WO2013097588A1 - 应用程序登录方法、装置和移动终端 - Google Patents

应用程序登录方法、装置和移动终端 Download PDF

Info

Publication number
WO2013097588A1
WO2013097588A1 PCT/CN2012/085980 CN2012085980W WO2013097588A1 WO 2013097588 A1 WO2013097588 A1 WO 2013097588A1 CN 2012085980 W CN2012085980 W CN 2012085980W WO 2013097588 A1 WO2013097588 A1 WO 2013097588A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
account
password
user
verification
Prior art date
Application number
PCT/CN2012/085980
Other languages
English (en)
French (fr)
Inventor
刘世超
许盼
李凯
宇文宏伟
黄猛
张巍
赵祎
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2013097588A1 publication Critical patent/WO2013097588A1/zh
Priority to US14/316,703 priority Critical patent/US20140310793A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Definitions

  • the present invention relates to the field of network applications, and in particular, to an application login method, device, and mobile terminal. Background art
  • the embodiment of the invention provides an application login method, device and mobile terminal.
  • the technical solution is as follows:
  • the embodiment of the present invention provides an application login method, including:
  • the application is verified
  • the selected account is used to log in to the application.
  • verifying the application includes:
  • the step of transmitting verification request information to the server is performed.
  • the application is logged in to the application by using the selected account, including:
  • the selected account is extracted from the locally saved account, and the password corresponding to the selected account is obtained;
  • the selected account and the corresponding password are used as the login account and password of the application, and the application is logged in.
  • the password corresponding to the selected account is an encrypted password
  • the obtaining the password corresponding to the selected account includes: obtaining an encrypted password corresponding to the selected account, and decrypting the encrypted password.
  • the method further includes:
  • the saving the account and password input by the user locally includes:
  • the account input by the user and the encrypted password are saved locally.
  • An embodiment of the present invention provides an application login device, including:
  • a receiving module configured to receive a user login request to the application
  • a verification module configured to verify the application
  • a return module configured to return a locally saved account if the application is verified to pass
  • the login module is configured to log in to the application by using the selected account when detecting that the user selects any of the locally saved accounts.
  • the verification module includes:
  • a first obtaining unit configured to acquire an application identifier and a digital certificate of the application
  • a sending unit configured to send, to the server, authentication request information, where the verification request information carries at least the application identifier and the digital certificate;
  • a saving unit configured to receive and save the verification result returned by the server end after verifying the application according to the verification request information.
  • the verification module further includes:
  • a determining unit configured to determine whether a verification result corresponding to the application identifier exists in the locally saved verification result list
  • a second obtaining unit configured to: when the determining unit determines that the verification result corresponding to the application identifier exists in the locally saved verification result list, obtain the verification result corresponding to the application identifier;
  • the sending unit is further configured to: when the determining unit determines that the verification result corresponding to the application identifier does not exist in the locally saved verification result list, send the verification request information to the server end.
  • the login module includes:
  • a third acquiring unit configured to: when the user selects any account saved locally, extract the selected account from the locally saved account, and obtain a password corresponding to the selected account;
  • the login unit is configured to log the selected account and the corresponding password obtained by the third obtaining unit as the login account and password of the application, and log in to the application.
  • the password corresponding to the selected account is an encrypted password
  • the third acquiring unit is specifically configured to: when the user is selected to select any of the locally saved accounts, extract the selected one from the locally saved account. The account number, obtains an encrypted password corresponding to the selected account, and decrypts the encrypted password.
  • the receiving module is further configured to receive an account and a password input by the user;
  • the device further includes: a sending module, configured to send the account and password input by the user to the application server for confirmation;
  • a saving module configured to: when receiving the confirmation information returned by the application server, use the account and password input by the user as the login account and password of the application, log in to the application, and save the locally User account and password.
  • the saving module includes:
  • An encryption unit configured to encrypt a password input by the user
  • a saving unit configured to locally save the account input by the user and the encrypted password.
  • An embodiment of the present invention further provides a mobile terminal, where the mobile terminal includes the application login device.
  • the terminal When the terminal receives the login request from the user to the application, it performs verification according to the application, when the response When the program is verified by the program, the application saves the account saved by the terminal, so that multiple applications provided by the same operator can share the account and password, which not only improves resource utilization, but also improves convenience.
  • FIG. 1 is a flowchart of an application login method according to an embodiment of the present invention
  • FIG. 2 is a flowchart of an application login method according to an embodiment of the present invention.
  • FIG. 3 is a flowchart of an application login method according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of an application login device according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of an application login device according to an embodiment of the present invention. detailed description
  • FIG. 1 is a flowchart of an application login method according to an embodiment of the present invention.
  • the executor of the embodiment may be a terminal, and the terminal may be a mobile terminal, such as but not limited to a mobile phone, MP3 (Moving Picture Experts Group Audio Layer II I, Motion Picture Experts Compressed Standard Audio Level 3) or PDA (Personal Digital Assistant) , personal digital assistant).
  • MP3 Motion Picture Experts Group Audio Layer II I, Motion Picture Experts Compressed Standard Audio Level 3
  • PDA Personal Digital Assistant
  • verify the application including:
  • the verification request information carrying at least the application identifier and the digital certificate; receiving and saving the verification result returned by the server after verifying the application according to the verification request information.
  • the step of transmitting verification request information to the server is performed.
  • the application is logged in using the selected account, including:
  • the selected account is extracted from the locally saved account, and the password corresponding to the selected account is obtained;
  • the password corresponding to the selected account is an encrypted password
  • the password corresponding to the selected account is obtained, which includes: obtaining an encrypted password corresponding to the selected account, and decrypting the encrypted password.
  • the method further includes:
  • the account and password input by the user are used as the login account and password of the application, and the application is registered, and the account and password input by the user are locally saved.
  • the account and password input by the user are locally saved, including:
  • the account entered by the user and the encrypted password are saved locally.
  • FIG. 2 is a flowchart of an application login method according to an embodiment of the present invention.
  • the interaction entity of this embodiment is a terminal and a server.
  • the terminal can be a PC or a mobile terminal, such as a mobile phone, an MP3 or a PDA.
  • the server can be an authentication server. Referring to FIG. 2, the embodiment includes:
  • the terminal receives a login request of the user to the application.
  • the terminal can install and run a plurality of applications, for example, an instant messaging application, a personal space, a microblog, a game, etc., and the multiple applications can be logged in with the same set of usernames and passwords, for example, the same group.
  • the instant messaging application account and password can be used to log in to your personal space as well as log in to the game.
  • the terminal acquires an application identifier of the application.
  • a person skilled in the art may know that each application has an application identifier (APP ID) corresponding thereto, wherein the application identifier corresponds to the application one-to-one; the application identifier may be configured by the technician in the application, and may be carried in Among the various requests for operating the application, for example: In this embodiment, the application identifier is carried in a login request to the application.
  • APP ID application identifier
  • the application identifier is carried in a login request to the application.
  • the terminal determines whether there is a verification result corresponding to the application identifier in the verification result list saved by the terminal; if the determination result is yes, step 208 is performed;
  • step 204 is performed;
  • the verification result list saved by the terminal is used to save the application identifier, and save the verification result of the feedback verified by the identity verification server for the application identified by the application identifier.
  • the list of verification results may be a hash table.
  • the verification result list is set in the terminal, so that when the application is verified, it is not necessary to go to the authentication server verification every time, and the delay caused by the network may be avoided.
  • the terminal acquires a digital certificate of the application according to the application identifier.
  • the terminal may query the digital certificate of the corresponding application according to the application identifier, and the digital certificate may be: using the preset encryption algorithm to query the applied application.
  • the encrypted string obtained after the application signature is encrypted.
  • the preset encryption algorithm may be an existing encryption algorithm.
  • the preset encryption algorithm may be an MD5 algorithm
  • the digital certificate may be an MD5 string.
  • the terminal may perform a process of acquiring the digital certificate of the application by calling an API (Application Programming Interface), and the obtaining process may be: calling the system API, querying the application in the terminal Identifying the corresponding application; obtaining an application signature of the application, encrypting the application signature based on a preset encryption algorithm, and obtaining a digital certificate of the application.
  • API Application Programming Interface
  • the terminal sends verification request information to the identity verification server, where the verification request information carries the application identifier and the obtained digital certificate.
  • step 205 is a process in which the terminal requests the identity verification server to verify the application signature of the application.
  • the terminal sends verification request information to the identity verification server, where the verification request information carries the application identifier and the obtained digital certificate of the application.
  • the verification request information may further carry other content than the application identifier and the digital certificate, for example: the content of the actual request of the user for the application (eg, the account information of the login request, etc.) Etc); Send the actual requested content along with the verification request information to the authentication server, to avoid the process of verifying the signature due to network delay, and avoid excessive waiting by the user.
  • whether the verification request information carries other content may be set by a technician or a user, and the set verification request information needs to ensure that the verification algorithm configured by the authentication server corresponds.
  • the authentication server refers to a server with an authentication function, where the authentication server can It is a separate server, or it can be a functional module of other servers.
  • step 203 may not be performed, and step 204 and subsequent steps may be directly performed, and the application is logged according to the verification result of the real-time feedback of the identity verification server, and the application can be guaranteed. Security.
  • the authentication server verifies the application according to the received application identifier and the digital certificate, and sends the verification result to the terminal.
  • the verification result may include: verification pass or verification fail.
  • the authentication server receives the verification request information, and compares the application identifier and the digital certificate carried by the verification request information with the application identifier and the digital certificate saved by the local end. When the received application identifier and the digital certificate are consistent with the local end, the identifier is confirmed. The application is a legitimate application, and the verification is passed. When the received application identifier and the digital certificate are inconsistent with the local certificate, the application is confirmed as an illegal application, and the verification fails.
  • the terminal receives and saves the verification result returned by the authentication server according to the verification request information, and when the verification result is the verification, the step 209 is performed;
  • the terminal When the terminal receives the verification result returned by the authentication server, if the verification result is verified, the application is a legitimate application, and the account and password saved by the terminal can be applied, and if the verification result is that the verification fails, the application is specified. It is an illegal application and does not have the right to save the account and password saved by the terminal.
