging in the different accounts can be considered as different users. For another example, in a state where a device is not logged in, a user identification may also be assigned based on the device identification of the device. In this scenario, if different persons operate by using a device with the same device identifier, the different persons can be considered to be the same user; if the same person operates with devices having different device identifications, the same person may be considered to be a different user.
In order to solve the technical problem that the complexity of user login verification is high in the prior art, the application provides a login verification method which can reduce the complexity of user login verification.
Fig. 1 is a flow chart of a login checking method according to an embodiment of the present application. The method can be applied to one or more electronic devices (namely, first devices) such as smart phones, notebook computers, desktop computers, portable computers and the like. Furthermore, the subject of execution of the method may be one or more of the electronic devices described above. For example, a single electronic device may perform the method, or a plurality of electronic devices may cooperate with one another to perform the method.
As shown in fig. 1, the method specifically includes:
step 101, obtaining an encoding result, wherein the encoding result is obtained by encoding the verification information of the first device login target application through the second device.
In this embodiment, the second device may be another electronic device different from the first device. As an example, the first device may be an electronic device to be subjected to login verification, and the second device may be an electronic device for encoding verification information of the login target application of the first device, thereby generating an encoding result. In addition, the first device and the second device may also be used to implement other functions, please refer to the following description, which is not repeated herein.
The verification information may be used to perform a login verification for the first device.
In some cases, the first device may be an electronic device used by a user and the second device may be an electronic device used by an administrator.
Here, each second device may encode check information of one or more first device login target applications. The verification information may be set by an administrator account number, or may be determined according to a preset rule, for example, the authority of each first device may be determined, and the verification information matched with the authority may be determined.
The check information may include a first time a (a time when the second device encodes check information of the first device login target application) and a login valid duration, so that when the login time of the first device is after the first time a and a duration between the login time and the first time a is less than or equal to the login valid duration, the first device may pass the login check, and login is successful.
Here, the login effective duration may represent a fixed duration or a non-fixed duration, for example, the second device may determine, at different times, a plurality of login effective durations with different durations for the same first device.
Here, the encoding result may be input to the first device by mail, telephone, bill of lading, verbal notice, or the like, so that the first device obtains the encoding result.
In some alternative implementations of the embodiment, the verification information includes a login expiration time.
On the basis, the following mode can be adopted, and based on the first discrimination information, the first equipment is subjected to login verification:
determining that the first device passes login verification when the first discrimination information indicates that the login time of the first device is earlier than the login deadline; and when the first judging information indicates that the login time of the first device is later than the login deadline, determining that the first device does not pass the login check.
It can be appreciated that in the above alternative implementation manner, whether the first device passes the login check may be determined by comparing the time sequence relationship between the login time and the login expiration time of the first device, so that the efficiency of the login check may be improved.
In addition, the second device may encode the verification information of the first device login target application in various manners, for example, a Base64 encoding Algorithm, an MD5 (Message-Digest Algorithm) encryption Algorithm, and the like may be employed.
Wherein, base64 is a binary to text coding method, which can be considered as a method for coding byte arrays into character strings, and the coded character strings only contain ASCII (Latin letter-based character coding) basic characters.
Here, by obtaining the encoding result using the Base64 algorithm, the encoding efficiency can be improved.
And 102, decoding the coding result to obtain the verification information.
In this embodiment, after the first device obtains the encoding result, a decoding algorithm matched with the encoding algorithm adopted by the second device may be used to decode the encoding result, so as to obtain the verification information.
Step 103, determining whether the login time of the first device is matched with the verification information, and obtaining first judging information.
In this embodiment, the first discrimination information may indicate whether the login time of the first device matches the verification information.
As an example, in the case where the check information includes a first time a (a time indicating that the second device encodes check information of the first device login target application) and a login valid period, if the login time of the first device is after the first time a and the period between the login time and the first time a is less than or equal to the above login valid period, it may be determined that the first discrimination information indicates that the login time of the first device matches the check information; if the login time of the first device is before the first time a, or the duration between the login time and the first time a is greater than the login valid duration, it may be determined that the first discrimination information indicates that the login time of the first device does not match the verification information.
And 104, performing login verification on the first equipment based on the first discrimination information.
In this embodiment, when the first discrimination information indicates that the login time of the first device belongs to the verification information, it may be determined that the first device passes the login verification; in the case where the first discrimination information indicates that the login time of the first device does not belong to the verification information, it may be determined that the first device fails the login verification.
According to the method and the device, when a user wants to log in the target application through the first device, the user does not need a user name and a login password, the target application can be accessed only through login verification, and the conventional three-step login (user name, password and determination) is optimized to be one-step login, so that operation steps are saved. The login step is simplified, so that the complexity of user login verification is reduced. In addition, the login verification is executed only by the terminal equipment, a server is not needed, and the communication equipment and the communication steps are simplified.
In some optional implementations of this embodiment, the first device is in a network-disconnected state for a target period of time.
The starting time of the target period is the time when the first device acquires the coding result. And the ending time of the target period is the time when the first equipment obtains the verification result of login verification.
A network state may be broken, i.e. a state in which the connection between the first device and the network is broken. That is, in this state, as long as the first device acquires the encoding result, the first device may complete the login check without relying on the network or relying on other electronic devices other than the first device.
However, it should be noted that the network-off state does not require that the first device must be in the network-off state, nor does it require that the first device prohibit communication with other electronic devices. The first device is in a breakable network state in a target period, and is intended to realize login verification without depending on a network and other electronic devices after the first device acquires a coding result.
It can be appreciated that in the related art, after the device obtains information such as a login account id, a password, etc., the device generally sends the information to another device (e.g. a server) for verification, that is, in the related art, after the device obtains the information, the device must rely on a network and other electronic devices to implement login verification. In the application, after the first device obtains the encoding result, the login verification can be realized without other electronic devices, so that the dependence on other electronic devices (such as the second electronic device and the server) except the first device can be reduced, the risk of account information leakage of the first device caused by the fact that the other electronic devices are broken is not required to be considered, and the security of the login verification is improved. In addition, in terms of connectivity of a network, the related art generally requires the first device to perform network communication with other electronic devices such as a server, and thus requires that a user must have a stable network connection, and if the network connection is unstable or interrupted, the user cannot log in normally, and system availability is limited. In the solution described in the above alternative implementation manner, after the first device obtains the encoding result, the first device is in a network-broken state, so that the dependency on the network can be reduced.