  • the terminal saves the verification result and the corresponding application identifier to the verification result list of the local end, so that when the request for logging in to the application is received again, the verification result is directly obtained locally, which simplifies the process and avoids the identity verification server. Unsuccessful or delayed verification due to network congestion.
  • the terminal obtains the verification result corresponding to the application identifier from the verification result list saved by the terminal, and when the verification result is the verification, the process proceeds to step 209;
  • the verification result corresponding to the application identifier is saved in the verification result list saved by the terminal, it indicates that the application has been verified by the authentication server, and the verification result has been saved by the terminal, and no verification is required on the authentication server.
  • the terminal returns an account saved by the terminal.
  • the account saved by the terminal may be an account that has been logged in by the application of the terminal or an account configured locally by the user, and the account saved by the terminal is saved corresponding to the encrypted password of the account, so as to be verified.
  • Provide an account and password for the application For example, if the requested application is a game, if the terminal also installs an application such as an instant messaging application or a microblog, when logging in to the instant messaging application or microblog, the account and password of the login are saved, when the game is received. After logging in the request, and after the game is verified, the account that has been saved by the terminal about the instant messaging application or the microblog is obtained and provided to the user.
  • the offer can be provided by many Method implementation, such as a list display or prompt. It should be noted that when the verification result is that the verification fails, the application login process is ended.
  • the account number saved by the terminal may be one or more, and may be 0 at the initial time.
  • the account saved by the terminal is one or more, the user can obtain or select any account in the one or more accounts to log in to the application.
  • the user selects an account from the locally saved account.
  • the selected account is extracted from the locally saved account, and the password corresponding to the selected account is obtained.
  • the password corresponding to the selected account is an encrypted password
  • the obtaining the password corresponding to the selected account includes: obtaining an encrypted password corresponding to the selected account, and decrypting the encrypted password.
  • the encrypted password may be a password that is encrypted by using the MD5 algorithm and/or the TEA algorithm.
  • the process of decrypting the encrypted password is performed according to the adopted encryption algorithm, for example: if the encrypted password is MD5 Double encryption with TEA (Tension Encryption Algorithm), this step is decrypted according to MD5 and TEA.
  • the login in this embodiment is a process of sending a login server request to the application server of the application, and the login server request carries the login account and password, and the application server responds. This process is prior art and will not be described here.
  • the account and the password indicated by the default setting request in the account and password saved by the terminal are set as the default account and password, so that when the terminal receives the login request to the application and verifies When the application is legal, the default account and password are used as the login account and password, and the login account and password are used to log in to the application server of the application.
  • FIG. 3 is a flowchart of an application login method according to an embodiment of the present invention.
  • the execution body of this embodiment is a terminal, and the terminal may be a PC or a mobile terminal such as a mobile phone, an MP3 or a PDA. Referring to Figure 3, this embodiment includes:
  • the terminal acquires an application identifier of the application. 303, the terminal determines whether there is a verification result corresponding to the application identifier in the verification result list saved by the terminal; if yes, step 308 is performed;
  • step 304 is performed
  • the terminal acquires a digital certificate of the application according to the application identifier.
  • the terminal sends verification request information to the identity verification server, where the verification request information carries the application identifier and the obtained digital certificate.
  • the authentication server verifies the application according to the received application identifier and the digital certificate, and sends the verification result to the terminal.
  • the terminal receives and saves the verification result returned by the authentication server according to the verification request information, and when the verification result is the verification, the process proceeds to step 309;
  • the terminal obtains the verification result corresponding to the application identifier from the verification result list saved by the terminal, and when the verification result is the application verification, the step 209 is performed;
  • the terminal returns an account saved by the terminal.
  • steps 301-309 are the same as steps 201-209 of the embodiment shown in FIG. 2, and details are not described herein again.
  • the account displayed by the terminal does not include the account required by the terminal user, or the account and password currently saved by the terminal are 0, and the application that is valid for the verification cannot be detected.
  • the user is selected for any account saved locally, so the terminal user is required to enter an account number and password in order to log in to the application.
  • the terminal receives the account and password input by the user, and sends the account and password input by the user to the application server serving the application for confirmation;
  • the account and password entered by the user input by the terminal user may not correspond.
  • the terminal needs to log in to the application server using the account and password entered by the user to know whether the account and password entered by the user match. This process is similar to the login process in step 212, and will not be described here.
  • the application server determines, according to the received account and password input by the user, whether the account and the password entered by the user match.
  • the application server sends unconfirmed information to the terminal, where the unconfirmed information is used to notify the terminal user that the account number and password input do not match, and the end is performed; Preferably, when the terminal receives the unconfirmed information and knows that the account and the password entered by the user do not match, the terminal user is prompted to not match.
  • the prompting method may be: "The account does not exist” or "Password error” Wait. Further, the terminal may prompt the user to re-enter the account number and password.
  • the application server sends an acknowledgement message to the terminal, where the acknowledgement information is used to notify the terminal user that the account number and the password are matched;
  • the terminal can log in to the application server.
  • the account and the password input by the user include: encrypting the password input by the user; and locally saving the account entered by the user and the encrypted password.
  • the key corresponding to the application is obtained according to the key number of the application; the password input by the user is decrypted according to the key corresponding to the application; and the decrypted user input is performed by using the preset key.
  • the password is encrypted; the account entered by the user and the encrypted password are saved. It should be noted that each legal application on the terminal corresponds to a key number (KEY_ID) corresponding to a key, and the number corresponds to a 16-byte key.
  • the terminal When receiving the account and password entered by the user, the terminal encrypts the password input by the user, and further encrypts the encrypted password input by the user by using the key corresponding to the application, and needs to save the account input by the user. And the password, find the corresponding key according to the key number, decrypt the encrypted password obtained according to the corresponding key, and then encrypt the decrypted password with the specified password, and finally save the account input by the user. And a password encrypted with the specified password.
  • the specific process of encryption and decryption is a prior art and will not be described here.
  • Encryption with the specified password when saving is to prevent the key from being lost due to code decompilation. In order to prevent other programs from maliciously calling the library file, the code is packaged into a C++ library file, and the array of stored keys is mixed and stored in a continuous manner. Memory area.
  • FIG. 4 is a schematic structural diagram of an application login device according to an embodiment of the present invention. Referring to Figure 4, the device includes:
  • the receiving module 401 is configured to receive a login request of the user to the application
  • the verification module 402 is configured to verify the application;
  • the returning module 403 is configured to return the locally saved account if the application is verified.
  • the account saved locally by the terminal is an account that the application of the terminal has logged in or an account that is configured locally by the user.
  • the saved account is saved with the encrypted password to provide the account and password for the application when the authentication is legal.
  • the login module 404 is configured to log in to the application using the selected account when detecting that the user selects any account saved locally.
  • the verification module 402 includes:
  • a first obtaining unit configured to acquire an application identifier and a digital certificate of the application
  • the first obtaining unit after acquiring the application identifier of the application, queries the application signature corresponding to the application identifier according to the application identifier, and calculates a digital certificate of the application according to the application signature and the preset encryption algorithm.
  • a sending unit configured to send verification request information to the server, where the verification request information carries at least an application identifier and a digital certificate;
  • the saving unit is configured to receive and save the verification result returned by the server after verifying the application according to the verification request information.
  • the verification module 402 includes:
  • a determining unit configured to determine whether a verification result corresponding to the application identifier exists in the locally saved verification result list, where the second obtaining unit is configured to: when the determining unit determines that the verification result corresponding to the application identifier exists in the locally saved verification result list, Obtaining a verification result corresponding to the application identifier;
  • the sending unit is further configured to: when the determining unit determines that the verification result corresponding to the application identifier does not exist in the locally saved verification result list, send the verification request information to the server.
  • the verification result and the application identifier are saved to the verification result list, so that when the request for logging in to the application is received again, the verification result is directly obtained at the terminal, which simplifies the process and avoids the once the identity verification server is unreachable or the network is blocked. The resulting verification delay.
  • the login module 404 includes:
  • the third obtaining unit is configured to: when detecting that the user selects any account saved locally, extract the selected account from the locally saved account, and obtain a password corresponding to the selected account;
  • a login unit configured to use the selected account and the corresponding password obtained by the third obtaining unit as the application Record the account number and password, and log in to the app.
  • the password corresponding to the selected account is an encrypted password
  • the third obtaining unit is specifically configured to: when detecting that the user selects any account saved locally, extract the selected account from the locally saved account, and obtain the selected account. Corresponding encrypted password, and decrypting the encrypted password.
  • the receiving module 401 is further configured to receive an account and a password input by the user;
  • the device further includes: a sending module 405, configured to send an account and a password input by the user to the application server for confirmation;
  • the saving module 406 is configured to: when receiving the confirmation information returned by the application server, use the account and password input by the user as the login account and password of the application, log in to the application, and save the account and password input by the user locally.
  • the save module 406 includes:
  • An encryption unit configured to encrypt a password input by a user
  • the saving unit is configured to locally save the account input by the user and the encrypted password.
  • the saving unit is specifically configured to: obtain a key corresponding to the application according to the key number of the application; decrypt the password input by the user according to the key corresponding to the application; and input the decrypted user by using the preset key
  • the password is encrypted; the account entered by the user and the encrypted password are saved.
  • the device provided in this embodiment is the same as the method embodiment, and the specific implementation process is described in detail in the method embodiment, and details are not described herein again.
  • the embodiment of the invention further provides a mobile terminal, which comprises the application login device described in any of the above embodiments.
  • the mobile terminal provided in this embodiment is the same as the method embodiment, and the specific implementation process is described in detail in the method embodiment, and details are not described herein again.
  • An embodiment of the present invention further provides an application login system, where the system includes at least:
  • the above mobile terminal identity verification server,
  • the mobile terminal is configured to: when receiving a login request of the user to the application, verify the application; if the application verification passes, return a locally saved account; when detecting the user to the local When saving any of the accounts to make a selection, log in to the application using the selected account;
  • the authentication server is configured to receive the verification request information, verify the application according to the verification request information, and return a verification result.

Abstract

本发明公开了一种应用程序登录方法、装置和移动终端,属于网络应用领域。该方法包括:当接收到用户对应用程序的登录请求时,对所述应用程序进行验证;如果所述应用程序验证通过,返回本地保存的帐号;当检测到所述用户对所述本地保存的任一帐号进行选择时,使用所选择的帐号登录所述应用程序。该装置包括:接收模块、验证模块、返回模块和登录模块。本发明通过终端在接收到用户对应用程序的登录请求时,根据该应用程序进行验证,当该应用程序验证合法时,则为该应用程序提供终端保存的帐号,使得同一运营商提供的多种应用可以共享帐号和密码,不仅提高了资源的利用率,而且提高了便利性。

Description

应用程序登录方法、 装置和移动终端 技术领域
本发明涉及网络应用领域, 特别涉及一种应用程序登录方法、 装置和移动终端。 背景技术 说
近年来, 无线领域蓬勃发展, 智能手机和平板电脑大大普及。 同时, 各种各样的应用 程序也层出不穷。 大量的 PC (Personal Computer, 个人电脑) 业务被移植, 在移动设备上 就可以完成和电脑上相同的工作。 用户在移动终端上使用众多不同的应用或接入各种服务 的第三方应用, 例如: 即时通信应用、 游戏应用等,书都需要分别输入帐号密码进行登录。
在对现有技术进行分析后, 发明人发现现有技术至少具有如下缺点:
目前, 同一网络运营商往往会提供多种移动终端应用, 而各种应用往往都有自己的独 立帐号体系, 比如即时通信应用、 微博、 游戏等等。 这些应用的帐号体系之间不互通, 即 每个应用只会记录用户在本应用登录过的帐号信息, 无法使用别的应用的登录帐号信息, 给用户带来极大的不便。 发明内容
本发明实施例提供了一种应用程序登录方法、 装置和移动终端。 所述技术方案如下: 本发明实施例提供了一种应用程序登录方法, 包括:
当接收到用户对应用程序的登录请求时, 对所述应用程序进行验证;
如果所述应用程序验证通过, 返回本地保存的帐号;
当检测到所述用户对所述本地保存的任一帐号进行选择时, 使用所选择的帐号登录所 述应用程序。
进一步地, 对所述应用程序进行验证, 具体包括:
获取所述应用程序的应用标识和数字证书;
向服务器端发送验证请求信息, 所述验证请求信息至少携带所述应用标识和数字证书; 接收并保存所述服务器端根据所述验证请求信息对所述应用程序进行验证后返回的验 证结果。
进一步地, 在获取所述应用程序的应用标识和数字证书之后, 向服务器端发送验证请 求信息之前, 还包括:
判断本地保存的验证结果列表中是否存在与所述应用标识对应的验证结果; 如果存在, 则获取所述应用标识对应的验证结果;
如果不存在, 则执行向所述服务器端发送验证请求信息的步骤。
进一步地, 所述当检测到所述用户对所述本地保存的任一帐号进行选择时, 使用所选 择的帐号登录所述应用程序, 具体包括:
当检测到所述用户对所述本地保存的任一帐号进行选择时, 从所述本地保存的帐号中 提取所选择的帐号, 并获取所选择的帐号对应的密码;
将所选择的帐号和对应的密码作为所述应用程序的登录帐号和密码, 登录所述应用程 序。
进一步地, 所选择的帐号对应的密码为加密密码, 则所述获取所选择的帐号对应的密 码, 具体包括: 获取所选择的帐号对应的加密密码, 并对所述加密密码进行解密处理。
进一步地, 如果所述应用程序验证通过, 所述方法还包括:
接收所述用户输入的帐号和密码, 将所述用户输入的帐号和密码发送给应用服务器进 行确认;
当接收到所述应用服务器返回的确认信息时, 将所述用户输入的帐号和密码作为所述 应用程序的登录帐号和密码, 登录所述应用程序, 并在本地保存所述用户输入的帐号和密 码。
进一步地, 所述在本地保存所述用户输入的帐号和密码, 包括:
对所述用户输入的密码进行加密处理;
在本地对应保存所述用户输入的帐号和所述加密后的密码。
本发明实施例提供了一种应用程序登录装置, 包括:
接收模块, 用于接收用户对应用程序的登录请求;
验证模块, 用于对所述应用程序进行验证;
返回模块, 用于如果所述应用程序验证通过, 返回本地保存的帐号;
登录模块, 用于当检测到所述用户对所述本地保存的任一帐号进行选择时, 使用所选 择的帐号登录所述应用程序。
其中, 所述验证模块包括:
第一获取单元, 用于获取所述应用程序的应用标识和数字证书;
发送单元, 用于向服务器端发送验证请求信息, 所述验证请求信息至少携带所述应用 标识和数字证书; 保存单元, 用于接收并保存所述服务器端根据所述验证请求信息对所述应用程序进行 验证后返回的验证结果。
其中, 所述验证模块还包括:
判断单元, 用于判断本地保存的验证结果列表中是否存在与所述应用标识对应的验证 结果;
第二获取单元, 用于当所述判断单元确定本地保存的验证结果列表中存在与所述应用 标识对应的验证结果, 则获取所述应用标识对应的验证结果;
所述发送单元, 还用于当所述判断单元确定本地保存的验证结果列表中不存在与所述 应用标识对应的验证结果时, 向所述服务器端发送验证请求信息。
其中, 所述登录模块包括:
第三获取单元, 用于当检测到所述用户对所述本地保存的任一帐号进行选择时, 从所 述本地保存的帐号中提取所选择的帐号, 并获取所选择的帐号对应的密码;
登录单元, 用于将所述第三获取单元获取的所选择的帐号和对应的密码作为所述应用 程序的登录帐号和密码, 登录所述应用程序。
进一步地,
所选择的帐号对应的密码为加密密码, 所述第三获取单元具体用于当检测到所述用户 对所述本地保存的任一帐号进行选择时, 从所述本地保存的帐号中提取所选择的帐号, 获 取所选择的帐号对应的加密密码, 并对所述加密密码进行解密处理。 进一步地, 所述接收模块, 还用于接收所述用户输入的帐号和密码;
则所述装置还包括: 发送模块, 用于将所述用户输入的帐号和密码发送给应用服务器 进行确认;
保存模块, 用于当接收到所述应用服务器返回的确认信息时, 将所述用户输入的帐号 和密码作为所述应用程序的登录帐号和密码, 登录所述应用程序, 并在本地保存所述用户 输入的帐号和密码。
其中, 所述保存模块包括:
加密单元, 用于对所述用户输入的密码进行加密处理;
保存单元, 用于在本地对应保存所述用户输入的帐号和所述加密后的密码。
本发明实施例还提供了一种移动终端, 所述移动终端包括上述应用程序登录装置。 本发明实施例提供的技术方案的有益效果是:
通过终端在接收到用户对应用程序的登录请求时, 根据该应用程序进行验证, 当该应 用程序验证合法时, 则为该应用程序提供终端保存的帐号, 使得同一运营商提供的多种应 用可以共享帐号和密码, 不仅提高了资源的利用率, 而且提高了便利性。 附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案, 下面将对实施例或现有技 术描述中所需要使用的附图作简单地介绍, 显而易见地, 下面描述中的附图仅仅是本发明 的一些实施例, 对于本领域普通技术人员来讲, 在不付出创造性劳动性的前提下, 还可以 根据这些附图获得其他的附图。