In some optional implementations of this embodiment, after the login verification is performed on the first device based on the first discrimination information, a target upgrade package may be further determined and a target application may be upgraded based on the target upgrade package if the first device passes the login verification.
The target upgrade package is used for the first equipment to log in a target application and upgrade the designated function in the target application. The target application is used for supporting the operation of an interface interconnection system, and the interface interconnection system is used for acquiring interface information from a plurality of signal sources and displaying the interface information of the plurality of signal sources in the interface interconnection system.
Here, the target upgrade package may be uploaded to the first device via a user of the first device.
The target application may be an application to be upgraded by the target upgrade package.
It can be appreciated that in the above alternative implementation manner, in the case that the login verification of the first device passes, the target application of the first device may be upgraded by the target upgrade package, so that the complexity of performing the login verification in the application scenario of user upgrade is reduced.
In some optional implementations of this embodiment, the second device may determine the verification information of the first device logging into the target application in the following manner; and encoding the verification information to obtain an encoding result, wherein the encoding result is used for login verification of the first equipment.
And under the condition that a login request of the first device is received, the second device determines verification information of the login target application of the first device.
It may be appreciated that in the above alternative implementation manner, the second device may receive the login request of the first device, and determine, as the trigger condition of the second device, the verification information of the login target application of the first device.
In some optional implementations of this embodiment, in a case where the first device is plural and the plural first devices request to log in the target application, the second device may determine the verification information of the first device logging in the target application in the following manner:
and respectively determining the verification information of the first equipment login target applications to obtain the verification information of each first equipment login target application.
Here, each first device may correspond to one piece of check information, and each piece of check information may be different.
On the basis, the second device can encode the verification information in the following manner to obtain an encoding result:
and aiming at each first device in the plurality of first devices, encoding the identification information of the first device and the verification information of the first device login target application to obtain an encoding result.
Wherein the identification information of the first device may include at least one of: a login account number of the first device, a device address of the first device, etc.
Further, the first device may decode the encoding result to obtain the verification information and the identification information, then determine whether the identification information represents the identification of the first device, obtain second identification information, and finally perform login verification on the first device based on the first identification information and the second identification information.
Wherein the second discrimination information indicates whether the identification information indicates an identification of the first device.
It can be appreciated that in the above alternative implementation manner, each second device may be configured to encode the verification information of the login target application of the plurality of first devices, and perform login verification on the plurality of first devices according to the encoding results of the identification information and the verification information, so that accuracy of the login verification in the login verification scenario of the plurality of first devices may be ensured.
In some optional implementations of this embodiment, the second device may further perform the following steps:
first, a random string is generated.
And secondly, encoding the check information and the random character string to obtain an encoding result.
It can be appreciated that in the above alternative implementation manner, by encoding the verification information and the random string, the security of the login verification may be improved by performing the login verification of the first device using the obtained encoding result.
In some optional implementations of this embodiment, the encoding result is obtained by encoding, via the second device, the verification information and the identification information of the first device login target application.
For example, the second device may encode the check information in the following manner, to obtain an encoding result:
and aiming at each first device in the plurality of first devices, encoding the identification information of the first device and the verification information of the first device login target application to obtain an encoding result.
Wherein the identification information of the first device may include at least one of: a login account number of the first device, a device address of the first device, etc.
On the basis of this, the encoding result is decoded, and the verification information and the identification information can be obtained.
Further, the login verification may be performed on the first device based on the first discrimination information in the following manner:
and the first step is to determine whether the identification information represents the identification of the first device which is currently compared, so as to obtain second discrimination information.
And a second step of performing login verification on the first device based on the first discrimination information and the second discrimination information.
Here, since the second device may encode the identification information of each first device and the verification information of the first device login target application in the scene of the plurality of first devices, an encoding result is obtained. Thus, in the login verification stage, the first device may perform login verification by determining whether the identification information obtained after decoding the obtained encoding result is identical to the identification carried by the first device itself, and determining whether the login time of the first device matches the verification information obtained after decoding the obtained encoding result.
If the identification information is the same as the identification of the first device itself, and the login time of the first device is matched with the verification information obtained by the first device, it may be determined that the first device passes the login verification. If the identification information does not represent the identity of the first device itself (as opposed to the identity of the first device itself), or if the login time does not match the verification information obtained by the first device, it may be determined that the first device passes the login verification.
It can be appreciated that in the above alternative implementation manner, each second device may be configured to encode the verification information of the login target application of the plurality of first devices, and perform the login verification of the first device according to the encoding result of the identification information and the verification information, so that the accuracy of the login verification in the login verification scenario of the plurality of first devices may be ensured.
In some optional implementations of this embodiment, after the login verification is performed on the first device based on the first discrimination information, the following steps may be further performed:
first, determining whether a current time (the current time may be a time acquired by the first device in real time) matches the verification information when the first device passes the login verification.
As an example, in the case where the check information includes a first time a (a time indicating that the second device encodes check information of the first device login target application) and a login valid duration, if the current time (a time indicating that the first device has acquired last time) is after the first time a and a duration between the current time and the first time a is less than or equal to the login valid duration, it may be determined that the first criterion information indicates that the current time of the first device matches the check information; if the current time of the first device is before the first time a, or the duration between the current time and the first time a is greater than the login valid duration, it may be determined that the first discrimination information indicates that the current time of the first device does not match the verification information. In this way, the first device can be controlled to log in to the target application only for a valid time.
Here, after logging in the target application, the current time and the verification information will change from matching each other to not matching with the passage of time.
And a second step of executing the login verification method again when the current time is not matched with the verification information and the first device is in a login state.
It will be appreciated that after passing the login check, if the login time is too long or too late, this will result in expiry of the authorised login period, in which case the acquisition of the encoding result may be applied again, extending the period of use.