图 1是本发明实施例提供的一种应用程序登录方法的流程图;
图 2是本发明实施例提供的一种应用程序登录方法的流程图;
图 3是本发明实施例提供的一种应用程序登录方法的流程图;
图 4是本发明实施例提供的一种应用程序登录装置的结构示意图;
图 5是本发明实施例提供的一种应用程序登录装置的结构示意图。 具体实施方式
为使本发明的目的、 技术方案和优点更加清楚, 下面将结合附图对本发明实施方式作 进一步地详细描述。
图 1 是本发明实施例提供的一种应用程序登录方法的流程图。 该实施例的执行主体可 以为终端, 该终端可以为移动终端, 如包括但不限于手机、 MP3 (Moving Picture Experts Group Audio Layer II I, 动态影像专家压缩标准音频层面 3) 或 PDA (Personal Digital Assistant , 个人数字助理)。 参见图 1, 该实施例包括:
101、 当接收到用户对应用程序的登录请求时, 对该应用程序进行验证;
102、 如果该应用程序验证通过, 返回本地保存的帐号;
103、 当检测到该用户对该本地保存的任一帐号进行选择时, 使用所选择的帐号登录该 应用程序。
进一歩地, 对该应用程序进行验证, 具体包括:
获取该应用程序的应用标识和数字证书;
向服务器端发送验证请求信息, 该验证请求信息至少携带该应用标识和数字证书; 接收并保存该服务器端根据该验证请求信息对该应用程序进行验证后返回的验证结 果。
进一步地, 在获取该应用程序的应用标识和数字证书之后, 向服务器端发送验证请求 信息之前, 还包括:
判断本地保存的验证结果列表中是否存在与该应用标识对应的验证结果;
如果存在, 则获取该应用标识对应的验证结果;
如果不存在, 则执行向该服务器端发送验证请求信息的步骤。
进一步地, 该当检测到该用户对该本地保存的任一帐号进行选择时, 使用所选择的帐 号登录该应用程序, 具体包括:
当检测到该用户对该本地保存的任一帐号进行选择时, 从该本地保存的帐号中提取所 选择的帐号, 并获取所选择的帐号对应的密码;
将所选择的帐号和对应的密码作为该应用程序的登录帐号和密码, 登录该应用程序。 进一歩地, 所选择的帐号对应的密码为加密密码, 则该获取所选择的帐号对应的密码, 具体包括: 获取所选择的帐号对应的加密密码, 并对该加密密码进行解密处理。
进一步地, 如果该应用程序验证通过, 该方法还包括:
接收该用户输入的帐号和密码, 将该用户输入的帐号和密码发送给应用服务器进行确 认;
当接收到该应用服务器返回的确认信息时, 将该用户输入的帐号和密码作为该应用程 序的登录帐号和密码, 登录该应用程序, 并在本地保存该用户输入的帐号和密码。
进一步地, 该在本地保存该用户输入的帐号和密码, 包括:
对该用户输入的密码进行加密处理;
在本地对应保存该用户输入的帐号和该加密后的密码。
本实施例提供的方法, 通过终端在接收到登录请求时, 根据该应用程序进行验证, 当 该应用程序验证合法时, 则为该应用程序提供终端保存的帐号, 使得同一运营商提供的多 种应用可以共享帐号和密码, 不仅提高了资源的利用率, 而且提高了便利性。 图 2 是本发明实施例提供的一种应用程序登录方法的流程图。 该实施例的交互主体为 终端和服务器端, 该终端可以为 PC, 也可以为移动终端, 如手机、 MP3或 PDA, 该服务器端 可以为身份验证服务器。 参见图 2 , 该实施例包括:
201、 终端接收用户对应用程序的登录请求;
在本实施例中, 终端可以安装并运行多个应用程序, 例如, 即时通信应用、 个人空间、 微博、 游戏等等, 该多个应用程序可以用同一组用户名和密码登录, 例如, 同一组即时通 信应用账号和密码既可以登录个人空间, 还可以登录游戏。
202、 终端获取该应用程序的应用标识; 本领域技术人员可以获知, 每个应用程序均有一个应用标识 (APP ID) 与其对应, 其 中, 应用标识与应用程序一一对应; 该应用标识可以由技术人员在应用程序中配置, 可以 携带在对应用程序进行操作的各种请求中, 例如: 本实施例中, 该应用标识携带在对应用 程序的登录请求中。
203、 终端判断终端保存的验证结果列表中是否有与该应用标识对应的验证结果; 如果判断结果为是, 则执行步骤 208;
如果判断结果为否, 则执行步骤 204;
在本实施例中, 终端保存的验证结果列表用于保存应用标识, 以及保存身份验证服务 器对该应用标识所标识的应用程序进行验证后反馈的验证结果。 优选地, 该验证结果列表 可以为哈希表。 在终端设置验证结果列表, 使得在对应用程序进行验证时, 不需要每次都 去身份验证服务器验证, 可避免因网络不畅可能造成的延迟等。
204、 终端根据该应用标识获取该应用程序的数字证书;
在本实施例中, 终端获取应用程序的应用标识后, 根据该应用标识可以査询到对应的 应用程序的数字证书, 该数字证书可以为: 采用预设的加密算法对査询到的应用程序的应 用签名进行加密处理后所获得的加密字符串。 实际应用中, 该预设的加密算法可以为现有 的各种加密算法, 例如: 预设的加密算法可以为 MD5算法, 该数字证书具体可以为 MD5串。 本步骤中, 终端可以通过调用系统 API (Appl ication Programming Interface, 应用程序 编程接口) 执行对该应用程序的数字证书的获取过程, 该获取过程可以为: 调用系统 API , 在终端中査询该应用标识对应的应用程序; 获取该应用程序的应用签名, 基于预设的加密 算法对该应用签名进行加密处理, 得到该应用程序的数字证书。
205、 终端向身份验证服务器发送验证请求信息, 该验证请求信息携带该应用标识和获 取到的数字证书;
本实施例中, 步骤 205 是终端请求身份验证服务器对应用程序的应用签名进行验证的 过程。 本步骤中, 终端向身份验证服务器发送验证请求信息, 该验证请求信息携带应用标 识和获取到的该应用程序的数字证书。 在本发明的另一实施例中, 该验证请求信息还可以 携带除应用标识和数字证书之外的其他内容, 例如: 用户对该应用程序的实际请求的内容 (如: 登录请求的帐号信息等等); 将实际请求的内容随验证请求信息一并发送至身份验证 服务器, 可避免因为网络延迟造成验证签名的过程过长, 避免用户过多的等待。 实际应用 中, 验证请求信息是否携带其他内容可以由技术人员或用户设置, 该设置的验证请求信息 需要保证与身份验证服务器配置的验证算法相对应。
其中, 身份验证服务器是指具有身份验证功能的服务器, 这里该的身份验证服务器可 以是一个单独的服务器, 也可以是其他服务器的一个功能模块。
在另一实施例中, 执行步骤 201、 202之后, 也可以不进行步骤 203, 而直接执行步骤 204及以后的步骤, 根据身份验证服务器实时反馈的验证结果对应用程序进行登录, 能够保 证应用程序的安全性。
206、 身份验证服务器根据接收到的应用标识和数字证书对该应用程序进行验证, 向终 端发送验证结果;
在本实施例中, 验证结果可以包括: 验证通过或者验证未通过。 身份验证服务器接收 验证请求信息, 根据验证请求信息携带的应用标识和数字证书比对本端保存的应用标识和 数字证书, 当接收到的应用标识和数字证书与本端保存的一致时, 则确认该应用程序为合 法应用程序, 验证通过, 当接收到的应用标识与数字证书与本端保存的不一致时, 则确认 该应用程序为非法应用程序, 验证未通过。
207、 终端接收并保存身份验证服务器根据该验证请求信息对该应用程序进行验证后返 回的验证结果, 当验证结果为验证通过时, 执行步骤 209;
终端接收到身份验证服务器返回的验证结果时, 如果验证结果为验证通过, 说明该应 用程序是合法应用程序, 可以应用终端保存的帐号和密码, 而如果验证结果为验证未通过, 说明该应用程序是非法应用程序, 无权应用终端保存的帐号和密码。
进一步地, 终端将该验证结果和相应的应用标识对应保存至本端的验证结果列表, 以 便再次接收到登录该应用程序的请求时, 直接在本地获取验证结果, 简化了流程, 避免一 旦身份验证服务器不可达或网络堵塞造成的验证延迟。
208、 终端从终端保存的验证结果列表中获取该应用标识对应的验证结果, 当验证结果 为验证通过时, 执行歩骤 209;
当终端保存的验证结果列表中有该应用标识对应的验证结果时, 说明该应用程序曾经 在身份验证服务器进行过验证, 并已由终端保存了验证结果, 无需再在身份验证服务器上 进行验证。
209、 终端返回终端保存的帐号;
在本实施例中, 该终端保存的帐号可以为终端的各个应用程序曾经登录过的帐号或者 用户在本地配置的帐号, 该终端保存的帐号与该帐号经过加密的密码对应保存, 以便在验 证通过时, 为应用程序提供帐号和密码。 以被请求的应用程序为游戏为例, 终端如果还安 装有即时通信应用、 微博等应用程序, 则在登录即时通信应用或微博时, 会保存其登录的 帐号和密码, 当接收到游戏的登录请求, 并在游戏验证通过后, 则获取终端已保存的关于 即时通信应用或微博的帐号, 并提供给用户。 本领域技术人员可以获知, 该提供可以由多 种方法实现, 如列表显示或提示。 需要说明的是, 当验证结果为验证未通过时, 结束应用 程序的登录流程。
210、 当检测到该用户对该本地保存的任一帐号进行选择时, 从该本地保存的帐号中提 取所选择的帐号, 并获取所选择的帐号对应的密码;
在本实施例中, 终端保存的帐号可以为一个或多个, 在初始时, 还可以为 0个。 当终 端保存的帐号为一个或多个时, 用户可以在该一个或多个帐号中获取或选择任一个帐号进 行应用程序的登录, 本步骤中, 当用户从本地保存的账号中选择了一个账号时, 从本地保 存的账号中提取所选择的账号, 并获取所选择的账号对应的密码。
211、 将所选择的帐号和对应的密码作为该应用程序的登录帐号和密码, 登录该应用程 序;
在本实施例中, 所选择的帐号对应的密码为加密密码, 则该获取所选择的帐号对应的 密码, 具体包括: 获取所选择的帐号对应的加密密码, 并对该加密密码进行解密处理。 该 已加密密码可以为采用 MD5算法和 /或 TEA算法进行加密处理后的密码, 本步骤中, 对已加 密密码进行解密的过程依据所采用的加密算法对应进行, 例如: 若已加密密码采用 MD5和 TEA ( Tiny Encryption Algorithm, 分组加密算法)进行双重加密, 则本步骤依据 MD5和 TEA进行解密。
本实施例中的登录是指向应用程序的应用服务器发送登录服务器请求, 该登录服务器 请求中携带登录帐号和密码, 应用服务器响应的过程。 该过程为现有技术, 在此不再赘述。
进一步地, 当终端接收到默认设置请求时, 将终端保存的帐号和密码中的该默认设置 请求指示的帐号和密码设置为默认帐号和密码, 使得当终端接收到对应用程序的登录请求 并验证该应用程序合法时, 将该默认帐号和密码作为登录帐号和密码, 使用该登录帐号和 密码登录该应用程序的应用服务器。
通过终端在接收到登录请求时, 根据该应用程序进行验证, 当该应用程序验证合法时, 则为该应用程序提供终端保存的帐号, 使得同一运营商提供的多种应用可以共享帐号和密 码, 不仅提高了资源的利用率, 而且提高了便利性。 图 3 是本发明实施例提供的一种应用程序登录方法的流程图。 该实施例的执行主体为 终端, 该终端可以为 PC, 也可以为移动终端, 如手机、 MP3或 PDA。 参见图 3, 该实施例包 括:
301、 接收对应用程序的登录请求;
302、 终端获取该应用程序的应用标识; 303、 终端判断终端保存的验证结果列表中是否有与该应用标识对应的验证结果; 如果是, 则执行步骤 308 ;
如果否, 则执行步骤 304;
304、 终端根据该应用标识获取该应用程序的数字证书;
305、 终端向身份验证服务器发送验证请求信息, 该验证请求信息携带该应用标识和获 取到的数字证书;
306、 身份验证服务器根据接收到的应用标识和数字证书对该应用程序进行验证, 向终 端发送验证结果;
307、 终端接收并保存身份验证服务器根据该验证请求信息对该应用程序进行验证后返 回的验证结果, 当验证结果为验证通过时, 跳至歩骤 309;
308、 终端从终端保存的验证结果列表中获取该应用标识对应的验证结果, 当验证结果 为应用程序验证通过时, 执行步骤 209;
309、 终端返回终端保存的帐号;
上述步骤 301-309与图 2所示实施例的步骤 201-209相同, 在此不再赘述。
310、 当未检测到该用户对该本地保存的任一帐号进行选择时, 提示用户输入帐号和密 码;
在本实施例中, 终端所显示的帐号中不包含终端用户所需的帐号, 或者, 该终端当前 保存的帐号和密码为 0个, 则对于该验证合法的应用程序来说, 也就不能检测到用户对本 地保存的任一账号的进行了选择, 因此需要终端用户输入帐号和密码, 以便登录应用程序。
311、 终端接收用户输入的帐号和密码, 将该用户输入的帐号和密码发送给为该应用程 序服务的应用服务器进行确认;
在实际中, 终端用户输入的用户输入的帐号和密码可能并不对应, 终端需要使用接收 到的用户输入的帐号和密码登录应用服务器, 以获知该用户输入的帐号和密码是否匹配。 该过程与步骤 212中该的登录过程类似, 在此不再赘述。
312、 应用服务器根据接收到的用户输入的帐号和密码判断该用户输入的帐号和密码是 否匹配;
如果是, 则执行步骤 314;
如果否, 则执行步骤 313 ;
本领域技术人员可以获知, 其具体匹配过程为现有技术, 不再赘述。
313、 应用服务器向该终端发送未确认信息, 该未确认信息用于通知终端用户输入的帐 号和密码不匹配, 结束; 优选地, 当终端接收到未确认信息, 获知该用户输入的帐号和密码不匹配时, 提示终 端用户该不匹配的情况, 该提示方法通常可以为: "该帐号不存在"或 "密码错误"等。 进 一步地, 终端可以向用户提示重新输入帐号和密码。