According to the login verification method applied to the first device, a coding result can be obtained, wherein the coding result is obtained by coding verification information of a login target application of the first device through the second device, then the coding result is decoded to obtain the verification information, whether the login time of the first device is matched with the verification information or not is determined to obtain first judging information, and then login verification is conducted on the first device based on the first judging information. Therefore, the login verification of the first equipment can be realized by determining whether the login time of the first equipment is matched with the verification information, so that a user can realize the login verification without memorizing the login password, and the complexity of the user login verification is reduced.
Fig. 2 is a flowchart of another login checking method according to an embodiment of the present application. The method can be applied to one or more electronic devices (namely, second devices) such as smart phones, notebook computers, desktop computers, portable computers and the like. Furthermore, the subject of execution of the method may be one or more of the electronic devices described above. For example, a single electronic device may perform the method, or a plurality of electronic devices may cooperate with one another to perform the method.
As shown in fig. 2, the method specifically includes:
in step 201, verification information of the first device login target application is determined.
In this embodiment, the second device may be another electronic device different from the first device. As an example, the first device may be an electronic device to be subjected to login verification, and the second device may be an electronic device for encoding verification information of the login target application of the first device, thereby generating an encoding result. In addition, the first device and the second device may also be used to implement other functions, please refer to the following description, which is not repeated herein.
In some cases, the first device may be an electronic device used by a user and the second device may be an electronic device used by an administrator. The first device and the second device may be connected using an HDMI line, and may also communicate using electric waves.
Here, each second device may encode check information of one or more first device login target applications. The verification information may be set by an administrator account number, or may be determined according to a preset rule, for example, the authority of each first device may be determined, and the verification information matched with the authority may be determined.
The check information may include a first time a (a time when the second device encodes check information of the first device login target application) and a login valid duration, so that when the login time of the first device is after the first time a and a duration between the login time and the first time a is less than or equal to the login valid duration, the first device may pass the login check, and login is successful.
And 202, encoding the verification information to obtain an encoding result.
In this embodiment, after the second device obtains the encoding result, the first device may perform login verification using the encoding result. Specifically, the first device may acquire the encoding result; decoding the encoding result to obtain the verification information; determining whether the login time of the first device is matched with the verification information or not to obtain first judging information; and carrying out login verification on the first equipment based on the first discrimination information.
In addition, the second device may encode the verification information of the first device login target application in various manners, for example, a Base64 encoding Algorithm, an MD5 (Message-Digest Algorithm) encryption Algorithm, and the like may be employed.
Here, the second device may generate different encoding results for the same first device. For example, the second device may employ different encoding algorithms to generate a plurality of different encoding results for the same first device, respectively. The second device may also generate different encoding results for different first devices. For example, the second device may employ the same or different encoding algorithms to encode the identification information of different first devices, thereby obtaining a plurality of different encoding results. For example, the encoding results may be automatically input to the first device, and the decoding operation performed by the first device, which is invisible to the naked eye of the user. And the code result can be input into a mobile phone of a user, a mailbox and the like, the user manually copies the code result and inputs the code result into the first device, and the first device executes decoding operation, so that the process is visible to the naked eye of the user.
Wherein, base64 is a binary to text coding method, which can be considered as a method for coding byte arrays into character strings, and the coded character strings only contain ASCII (Latin letter-based character coding) basic characters.
After the first device obtains the encoding result, a decoding algorithm matched with the encoding algorithm adopted by the second device may be adopted to decode the encoding result, so as to obtain the verification information.
The first discrimination information may indicate whether the login time of the first device matches the verification information.
As an example, in the case where the check information includes a first time a (a time indicating that the second device encodes check information of the first device login target application) and a login valid period, if the login time of the first device is after the first time a and the period between the login time and the first time a is less than or equal to the above login valid period, it may be determined that the first discrimination information indicates that the login time of the first device belongs to the check information; if the login time of the first device is before the first time a, or the duration between the login time and the first time a is greater than the login valid duration, it may be determined that the first discrimination information indicates that the login time of the first device does not belong to the verification information.
When the first judging information indicates that the login time of the first device belongs to the verification information, the first device can be determined to pass the login verification; in the case where the first discrimination information indicates that the login time of the first device does not belong to the verification information, it may be determined that the first device fails the login verification.
In some optional implementations of this embodiment, the following manner may be used to determine the verification information of the first device login target application:
and respectively determining the verification information of the first equipment login target applications to obtain the verification information of each first equipment login target application.
Here, each first device may correspond to one piece of check information.
On the basis, the verification information can be encoded in the following manner to obtain an encoding result:
and aiming at each first device in the plurality of first devices, encoding the identification information of the first device and the verification information of the first device login target application to obtain an encoding result.
Wherein the identification information of the first device may include at least one of: a login account number of the first device, a device address of the first device, etc.
Further, the first device may decode the encoding result to obtain the verification information and the identification information, then determine whether the identification information represents the identification of the first device, obtain second identification information, and finally perform login verification on the first device based on the first identification information and the second identification information.
Wherein the second discrimination information indicates whether the identification information indicates an identification of the first device.
It can be appreciated that in the above alternative implementation manner, each second device may be configured to encode the verification information of the login target application of the plurality of first devices, and perform the login verification of the first device according to the encoding result of the identification information and the verification information, so that the accuracy of the login verification in the login verification scenario of the plurality of first devices may be ensured.
In some optional implementations of this embodiment, the second device is in a network-disconnected state for a target period of time.
The starting time of the target period is the time when the first device obtains the coding result, and the ending time of the target period is the time when the first device obtains the verification result of login verification.
In some optional implementations of this embodiment, the following manner may be used to determine the verification information of the first device login target application:
and under the condition that a login request of the first equipment is received, determining verification information of the login target application of the first equipment.
It may be appreciated that in the above alternative implementation manner, the second device may receive the login request of the first device, and determine, as the trigger condition of the second device, the verification information of the login target application of the first device.
In some optional implementations of this embodiment, the second device may further perform the following steps:
first, a random string is generated.