314、 应用服务器向该终端发送确认信息, 该确认信息用于通知终端用户输入的帐号和 密码匹配;
本领域技术人员可以获知, 当用户输入的帐号和密码匹配时, 该终端能够登录应用服 务器。
315、 当接收到该应用服务器返回的确认信息时, 将该用户输入的帐号和密码作为该应 用程序的登录帐号和密码, 登录该应用程序, 并在本地保存该用户输入的帐号和密码。
其中, 该保存用户输入的帐号和密码包括: 对该用户输入的密码进行加密处理; 在本 地对应保存该用户输入的帐号和该加密后的密码。 具体地, 根据该应用程序的密钥编号, 获取该应用程序对应的密钥; 根据该应用程序对应的密钥对该用户输入的密码进行解密; 使用预设密钥对解密后的该用户输入的密码进行加密; 保存该用户输入的帐号和加密后的 密码。 需要说明的是, 终端上每个合法的应用程序各自对应一个密钥对应的密钥编号 ( KEY— ID), 该编号对应一 16 byte密钥。 终端接收到用户输入的帐号和密码时, 对该用户 输入的密码进行 MD5加密, 再使用该应用程序对应的密钥对加密后的该用户输入的密码进 一步加密, 当需要保存该用户输入的帐号和密码时, 根据密钥编号查找对应的密钥, 根据 该对应的密钥对获取到的已加密密码进行解密, 再使用指定密码对解密后的密码进行加密, 最终保存的是用户输入的帐号和经过指定密码加密的密码。 该加密、 解密的具体过程为现 有技术, 在此不再赘述。 保存时使用指定密码加密是为了防止代码反编译导致密钥丟失, 也为了防止其他程序恶意调用库文件, 因此代码被打包成 C++库文件, 存放密钥的数组经过 混排, 避免存放在连续的内存区域。
进一步地, 当终端接收到不保存帐号和密码的指令时, 不保存该用户输入的帐号和密 码。 终端对该用户输入的帐号和密码可以保存, 也可以不保存, 当终端用户确认保存, 即 终端接收到保存帐号和密码的指令时, 保存该用户输入的帐号和密码, 当终端用户确认不 保存, 即终端接收到不保存帐号和密码的指令时, 不保存该用户输入的帐号和密码。 图 4是本发明实施例提供的一种应用程序登录装置的结构示意图。参见图 4, 该装置包 括:
接收模块 401, 用于接收用户对应用程序的登录请求;
验证模块 402, 用于对应用程序进行验证; 返回模块 403, 用于如果应用程序验证通过, 返回本地保存的帐号; 在本实施例中, 该终端本地保存的帐号为终端的应用程序曾经登录过的帐号或者用户 在本地配置的帐号, 该终端保存的帐号与经过加密的密码对应保存, 以便在验证合法时, 为应用程序提供帐号和密码。
登录模块 404, 用于当检测到用户对本地保存的任一帐号进行选择时, 使用所选择的帐 号登录应用程序。
进一步地, 当接收到默认设置请求时, 将终端保存的帐号和密码中的该默认设置请求 指示的帐号和密码设置为默认帐号和密码, 使得当终端接收到对应用程序的登录请求并验 证该应用程序合法时, 将该默认帐号和密码作为登录帐号和密码, 使用该登录帐号和密码 登录应用程序。
在一实施例中, 验证模块 402包括:
第一获取单元, 用于获取应用程序的应用标识和数字证书;
在本实施例中, 第一获取单元获取应用程序的应用标识后, 根据该应用标识査询该应 用标识对应的应用签名, 并根据应用签名和预设加密算法计算得到该应用程序的数字证书。
发送单元, 用于向服务器端发送验证请求信息, 验证请求信息至少携带应用标识和数 字证书;
保存单元, 用于接收并保存服务器端根据验证请求信息对应用程序进行验证后返回的 验证结果。
在另一实施例中, 验证模块 402包括:
判断单元, 用于判断本地保存的验证结果列表中是否存在与应用标识对应的验证结果; 第二获取单元, 用于当判断单元确定本地保存的验证结果列表中存在与应用标识对应 的验证结果, 则获取应用标识对应的验证结果;
发送单元, 还用于当判断单元确定本地保存的验证结果列表中不存在与应用标识对应 的验证结果, 向服务器端发送验证请求信息。
进一步地, 将该验证结果和应用标识对应保存至验证结果列表, 以便再次接收到登录 该应用程序的请求时, 直接在终端获取验证结果, 简化了流程, 避免一旦身份验证服务器 不可达或网络堵塞造成的验证延迟。
登录模块 404包括:
第三获取单元, 用于当检测到用户对本地保存的任一帐号进行选择时, 从本地保存的 帐号中提取所选择的帐号, 并获取所选择的帐号对应的密码;
登录单元, 用于将第三获取单元获取的所选择的帐号和对应的密码作为应用程序的登 录帐号和密码, 登录应用程序。
所选择的帐号对应的密码为加密密码, 第三获取单元具体用于当检测到用户对本地保 存的任一帐号进行选择时, 从本地保存的帐号中提取所选择的帐号, 获取所选择的帐号对 应的加密密码, 并对加密密码进行解密处理。
在另一实施例中, 接收模块 401, 还用于接收用户输入的帐号和密码;
参见图 5, 则装置还包括: 发送模块 405, 用于将用户输入的帐号和密码发送给应用服 务器进行确认;
保存模块 406, 用于当接收到应用服务器返回的确认信息时, 将用户输入的帐号和密码 作为应用程序的登录帐号和密码, 登录应用程序, 并在本地保存用户输入的帐号和密码。
其中, 保存模块 406包括:
加密单元, 用于对用户输入的密码进行加密处理;
保存单元, 用于在本地对应保存用户输入的帐号和加密后的密码。
该保存单元具体用于根据应用程序的密钥编号, 获取应用程序对应的密钥; 根据应用 程序对应的密钥对用户输入的密码进行解密; 使用预设密钥对解密后的该用户输入的密码 进行加密; 保存用户输入的帐号和加密后的密码。
本实施例提供的装置, 与方法实施例属于同一构思, 其具体实现过程详见方法实施例, 这里不再赘述。
本发明实施例还提供了一种移动终端, 该移动终端包括上述任一实施例所述的应用程 序登录装置。
本实施例提供的移动终端, 与方法实施例属于同一构思, 其具体实现过程详见方法实 施例, 这里不再赘述。
本发明实施例还提供了一种应用程序登录系统, 所述系统至少包括:
上述移动终端、 身份验证服务器,
所述移动终端用于当接收到用户对应用程序的登录请求时, 对所述应用程序进行验证; 如果所述应用程序验证通过, 返回本地保存的帐号; 当检测到所述用户对所述本地保存的 任一帐号进行选择时, 使用所选择的帐号登录所述应用程序;
所述身份验证服务器用于接收所述验证请求信息, 并根据所述验证请求信息对所述应 用程序进行验证, 并返回验证结果。
本发明实施例提供的上述技术方案的全部或部分可以通过程序指令相关的硬件来完 成, 所述程序可以保存在可读取的保存介质中, 该保存介质包括: R0M、 RAM. 磁碟或者光 盘等各种可以保存程序代码的介质。 以上所述仅为本发明的较佳实施例, 并不用以限制本发明, 凡在本发明的精神和原则 之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。