And secondly, encoding the check information and the random character string to obtain an encoding result.
It can be appreciated that in the above alternative implementation manner, the security of the login check may be improved by performing the login check of the first device on the encoding result obtained by encoding the check information and the random string.
In some optional implementations of this embodiment, after the encoding the verification information to obtain an encoding result, the following steps may be further performed:
first, a login request of the first device is received.
The login request may carry login time and verification information of the first device.
And then determining the login time and verification information of the first device carried in the login request.
And then, determining whether the login time is matched with the check information or not to obtain first judging information.
Wherein the first discrimination information indicates whether the login time matches the verification information.
And finally, carrying out login verification on the first equipment based on the first judging information.
As an example, in the case where the check information includes a first time a (a time indicating that the second device encodes check information of the first device login target application) and a login valid period, if the login time of the first device is after the first time a and the period between the login time and the first time a is less than or equal to the login valid period, it may be determined that the first discrimination information indicates that the login time of the first device matches the check information, and further it is determined that the login check is passed; if the login time of the first device is before the first time a, or the duration between the login time and the first time a is longer than the login valid duration, it may be determined that the first discrimination information indicates that the login time of the first device does not match the verification information, and further it is determined that the login verification is not passed.
It will be appreciated that in the above alternative implementation, the second device may receive the login request of the first device, and perform login verification through the login request.
It should be noted that, in addition to the above descriptions, the present embodiment may further include the corresponding technical features described in the embodiment corresponding to fig. 1, so as to achieve the technical effects of the login checking method shown in fig. 1, and the detailed description with reference to fig. 1 is omitted herein for brevity.
According to the login verification method applied to the second device, verification information of a login target application of the first device can be determined, and then the verification information is encoded to obtain an encoding result, wherein the encoding result is used for login verification of the first device. Therefore, the login verification of the first equipment can be realized by determining the verification information, so that a user can realize the login verification without memorizing a login password, and the complexity of the user login verification is reduced.
The following exemplary description of the embodiments of the present application is provided, but it should be noted that the embodiments of the present application may have the features described below, and the following description should not be construed as limiting the scope of the embodiments of the present application.
Currently, many applications in clients use a traditional login method, that is, a user inputs a user name and a password in a login page to perform identity verification. However, this approach has some drawbacks, such as strong dependence on servers, high network connectivity requirements, risk of password leakage and hacking, and limited user experience.
Server dependency is strong: traditional login schemes typically rely on a central server for user authentication and password verification. This dependency makes the server the target of an attacker attack, and if the server is breached, the security of the overall system is severely compromised.
Network connectivity requirements are high: traditional login schemes require the user to be in network communication with the server, thus requiring the user to have a stable network connection. If the network connection is unstable or broken, the user will not be able to log in normally and the availability of the system is limited.
There is a risk of password disclosure: in conventional login schemes, the user password is typically stored in plain text form on a server or during transmission, with the risk of interception or theft. Once the password is revealed, anyone can impersonate the user to perform illegal login, and the system security is threatened.
The user experience is limited: traditional login schemes typically require the user to enter sensitive information such as a user name and password, which may be difficult to remember and prone to input errors. Meanwhile, users need to change passwords periodically to increase security, but frequent password change may reduce user experience.
The specific application scene of the scheme is that a user of the first equipment (an access party of the target application) belongs to a client unit, a server cannot be contacted once the server is handed to the other party for use, and if the user wants to upgrade by the server, the user cannot realize the upgrade at all; technical support of target application login can not be made by the aid of the server; but the password of the target application cannot be directly handed over to the other party, otherwise, the password is publicized, and the follow-up password cannot be controlled.
In order to solve the technical problems, the method adopts a time coding technology, a server is not required to be connected, and the safety and usability of verification are improved. The application program in the client is a client target application (i.e., the target application), the client target application is used for upgrading and maintaining a background system for a user, the background system is used for supporting operation of interface interconnection products (assistants and cloud terminal systems), and after the user logs in the client target application, the user can access the background system and perform operations such as upgrading and maintaining the background system.
The solution can (but does not have to) provide a simple client-side target application login method without a server and without a persistent network connection. The user obtains the coded result from the administrator, and judges whether the current moment is within the validity period (i.e. the verification information) by inputting the password (i.e. the coded result). If the login is successful within the validity period; otherwise, the login will fail.
Illustrating: the administrator terminal (i.e., the second device) is provided with a time check function, the terminal where the target application is located (i.e., the first device) sends a login request to the administrator terminal, and the administrator terminal converts the deadline date (i.e., the login expiration time) of the login target application into a letter identifier (i.e., the encoding result corresponds to a secret key) based on the encoding rule and sends the letter identifier to the terminal where the target application is located. The terminal inputs the letter mark into a login page, converts the letter mark into a corresponding absolute date, compares the absolute date with the current login date of the terminal, and allows the terminal to login when the login date is earlier than the absolute date; in case the login date is later than the deadline date, the terminal is not allowed to login. The scheme is simple and efficient; a server may not be required; and may be used in a closed (non-networked) environment. And under the condition of no networking, the plurality of terminal devices can utilize HDMI lines, bluetooth, electric waves and the like to perform information interaction.
The scheme can transmit and use the login code (i.e. the secret key) under the conditions of cross-network and no server. The administrator terminal may send the login code (i.e., key) to the terminal where the target application is located by means of mail, making a call, a work order, etc. The specific transmission method is not limited.
Fig. 3A is a schematic flow chart of another login checking method according to an embodiment of the present application, as shown in fig. 3A.
When a plurality of user terminals send login requests to an administrator terminal, the administrator terminal may generate a key (i.e., the verification information) +account information (i.e., the identification information) of the corresponding terminal, and send the key+the account information of the corresponding terminal to the corresponding user terminal. Only the user terminal with correct corresponding relation and effective time can successfully log in the target application.
Specifically, in the encoding process, when the administrator client generates the secret key, the secret key can be encrypted based on the login expiration time of the target application, so that each secret key can be ensured to be used only in a specified time, and the security of the software system is improved. The administrator may use a Base64 encoding algorithm to encode the string at the expiration time of the login when generating the encryption key to generate the key.
In the login process, when the user uses the target application, the user only needs to input (for example, paste after copying or manually input character by character) the corresponding key on the login interface (refer to fig. 3B) to complete the login operation of the login target application. The user may not need to provide other information. The key is transmitted to the client for decryption and authentication processing by the client. After the user logs in successfully, a post-login interface (as shown in fig. 3C) of the client target application is displayed, the user uploads a file package to be upgraded (i.e., the target upgrade package) to a file uploading area of the page, and the server executes the upgrade of interface interconnection products (assistants and cloud terminal systems) of the company corresponding to the file package to be upgraded. After the first device successfully logs in the target application, the operations such as upgrading and the like executed on the target application can be executed by the server placed in the client unit, so that the technical purpose of optimizing the target application in the client unit such as upgrading and the like can be achieved without going to the client site.
In the decoding process, the target application may transmit the key to the local client for decoding process after the user inputs the key. The client may decrypt the key using the same algorithm as the administrator client to obtain the login expiration time of the target application.
In the judging process, the target application can locally call a time check function, wherein the time check function is a function which is written into the target application in advance, and the time check function is utilized to compare the time sequence relationship of the current login date and the expiration date. If the current login date (i.e., the login time) is earlier than the login expiration time, the login to the target application may continue. If the current login date is later than the expiration date, the target application prevents the user from continuing to use the program to ensure software security.
When the user successfully logs in the target application during maintenance processing, the user can continue to use other functions in the target application to perform operation, such as maintenance operations of an assistant, an interface cloud terminal system and the like.
In this scenario, as shown in fig. 3D, a Base64 encoding algorithm may be used to generate the encoding result (key) and limit it to the login time range. The application of the Base64 coding algorithm to this scheme, and the flow of coding and decoding, is described in detail below.
Realization of base64 coding:
at the administrative end (i.e., the second device), the administrator may generate a random password that includes the login expiration time and a random string for the target application to use effectively. The administrator inputs the random password into the Base64 algorithm for encoding, and generates an encoding result with character mapping. For example, the original password is "231109", and the encoding result is "A8Hj".
In addition, encryption may also be performed using the MD5 encryption algorithm.
In the login process, the user may acquire the encoded encoding result from the management end, then input the encoding result in the target application login interface, and click the login button. The target application decrypts the password by a Base64 decoding algorithm to obtain the original password '231109'.
And during decryption, the target application decodes the encoding result by using a Base64 decoding algorithm to obtain an original encrypted password. The Base64 algorithm used in the scheme has the advantages of short length of the coding result, high reading and writing speed and simplicity and comprehensiveness.
During verification processing, the target application compares the current time with the login expiration time obtained by decoding to determine whether the login time of the user is within the validity period. If the login time of the user is within the effective period, the login is successful; otherwise, the login will fail.
The scheme uses a Base64 coding algorithm to generate a coding result and is simple and easy to understand, fast and does not involve complex algorithms or protocols as an input password. By using a time-based verification method, it can be ensured that the user can only access the target application during the validity period.
The scheme eliminates the trouble of using a complicated registration process or memorizing a complicated password, and provides good security control to prevent an illegal user from accessing and using a target application. The scheme mainly adopts a time verification mode to ensure the safety of software and avoid the risk of information leakage.
By adopting the time encryption password technology, the scheme can ensure the safety and accuracy of user authentication, simultaneously avoid the problem that the traditional login method needs to rely on a server and network connection, and improve the availability and user experience of the system. In addition, the login method can also effectively prevent the risks of password leakage and cracking and protect the privacy and safety of users.
In summary, the present solution may provide a client target application login method that is safer, more convenient and does not require network connection, so as to solve the drawbacks and shortcomings of the prior art.
It should be noted that, in addition to the above descriptions, the present embodiment may further include the technical features described in the above embodiments, so as to achieve the technical effects of the login checking method described above, and the detailed description is referred to above, and is omitted herein for brevity.
The login verification scheme provided by the embodiment of the application adopts a time coding technology to ensure the safety and accuracy of user identity verification. The user can perform authentication and login operation only by inputting the encryption password (namely the coding result) provided by the administrator without continuous network connection, so that the availability and user experience of the system are improved. And the encoding algorithm is adopted to process the verification information, so that the security of the password is ensured, and the risk of password leakage is reduced. The user operation flow is simplified, the user can complete the authentication and login operation by only inputting the password (namely the coding result) once without inputting other sensitive information, the operation difficulty of the user is reduced, and the user experience is improved. Meanwhile, all authentication processes are carried out at the client, so that the burden of a server is greatly reduced, and the operation efficiency of the system is improved. Moreover, the user can log in without networking, which enables logging in of the target application also in an environment without a network. The Base64 encryption algorithm is adopted, so that the generated password is ensured to have certain safety and is not easy to break, the login time range is limited, the window period of user login can be effectively controlled, in addition, the password is not transmitted in the network because the issuing and the management of the password are carried out by an administrator, the safety of the system is greatly improved, and the password is prevented from being intercepted or broken in the network transmission process. If the password is expired or revealed, the administrator can update the password at any time, so that the security of the system is ensured. Meanwhile, if the user forgets the password, the user can also seek help from the administrator, and the user cannot log in because of forgetting the password. In a word, the scheme has the advantages of simplicity, high efficiency, safety and the like, and is an excellent login checking scheme.
Fig. 4 is a schematic structural diagram of a login checking system according to an embodiment of the present application. As shown in fig. 4, the login checking system 300 includes a second device 302 and a first device 301; wherein:
the second device 302 is configured to: determining verification information of the first device 301 logging in the target application; encoding the verification information to obtain an encoding result;
the first device 301 is configured to: acquiring the coding result; decoding the encoding result to obtain the verification information; determining whether the login time of the first device is matched with the verification information or not to obtain first judging information; based on the first discrimination information, a login check is performed for the first device 301.