Claims

权 利 要 求 书
1、 一种应用程序登录方法, 其特征在于, 包括:
当接收到用户对应用程序的登录请求时, 对所述应用程序进行验证;
如果所述应用程序验证通过, 返回本地保存的帐号;
当检测到所述用户对所述本地保存的任一帐号进行选择时, 使用所选择的帐号登录所述 应用程序。
2、 根据权利要求 1所述的方法, 其特征在于, 对所述应用程序进行验证, 具体包括: 获取所述应用程序的应用标识和数字证书;
向服务器端发送验证请求信息, 所述验证请求信息至少携带所述应用标识和数字证书; 接收并保存所述服务器端根据所述验证请求信息对所述应用程序进行验证后返回的验证 结果。
3、根据权利要求 2所述的方法, 其特征在于, 在获取所述应用程序的应用标识和数字证 书之后, 向服务器端发送验证请求信息之前, 还包括:
判断本地保存的验证结果列表中是否存在与所述应用标识对应的验证结果;
如果存在, 则获取所述应用标识对应的验证结果;
如果不存在, 则执行向所述服务器端发送验证请求信息的步骤。
4、根据权利要求 1-3任一项所述的方法, 其特征在于, 所述当检测到所述用户对所述本 地保存的任一帐号进行选择时, 使用所选择的帐号登录所述应用程序, 具体包括:
当检测到所述用户对所述本地保存的任一帐号进行选择时, 从所述本地保存的帐号中提 取所选择的帐号, 并获取所选择的帐号对应的密码;
将所选择的帐号和对应的密码作为所述应用程序的登录帐号和密码,登录所述应用程序。
5、根据权利要求 4所述的方法, 其特征在于, 所选择的帐号对应的密码为加密密码, 则 所述获取所选择的帐号对应的密码, 具体包括: 获取所选择的帐号对应的加密密码, 并对所 述加密密码进行解密处理。
6、根据权利要求 1-3任一项所述的方法, 其特征在于, 如果所述应用程序验证通过, 所 述方法还包括:
接收所述用户输入的帐号和密码, 将所述用户输入的帐号和密码发送给应用服务器进行 确认;
当接收到所述应用服务器返回的确认信息时, 将所述用户输入的帐号和密码作为所述应 用程序的登录帐号和密码, 登录所述应用程序, 并在本地保存所述用户输入的帐号和密码。
7、根据权利要求 6所述的方法, 其特征在于, 所述在本地保存所述用户输入的帐号和密 码, 包括:
对所述用户输入的密码进行加密处理;
在本地对应保存所述用户输入的帐号和所述加密后的密码。
8、 一种应用程序登录装置, 其特征在于, 包括:
接收模块, 用于接收用户对应用程序的登录请求;
验证模块, 用于对所述应用程序进行验证;
返回模块, 用于如果所述应用程序验证通过, 返回本地保存的帐号;
登录模块, 用于当检测到所述用户对所述本地保存的任一帐号进行选择时, 使用所选择 的帐号登录所述应用程序。
9、 根据权利要求 8所述的装置, 其特征在于, 所述验证模块包括:
第一获取单元, 用于获取所述应用程序的应用标识和数字证书;
发送单元, 用于向服务器端发送验证请求信息, 所述验证请求信息至少携带所述应用标 识和数字证书;
保存单元, 用于接收并保存所述服务器端根据所述验证请求信息对所述应用程序进行验 证后返回的验证结果。
10、 根据权利要求 9所述的装置, 其特征在于, 所述验证模块还包括:
判断单元, 用于判断本地保存的验证结果列表中是否存在与所述应用标识对应的验证结 果;
第二获取单元, 用于当所述判断单元确定本地保存的验证结果列表中存在与所述应用标 识对应的验证结果, 则获取所述应用标识对应的验证结果; 所述发送单元, 还用于当所述判断单元确定本地保存的验证结果列表中不存在与所述应 用标识对应的验证结果时, 向所述服务器端发送所述验证请求信息。
11、 根据权利要求 8-10任一项所述的装置, 其特征在于, 所述登录模块包括: 第三获取单元, 用于当检测到所述用户对所述本地保存的任一帐号进行选择时, 从所述 本地保存的帐号中提取所选择的帐号, 并获取所选择的帐号对应的密码;
登录单元, 用于将所述第三获取单元获取的所选择的帐号和对应的密码作为所述应用程 序的登录帐号和密码, 登录所述应用程序。
12、 根据权利要求 8所述的装置, 其特征在于,
所选择的帐号对应的密码为加密密码, 所述第三获取单元具体用于当检测到所述用户对 所述本地保存的任一帐号进行选择时, 从所述本地保存的帐号中提取所选择的帐号, 获取所 选择的帐号对应的加密密码, 并对所述加密密码进行解密处理。
13、 根据权利要求 8-10任一项所述的装置, 其特征在于,
所述接收模块, 还用于接收所述用户输入的帐号和密码;
则所述装置还包括: 发送模块, 用于将所述用户输入的帐号和密码发送给应用服务器进 行确认;
保存模块, 用于当接收到所述应用服务器返回的确认信息时, 将所述用户输入的帐号和 密码作为所述应用程序的登录帐号和密码, 登录所述应用程序, 并在本地保存所述用户输入 的帐号和密码。
14、 根据权利要求 13所述的装置, 其特征在于, 所述保存模块包括:
加密单元, 用于对所述用户输入的密码进行加密处理;
保存单元, 用于在本地对应保存所述用户输入的帐号和所述加密后的密码。
15、一种移动终端, 其特征在于, 所述移动终端包括上述权利要求 8-14任一项所述的应 用程序登录装置。
PCT/CN2012/085980 2011-12-28 2012-12-05 应用程序登录方法、装置和移动终端 WO2013097588A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/316,703 US20140310793A1 (en) 2011-12-28 2014-06-26 Application login method and apparatus, and mobile terminal therefor

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110448678.2A CN103188221B (zh) 2011-12-28 2011-12-28 应用程序登录方法、装置和移动终端
CN201110448678.2 2011-12-28

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/316,703 Continuation US20140310793A1 (en) 2011-12-28 2014-06-26 Application login method and apparatus, and mobile terminal therefor

Publications (1)

Publication Number Publication Date
WO2013097588A1 true WO2013097588A1 (zh) 2013-07-04

Family

ID=48679190

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/085980 WO2013097588A1 (zh) 2011-12-28 2012-12-05 应用程序登录方法、装置和移动终端

Country Status (3)

Country Link
US (1) US20140310793A1 (zh)
CN (1) CN103188221B (zh)
WO (1) WO2013097588A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103685741A (zh) * 2013-12-03 2014-03-26 方正国际软件有限公司 一种移动端单点登录和单点注销的方法和系统
CN104580451A (zh) * 2014-12-30 2015-04-29 北京奇虎科技有限公司 实现多平台间账号同步的方法和系统、及电子设备
CN114666112A (zh) * 2022-03-14 2022-06-24 亿咖通(湖北)技术有限公司 通信认证方法、装置、电子设备和存储介质

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104283678B (zh) * 2013-07-04 2017-11-24 中国移动通信集团公司 一种应用鉴权方法及设备
CN110505343B (zh) * 2013-07-17 2021-03-23 腾讯科技(深圳)有限公司 用户信息互通的方法、装置、存储介质及电子设备
CN103559430B (zh) * 2013-10-24 2017-01-25 北京奇虎科技有限公司 基于安卓系统的应用账号管理方法和装置
CN103607508B (zh) * 2013-11-19 2016-08-17 中国科学院深圳先进技术研究院 一种凭据的管理方法、装置及手机终端
CN104734934B (zh) * 2013-12-18 2019-01-08 腾讯科技(深圳)有限公司 一种关注公众账号的方法、装置和系统
CN105281906B (zh) * 2014-07-04 2020-11-06 腾讯科技(深圳)有限公司 安全验证方法及装置
CN105577619B (zh) * 2014-10-15 2020-03-03 腾讯科技(深圳)有限公司 一种客户端登录方法、客户端以及系统
CN105871958B (zh) * 2015-01-21 2021-05-18 中兴通讯股份有限公司 集中管理账户信息的方法和终端
CN104601590B (zh) * 2015-01-30 2018-02-27 网易(杭州)网络有限公司 一种登录方法、服务器及移动终端
CN106603469B (zh) 2015-10-16 2019-11-29 腾讯科技(深圳)有限公司 登录应用的方法和装置
CN105760045A (zh) * 2016-01-29 2016-07-13 宇龙计算机通信科技(深圳)有限公司 应用程序的登录方法、应用程序的登录装置和终端
US11601281B2 (en) * 2016-06-27 2023-03-07 Vmware, Inc. Managing user profiles securely in a user environment
CN106358185A (zh) * 2016-09-29 2017-01-25 乐视控股(北京)有限公司 账号管理方法及装置
CN106231590A (zh) * 2016-09-29 2016-12-14 乐视控股(北京)有限公司 账号管理方法及装置
CN108737101B (zh) * 2017-04-25 2021-06-29 中国移动通信有限公司研究院 一种应用程序的验证方法、装置及云端服务器
CN108347428B (zh) * 2017-12-29 2020-11-20 北京世纪互联宽带数据中心有限公司 基于区块链的应用程序的注册系统、方法和装置
CN108984231A (zh) * 2018-07-25 2018-12-11 维沃移动通信有限公司 一种应用程序账号的登录方法及移动终端
CN110175442A (zh) * 2019-04-15 2019-08-27 深圳壹账通智能科技有限公司 基于屏下指纹的app防护方法、装置、设备及存储介质
CN110532742B (zh) * 2019-07-09 2023-04-14 中国平安财产保险股份有限公司 身份认证方法、装置、密钥设备及存储介质
CN112712328B (zh) * 2019-10-25 2022-05-06 拉扎斯网络科技(上海)有限公司 信息处理方法、装置、电子设备及计算机可读存储介质
CN110830479B (zh) * 2019-11-13 2022-11-18 苏州达家迎信息技术有限公司 基于多卡的一键登录方法、装置、设备及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1866822A (zh) * 2005-05-16 2006-11-22 联想(北京)有限公司 一种统一认证的实现方法
CN101815291A (zh) * 2010-03-22 2010-08-25 中兴通讯股份有限公司 一种自动登录客户端的方法和系统
CN102222200A (zh) * 2011-06-24 2011-10-19 宇龙计算机通信科技(深圳)有限公司 一种应用程序登录方法及登录管理系统