In some alternative implementations of the present embodiment,
the second device 302 is configured to: determining verification information of a plurality of first devices 301 logging in a target application respectively, and obtaining verification information of each first device 301 logging in the target application; for each first device 301 in the plurality of first devices 301, encoding identification information of the first device 301 and verification information of a login target application of the first device 301 to obtain an encoding result; and
The first device 301 is configured to: decoding the encoding result to obtain the verification information and the identification information; determining whether the identification information represents the identification of the first equipment to obtain second discrimination information; based on the first discrimination information and the second discrimination information, a login check is performed for the first device 301.
In some optional implementations of this embodiment, the first device 301 is in a network-disconnected state during a target period, where a start time of the target period is a time when the first device 301 obtains the encoding result, and an end time of the target period is a time when the first device 301 obtains a verification result of the login verification.
In some optional implementations of the present embodiment, the second device 302 is configured to:
in case a login request of the first device 301 is received, verification information of the first device 301 is determined.
In some optional implementations of this embodiment, the verification information includes a login expiration time; and
the first device 301 is configured to: determining that the first device 301 passes a login check when the login time of the first device 301 is earlier than the login expiration time; in a case where the login time of the first device 301 is later than the login expiration time, it is determined that the first device 301 does not pass the login check.
In some optional implementations of the present embodiment, the second device 302 is configured to:
generating a random character string;
and encoding the verification information and the random character string to obtain an encoding result.
In some alternative implementations of the present embodiment,
the second device 302 is configured to: coding the verification information by adopting a Base64 coding algorithm to obtain a coding result;
the first device 301 is configured to: and decoding the coding result by adopting a Base64 decoding algorithm to obtain the check information.
In some optional implementations of this embodiment, the first device 301 is further configured to:
in the case that the first device 301 passes the login verification, determining a target upgrade package, wherein the target upgrade package is used for upgrading a target application by the first device 301.
In addition to the above, the present embodiment may further include the corresponding technical features described in the embodiments corresponding to fig. 1 and 2, so as to achieve the technical effects of the login checking method shown in fig. 1 and 2. For example, the first device 301 in the login checking system provided in the embodiment of the present application may be used to implement each step shown in fig. 1; the second device 301 in the login checking system provided in the embodiment of the present application may be used to implement each step shown in fig. 2. Please refer to fig. 1 and fig. 2 for details related to description, which are not repeated herein for brevity.
Similarly, in addition to the contents described in fig. 1 and fig. 2, the embodiments shown in fig. 1 and fig. 2 may further include corresponding technical features described in the login checking system provided in the embodiment of the present application, so as to further implement the technical effects of the login checking system provided in the embodiment of the present application, which is not described herein for brevity.
The login verification system provided by the embodiment of the application comprises a second device 302 and a first device 301; wherein: the second device 302 is configured to: determining verification information of the first device 301; encoding the verification information to obtain an encoding result; the first device 301 is configured to: acquiring the coding result; decoding the encoding result to obtain the verification information; based on the first discrimination information, a login check is performed for the first device 301. Therefore, the login verification of the first device 301 can be achieved by determining whether the login time of the first device 301 is matched with the verification information, so that the user can achieve the login verification without memorizing the login password, and the complexity of the user login verification is reduced.
Fig. 5 is a schematic structural diagram of a login checking device according to an embodiment of the present application. The method specifically comprises the following steps:
An obtaining unit 401, configured to obtain an encoding result, where the encoding result is obtained by encoding, via a second device, verification information of the first device login target application;
a decoding unit 402, configured to decode the encoding result to obtain the verification information;
a second determining unit 403, configured to determine whether a login time of the first device matches the verification information, to obtain first discrimination information;
and a verification unit 404, configured to perform login verification on the first device based on the first discrimination information.
In one possible implementation manner, the first device is in a network-disconnected state in a target period, wherein the starting time of the target period is the time when the first device acquires the coding result, and the ending time of the target period is the time when the first device acquires the verification result of login verification.
In a possible implementation manner, the verification information includes a login expiration time; and
the performing login verification on the first device based on the first discrimination information includes:
determining that the first device passes login verification when the first discrimination information indicates that the login time of the first device is earlier than the login deadline;
And when the first judging information indicates that the login time of the first device is later than the login deadline, determining that the first device does not pass the login check.
In one possible implementation manner, after the login verification is performed on the first device based on the first discrimination information, the apparatus further includes:
under the condition that the first equipment passes login verification, determining a target upgrade package;
and upgrading the target application based on the target upgrading package.
In a possible implementation manner, the encoding result is obtained by encoding the verification information and the identification information of the first device login target application through a second device; and
the decoding the encoded result to obtain the verification information includes:
decoding the encoding result to obtain the verification information and the identification information; and
the performing login verification on the first device based on the first discrimination information includes:
determining whether the identification information represents the identification of the first equipment to obtain second discrimination information;
and performing login verification on the first equipment based on the first judging information and the second judging information.
In one possible implementation manner, after the login verification is performed on the first device based on the first discrimination information, the apparatus further includes:
a third determining unit (not shown in the figure) for determining whether the current time matches the verification information in the case that the first device passes the login verification;
an execution unit (not shown in the figure) for executing the login verification method again when the current time does not match the verification information and the first device is in a login state.
The login checking device provided in this embodiment may be a login checking device as shown in fig. 6, and may perform all the steps of each login checking method described above, so as to achieve the technical effects of each login checking method described above, and specific reference is made to the above related description, which is omitted herein for brevity.
Fig. 6 is a schematic structural diagram of another login checking device according to an embodiment of the present application. The method specifically comprises the following steps:
a first determining unit 411, configured to determine verification information of the first device login target application;
and the encoding unit 412 is configured to encode the verification information to obtain an encoding result, where the encoding result is used for performing login verification on the first device.
In one possible implementation manner, the determining the verification information of the first device login target application includes:
respectively determining verification information of a plurality of first equipment login target applications to obtain verification information of each first equipment login target application; and
the step of encoding the verification information to obtain an encoding result comprises the following steps:
for each first device in the plurality of first devices, coding the identification information of the first device and the verification information of the first device login target application to obtain a coding result;
wherein the first device is configured to: decoding the encoding result to obtain the verification information and the identification information; determining whether the identification information represents the identification of the first equipment to obtain second discrimination information; and performing login verification on the first equipment based on the first judging information and the second judging information.
In one possible implementation manner, the second device is in a network-disconnected state in a target period, where a start time of the target period is a time when the first device obtains the coding result, and an end time of the target period is a time when the first device obtains a verification result of login verification.
In one possible implementation manner, the determining the verification information of the first device login target application includes:
and under the condition that a login request of the first equipment is received, determining verification information of the login target application of the first equipment.
In one possible implementation manner, after the encoding of the verification information, the method further includes:
a receiving unit (not shown in the figure) for receiving a login request of the first device;
a fourth determining unit (not shown in the figure) configured to determine a login time and verification information of the first device carried in the login request;
a fifth determining unit (not shown in the figure) for determining whether the login time matches the verification information, to obtain first discrimination information;
a processing unit (not shown in the figure) is configured to perform login verification on the first device based on the first discrimination information.
The login checking device provided in this embodiment may be a login checking device as shown in fig. 6, and may perform all the steps of each login checking method described above, so as to achieve the technical effects of each login checking method described above, and specific reference is made to the above related description, which is omitted herein for brevity.
Fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present application, and an electronic device 500 shown in fig. 7 includes: at least one processor 501, memory 502, at least one network interface 504, and other user interfaces 503. The various components in the electronic device 500 are coupled together by a bus system 505. It is understood that bus system 505 is used to enable connected communications between these components. The bus system 505 includes a power bus, a control bus, and a status signal bus in addition to a data bus. But for clarity of illustration the various buses are labeled as bus system 505 in fig. 7.
The user interface 503 may include, among other things, a display, a keyboard, or a pointing device (e.g., a mouse, a trackball, a touch pad, or a touch screen, etc.).
It is to be appreciated that the memory 502 in embodiments of the present application may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The nonvolatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable EPROM (EEPROM), or a flash Memory. The volatile memory may be random access memory (Random Access Memory, RAM) which acts as an external cache. By way of example, and not limitation, many forms of RAM are available, such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (Double Data Rate SDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), and Direct memory bus RAM (DRRAM). The memory 502 described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
In some implementations, the memory 502 stores the following elements, executable units or data structures, or a subset thereof, or an extended set thereof: an operating system 5021 and application programs 5022.
The operating system 5021 includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, for implementing various basic services and processing hardware-based tasks. The application 5022 includes various application programs such as a Media Player (Media Player), a Browser (Browser), and the like for realizing various application services. A program for implementing the method of the embodiment of the present application may be included in the application 5022.
In this embodiment, the processor 501 is configured to execute the method steps provided in the method embodiments by calling a program or an instruction stored in the memory 502, specifically, a program or an instruction stored in the application 5022.
The method disclosed in the embodiments of the present application may be applied to the processor 501 or implemented by the processor 501. The processor 501 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuitry in hardware or instructions in software in the processor 501. The processor 501 may be a general purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), an off-the-shelf programmable gate array (Field Programmable Gate Array, FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware components. The disclosed methods, steps, and logic blocks in the embodiments of the present application may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present application may be embodied directly in hardware, in a decoded processor, or in a combination of hardware and software elements in a decoded processor. The software elements may be located in a random access memory, flash memory, read-only memory, programmable read-only memory or electrically erasable programmable memory, registers, etc. as well known in the art. The storage medium is located in a memory 502, and the processor 501 reads information in the memory 502 and, in combination with its hardware, performs the steps of the method described above.
It is to be understood that the embodiments described herein may be implemented in hardware, software, firmware, middleware, microcode, or a combination thereof. For a hardware implementation, the processing units may be implemented within one or more application specific integrated circuits (Application Specific Integrated Circuits, ASIC), digital signal processors (Digital Signal Processing, DSP), digital signal processing devices (dspev, DSPD), programmable logic devices (Programmable Logic Device, PLD), field programmable gate arrays (Field-Programmable Gate Array, FPGA), general purpose processors, controllers, microcontrollers, microprocessors, other electronic units configured to perform the above-described functions of the application, or a combination thereof.
For a software implementation, the techniques described herein may be implemented by means of units that perform the functions described herein. The software codes may be stored in a memory and executed by a processor. The memory may be implemented within the processor or external to the processor.
The electronic device provided in this embodiment may be an electronic device as shown in fig. 7, and may perform all the steps of each login verification method described above, so as to achieve the technical effects of each login verification method described above, and specific reference is made to the above related description, which is omitted herein for brevity.
The embodiment of the application also provides a storage medium (computer readable storage medium). The storage medium here stores one or more programs. Wherein the storage medium may comprise volatile memory, such as random access memory; the memory may also include non-volatile memory, such as read-only memory, flash memory, hard disk, or solid state disk; the memory may also comprise a combination of the above types of memories.
When one or more programs in the storage medium are executable by one or more processors, the above-described login checking method performed on the electronic device side is implemented.
The above processor is configured to execute a login verification program stored in the memory, so as to implement the following steps of a login verification method executed on the electronic device side.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative elements and steps are described above generally in terms of function in order to clearly illustrate the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied in hardware, in a software module executed by a processor, or in a combination of the two. The software modules may be disposed in Random Access Memory (RAM), memory, read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
It is to be understood that the terminology used herein is for the purpose of describing particular example embodiments only, and is not intended to be limiting. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. The terms "comprises," "comprising," "includes," "including," and "having" are inclusive and therefore specify the presence of stated features, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, elements, components, and/or groups thereof. The method steps, processes, and operations described herein are not to be construed as necessarily requiring their performance in the particular order described or illustrated, unless an order of performance is explicitly stated. It should also be appreciated that additional or alternative steps may be used.
The foregoing is only a specific embodiment of the invention to enable those skilled in the art to understand or practice the invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (12)

1. A login checking method, wherein the method is applied to a first device, the method comprising:
obtaining a coding result, wherein the coding result is obtained by coding verification information of the first equipment login target application through second equipment;
decoding the encoding result to obtain the verification information;
determining whether the login time of the first device is matched with the verification information or not to obtain first judging information;
and carrying out login verification on the first equipment based on the first discrimination information.