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6715082B1 (en) * 1999-01-14 2004-03-30 Cisco Technology, Inc. Security server token caching
US6983381B2 (en) * 2001-01-17 2006-01-03 Arcot Systems, Inc. Methods for pre-authentication of users using one-time passwords
US6880079B2 (en) * 2002-04-25 2005-04-12 Vasco Data Security, Inc. Methods and systems for secure transmission of information using a mobile device
AUPS217002A0 (en) * 2002-05-07 2002-06-06 Wireless Applications Pty Ltd Clarence tan
KR100496286B1 (ko) * 2003-04-12 2005-06-17 삼성에스디아이 주식회사 유기 전계 발광 표시 장치 및 이의 제조 방법
EP1654827A4 (en) * 2003-08-15 2009-08-05 Fiberlink Comm Corp SYSTEM, METHOD, APPARATUS AND SOFTWARE PRODUCT FACILITATING DIGITAL COMMUNICATIONS
WO2006004815A1 (en) * 2004-06-25 2006-01-12 Accenture Global Services Gmbh Single sign-on with common access card
US8272032B2 (en) * 2004-11-10 2012-09-18 Mlb Advanced Media, L.P. Multiple user login detection and response system
US8327427B2 (en) * 2006-09-25 2012-12-04 Rockstar Consortium Us Lp System and method for transparent single sign-on
US8365258B2 (en) * 2006-11-16 2013-01-29 Phonefactor, Inc. Multi factor authentication
US8582734B2 (en) * 2007-03-20 2013-11-12 Shooter Digital Co., Ltd. Account administration system and method with security function
WO2008121345A1 (en) * 2007-03-29 2008-10-09 Christopher Murphy Methods and systems for internet security via virtual software
US20090007250A1 (en) * 2007-06-27 2009-01-01 Microsoft Corporation Client authentication distributor
CN101217368A (zh) * 2007-12-29 2008-07-09 亿阳安全技术有限公司 一种网络登录系统及其配置方法以及登录应用系统的方法
US8726356B2 (en) * 2008-02-28 2014-05-13 Nippon Telegraph And Telephone Corporation Authentication apparatus, authentication method, and authentication program implementing the method
US8141140B2 (en) * 2008-05-23 2012-03-20 Hsbc Technologies Inc. Methods and systems for single sign on with dynamic authentication levels
US20100088753A1 (en) * 2008-10-03 2010-04-08 Microsoft Corporation Identity and authentication system using aliases
CN102100097B (zh) * 2008-11-27 2013-06-05 中兴通讯股份有限公司 一种移动终端的鉴权方法及系统
US8387119B2 (en) * 2009-12-21 2013-02-26 Ebay Inc. Secure application network
US8549300B1 (en) * 2010-02-23 2013-10-01 Juniper Networks, Inc. Virtual single sign-on for certificate-protected resources
CN102238213B (zh) * 2010-04-29 2016-07-06 腾讯科技(深圳)有限公司 登录互联网应用的方法及系统
JP5620781B2 (ja) * 2010-10-14 2014-11-05 キヤノン株式会社 情報処理装置、その制御方法、及びプログラム
CN102123166B (zh) * 2010-12-31 2014-11-05 百度在线网络技术(北京)有限公司 基于即时通信客户端访问目标网络应用的设备及其方法
US8839395B2 (en) * 2011-05-13 2014-09-16 Cch Incorporated Single sign-on between applications

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1866822A (zh) * 2005-05-16 2006-11-22 联想(北京)有限公司 一种统一认证的实现方法
CN101815291A (zh) * 2010-03-22 2010-08-25 中兴通讯股份有限公司 一种自动登录客户端的方法和系统
CN102222200A (zh) * 2011-06-24 2011-10-19 宇龙计算机通信科技(深圳)有限公司 一种应用程序登录方法及登录管理系统

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103685741A (zh) * 2013-12-03 2014-03-26 方正国际软件有限公司 一种移动端单点登录和单点注销的方法和系统
CN103685741B (zh) * 2013-12-03 2015-09-23 方正国际软件有限公司 一种移动端单点登录和单点注销的方法和系统
CN104580451A (zh) * 2014-12-30 2015-04-29 北京奇虎科技有限公司 实现多平台间账号同步的方法和系统、及电子设备
CN104580451B (zh) * 2014-12-30 2018-04-13 北京奇虎科技有限公司 实现多平台间账号同步的方法和系统、及电子设备
CN114666112A (zh) * 2022-03-14 2022-06-24 亿咖通(湖北)技术有限公司 通信认证方法、装置、电子设备和存储介质
CN114666112B (zh) * 2022-03-14 2023-08-15 亿咖通(湖北)技术有限公司 通信认证方法、装置、电子设备和存储介质

Also Published As

Publication number Publication date
CN103188221B (zh) 2018-01-30
CN103188221A (zh) 2013-07-03
US20140310793A1 (en) 2014-10-16

Similar Documents

Publication Publication Date Title
WO2013097588A1 (zh) 应用程序登录方法、装置和移动终端
KR102229744B1 (ko) 오프라인 결제 방법 및 디바이스
US10666642B2 (en) System and method for service assisted mobile pairing of password-less computer login
WO2017028593A1 (zh) 网络接入设备接入无线网络接入点的方法、网络接入设备、应用程序服务器和非易失性计算机可读存储介质
WO2019184135A1 (zh) 一种应用登录方法、装置、计算机设备及存储介质
US20220191016A1 (en) Methods, apparatuses, and computer program products for frictionless electronic signature management
EP2314090B1 (en) Portable device association
EP2316097B1 (en) Protocol for device to station association
US8949596B2 (en) Encryption-based session establishment
US20210399895A1 (en) Systems and Methods for Single-Step Out-of-Band Authentication
WO2016155497A1 (zh) 认证用户的方法及装置、注册可穿戴设备的方法及装置
JP7202688B2 (ja) 認証システム、認証方法、アプリケーション提供装置、認証装置、及び認証用プログラム
US9727715B2 (en) Authentication method and system using password as the authentication key
US11510054B2 (en) Methods, apparatuses, and computer program products for performing identification and authentication by linking mobile device biometric confirmation with third-party mobile device account association
WO2018014760A1 (zh) 图形码信息提供、获取方法、装置及终端
US9954834B2 (en) Method of operating a computing device, computing device and computer program
TW201903637A (zh) 判定認證能力之查詢系統、方法及非暫態機器可讀媒體
WO2019134303A1 (zh) 直播间人气处理方法、装置、服务器及存储介质
JP2018517367A (ja) サービスプロバイダ証明書管理
US9807075B2 (en) Methods for activation of an application on a user device
KR20150036371A (ko) 클라우드 서버를 위한 바우처 인가
WO2015117351A1 (zh) 一种wifi连接方法、装置、系统及计算机存储介质
WO2018196686A1 (zh) 一种服务响应方法及其中间件
WO2018099407A1 (zh) 账户认证登录方法及装置
CN109460647B (zh) 一种多设备安全登录的方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12863975

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12863975

Country of ref document: EP

Kind code of ref document: A1