2. The method of claim 1, wherein the first device is in a network-disconnected state during a target period, wherein a start time of the target period is a time when the first device obtains the encoding result, and an end time of the target period is a time when the first device obtains a verification result of a login verification.
3. The method of claim 1, wherein the verification information comprises a login expiration time; and
the performing login verification on the first device based on the first discrimination information includes:
determining that the first device passes login verification when the first discrimination information indicates that the login time of the first device is earlier than the login deadline;
and when the first judging information indicates that the login time of the first device is later than the login deadline, determining that the first device does not pass the login check.
4. A method according to any of claims 1-3, wherein after said logging verification of said first device based on said first discriminant information, said method further comprises:
determining a target upgrade package under the condition that the first equipment passes the login verification;
and upgrading the target application based on the target upgrade package.
5. A method according to any of claims 1-3, characterized in that the encoding result is obtained by encoding, via a second device, verification information and identification information of the first device login target application; and
The decoding the encoded result to obtain the verification information includes:
decoding the encoding result to obtain the verification information and the identification information; and
the performing login verification on the first device based on the first discrimination information includes:
determining whether the identification information represents the identification of the first equipment to obtain second discrimination information;
and performing login verification on the first equipment based on the first judging information and the second judging information.
6. A method according to any of claims 1-3, wherein after said logging verification of said first device based on said first discriminant information, said method further comprises:
under the condition that the first equipment passes the login verification, determining whether the current moment is matched with the verification information or not;
and executing the login verification method again when the current moment is not matched with the verification information and the first equipment is in a login state.
7. A login checking method, wherein the method is applied to a second device, the method comprising:
determining verification information of a first device login target application;
And encoding the verification information to obtain an encoding result, wherein the encoding result is used for login verification of the first equipment.
8. The method of claim 7, wherein determining the verification information for the first device to log into the target application comprises:
respectively determining verification information of a plurality of first equipment login target applications to obtain verification information of each first equipment login target application; and
the step of encoding the verification information to obtain an encoding result comprises the following steps:
and aiming at each first device in the plurality of first devices, encoding the identification information of the first device and the verification information of the first device login target application to obtain an encoding result.
9. The method of claim 7, wherein the second device is in a network-disconnected state during a target period, wherein a start time of the target period is a time when the first device obtains the encoding result, and an end time of the target period is a time when the first device obtains a verification result of a login verification.
10. The method according to one of claims 7 to 9, wherein after said encoding of said verification information, resulting in an encoded result, the method further comprises:
Receiving a login request of the first device;
determining login time and verification information of the first device carried in the login request;
determining whether the login time is matched with the verification information or not to obtain first judging information;
and carrying out login verification on the first equipment based on the first discrimination information.
11. A login verification system, wherein the login verification system comprises a second device and a first device; wherein:
the second device is configured to: determining verification information of the first equipment login target application; encoding the verification information to obtain an encoding result;
the first device is configured to: acquiring the coding result; decoding the encoding result to obtain the verification information; determining whether the login time of the first device is matched with the verification information or not to obtain first judging information; and carrying out login verification on the first equipment based on the first discrimination information.
12. The login verification system according to claim 11, wherein,
the second device is configured to: respectively determining verification information of a plurality of first equipment login target applications to obtain verification information of each first equipment login target application; for each first device in the plurality of first devices, coding the identification information of the first device and the verification information of the first device login target application to obtain a coding result; and
The first device is configured to: decoding the encoding result to obtain the verification information and the identification information; determining whether the identification information represents the identification of the first equipment to obtain second discrimination information; and performing login verification on the first equipment based on the first judging information and the second judging information.
CN202311865435.8A 2023-12-29 2023-12-29 Login verification method and system Pending CN117811817A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311865435.8A CN117811817A (en) 2023-12-29 2023-12-29 Login verification method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311865435.8A CN117811817A (en) 2023-12-29 2023-12-29 Login verification method and system

Publications (1)

Publication Number Publication Date
CN117811817A true CN117811817A (en) 2024-04-02

Family

ID=90433013

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311865435.8A Pending CN117811817A (en) 2023-12-29 2023-12-29 Login verification method and system

Country Status (1)

Country Link
CN (1) CN117811817A (en)

Similar Documents

Publication Publication Date Title
US10050952B2 (en) Smart phone login using QR code
KR101883156B1 (en) System and method for authentication, user terminal, authentication server and service server for executing the same
CN108804906B (en) System and method for application login
US8505085B2 (en) Flexible authentication for online services with unreliable identity providers
US9208304B2 (en) Method for web service user authentication
US10432600B2 (en) Network-based key distribution system, method, and apparatus
US9313198B2 (en) Multi-factor authentication using an authentication device
US11212283B2 (en) Method for authentication and authorization and authentication server using the same for providing user management mechanism required by multiple applications
KR20180117715A (en) Method and system for user authentication with improved security
CA2701061C (en) Method and system for recovering a security credential
US20120233682A1 (en) Secure access to restricted resource
JP2015506153A (en) Method and system for distributed off-line logon using one-time password
MX2008011277A (en) Digipass for the web-functional description.
US10554641B2 (en) Second factor authorization via a hardware token device
CN108259445B (en) MS Windows desktop security login system based on smart phone and login method thereof
US20200134149A1 (en) Login mechanism for operating system
US10972465B1 (en) Secure authentication through visual codes containing unique metadata
KR20210011577A (en) Apparatus and Method for Personal authentication using Sim Toolkit and Applet
JP4311617B2 (en) Terminal device
CN117811817A (en) Login verification method and system
CN109257177B (en) Key generation method, system, mobile terminal, server and storage medium
US11770412B2 (en) Secure password log in on insecure devices
US11882116B2 (en) Method and system for near field communication authorization sharing
CN113645239B (en) Application login method and device, user terminal and storage medium
KR102542840B1 (en) Method and system for providing finance authentication service based on open api

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination