WO2017000830A1 - 一种跨终端的免登方法和设备 - Google Patents

一种跨终端的免登方法和设备 Download PDF

Info

Publication number
WO2017000830A1
WO2017000830A1 PCT/CN2016/086869 CN2016086869W WO2017000830A1 WO 2017000830 A1 WO2017000830 A1 WO 2017000830A1 CN 2016086869 W CN2016086869 W CN 2016086869W WO 2017000830 A1 WO2017000830 A1 WO 2017000830A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal device
login
address
server
identification information
Prior art date
Application number
PCT/CN2016/086869
Other languages
English (en)
French (fr)
Inventor
方腾飞
Original Assignee
阿里巴巴集团控股有限公司
方腾飞
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 方腾飞 filed Critical 阿里巴巴集团控股有限公司
Priority to PL16817194T priority Critical patent/PL3319293T3/pl
Priority to SG11201710600XA priority patent/SG11201710600XA/en
Priority to KR1020187003399A priority patent/KR102158417B1/ko
Priority to JP2018500293A priority patent/JP6726426B2/ja
Priority to EP16817194.0A priority patent/EP3319293B1/en
Priority to ES16817194T priority patent/ES2808934T3/es
Publication of WO2017000830A1 publication Critical patent/WO2017000830A1/zh
Priority to US15/857,730 priority patent/US10742640B2/en
Priority to US16/945,764 priority patent/US11025617B2/en
Priority to US17/332,647 priority patent/US11349830B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44521Dynamic linking or loading; Link editing at or after load time, e.g. Java class loading
    • G06F9/44526Plug-ins; Add-ons
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Definitions

  • the present application relates to the field of computers, and in particular, to a method and device for escaping across terminals.
  • the method for implementing the disassociation between the terminal devices is: when used for logging in using the computer, if the login is used to switch to another terminal device at this time, the web page of the computer login generates one.
  • the QR code including the account number and the password is used by the user to scan the QR code, such as WeChat, and the QR code is scanned. After scanning, the terminal device used by the user automatically logs in.
  • the method of the prior art in the prior art is cumbersome, and the terminal device needs to open the APP that can scan, find the corresponding scanning function for scanning, and if the terminal device does not have the APP capable of scanning the two-dimensional code, the license can not be realized, and if The QR code is obtained by others and poses a threat to the security of its own account.
  • the purpose of the present application is to provide a method and a device for arbitrarily identifiable across a terminal.
  • the server searches for the relationship between the unique identification information between the terminal device that is logged in at the same login IP address and the terminal device that successfully logged in, and the terminal device that successfully logged in.
  • the relationship between the unique identification information and the user login ID is used to cause the terminal device to automatically log in.
  • a cross-terminal free dialing method comprising:
  • the server queries, according to the IP address in the login request, whether the unique identification information of the terminal device successfully registered, the IP address at the time of login, and the user login identity number ID are in the same IP address. Successful terminal equipment;
  • the server queries, according to the unique identification information in the login request, whether the unique identifier information between the terminal device that sends the login request and the terminal device that successfully logs in exists in the correspondence between the unique identification information of the terminal devices that are stored. Correspondence relationship;
  • the server sends the data cookie corresponding to the user login ID of the terminal device that is successfully logged in to the browser corresponding to the current login page of the terminal device, so that the terminal device performs automatic login.
  • the server acquires a login request that is sent by the terminal device and carries the unique identifier information of the user and the IP address at the time of login, which is specifically:
  • a cross-terminal free dialing method comprising:
  • the terminal device When accessing the login page, the terminal device sends a login request carrying the unique identification information of the user and the IP address at the time of login to the server;
  • the terminal device acquires a query result of the user login ID of the terminal device that is successfully logged in according to the login request, so that the terminal device logs in according to the query result.
  • the terminal device sends a login request carrying the unique identification information and the IP address at the time of login to the server when accessing the login page, specifically:
  • the login page obtains the unique identification information of the terminal device and the IP address at login by the software FLASH tool plug-in of the current login page through the JS.
  • the bearer is sent to the server in a login request.
  • the terminal device performs login according to the query result, specifically:
  • the terminal device automatically logs in by using a data cookie corresponding to the user login ID of the terminal device successfully obtained by the server and sent according to the query result in the browser corresponding to the current login page.
  • a server comprising:
  • An obtaining module configured to acquire a login request that is sent by the terminal device and carries the unique identifier information of the user and the network protocol IP address at the time of login;
  • the first query module is configured to query, according to the IP address in the login request, the unique identification information of the terminal device that is successfully logged in, the corresponding relationship between the IP address at login and the user login identity number ID in the same IP address. Whether there is a terminal device with successful login;
  • the second query module if present, is configured to query, between the terminal device that sends the login request and the terminal device that successfully logs, in the correspondence between the unique identification information of the terminal devices that are stored in the login request according to the unique identification information in the login request. Correspondence of unique identification information;
  • the sending module if present, sends a data cookie corresponding to the user login ID of the terminal device that is successfully logged in to the browser corresponding to the current login page of the terminal device, so that the terminal device performs automatic login.
  • the obtaining module is specifically configured to:
  • a terminal device comprising:
  • a sending module configured to send, to the server, a login request that carries its own unique identification information and an IP address at login when accessing the login page;
  • An obtaining module configured to obtain a query result of the user login ID of the terminal device that is successfully accessed by the server according to the login request, so that the terminal device is configured according to the query result Log in.
  • the sending module is specifically configured to:
  • the unique identification information of the terminal device acquired by the software FLASH tool plug-in of the current login page by the JS and the IP address at the time of login are carried in the login request and sent to the server.
  • the terminal device performs login according to the query result, specifically:
  • the terminal device automatically logs in by using a data cookie corresponding to the user login ID of the terminal device successfully obtained by the server and sent according to the query result in the browser corresponding to the current login page.
  • the server of the present application is logged in according to the correspondence between the unique identification information of the terminal devices stored therein and the corresponding relationship between the IP address, the unique identification information, and the user login ID when the terminal device successfully logs in.
  • the login IP address and the unique identification information of the terminal device query the correspondence between the unique identification information of the terminal device successfully registered under the login IP address and the unique identification information between the terminal devices, and determine whether the terminal device that is being logged in is successfully connected to the terminal device. If there is a relationship, if the terminal device that is logged in obtains the user login ID of the terminal device that is successfully logged in, the device automatically logs in.
  • the terminal device that performs the cross-terminal login is simple, and the terminal device that does not need to log in must have The specific software or hardware reduces the requirement limit of the terminal that logs in across the terminal.
  • the terminal device that logs in must be at the same login IP address as the terminal device that successfully logs in, ensuring the security of the user information.
  • FIG. 1 is a flowchart of a method for avoiding a cross-terminal in the embodiment of the present application
  • FIG. 2 is a second flowchart of a method for avoiding the cross-terminal in the embodiment of the present application
  • FIG. 3 is a schematic diagram of a process of exemption from loading in the embodiment of the present application.
  • FIG. 4 is a schematic structural diagram of a server in an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of a terminal device according to an embodiment of the present application.
  • the server of the present application queries the relationship between the unique identification information between the terminal device that is logged in at the same login IP (Internet Protocol) address and the successfully logged-in terminal device, and the unique identification information of the terminal device that successfully logged in and the user login.
  • the relationship of ID (Identity) to enable the terminal device to automatically log in.
  • FIG. 1 it is one of the cross-terminal exemption methods in the embodiment of the present application, where the method includes:
  • Step 101 The server acquires a login request that is sent by the terminal device and carries the unique identifier information of the user and the IP address at the time of login.
  • the unique identifier information may be a MAC address (Media Access Control), or other identifier information unique to the terminal device, for example, when the terminal device is a mobile terminal, such as a mobile phone.
  • the unique identification information may be: IMEI (International Mobile Equipment Identification Number) or IMSI (International Mobile Subscriber Identification Number).
  • IMEI International Mobile Equipment Identification Number
  • IMSI International Mobile Subscriber Identification Number
  • the terminal device is a fixed terminal, such as: A desktop computer whose unique identification information can be the ID number of a certain hardware.
  • the login request that is sent by the terminal device and that carries the unique identification information of the terminal and the IP address at the time of login is specifically:
  • the server acquires a FLASH tool plug-in that is sent by the terminal device when the login page is accessed, and the login page is invoked by JS (JavaScript, literal translation script language) to call the current login page.
  • JS JavaScript, literal translation script language
  • Step 102 The server queries, according to the IP address in the login request, whether the unique identification information of the terminal device that is successfully logged in, the correspondence between the IP address at the time of login, and the user login ID are in the same IP address. A successful terminal device, if it exists, proceeds to step 103 and ends if it does not exist.
  • the server queries whether the IP address of the terminal device that is being logged in and the terminal device that is successfully logged in is the same as whether it is a terminal device under the same local area network to ensure the security of the user login information.
  • Step 103 The server queries, according to the unique identifier information in the login request, whether the unique identifier information between the terminal device that sends the login request and the terminal device that successfully logs in exists in the correspondence between the unique identifier information of the terminal devices that are stored. Correspondence relationship, if yes, proceed to step 104, if not, end
  • the terminal device that is logged in can log in automatically using the user login ID when the terminal device is successfully logged in. You must also query the terminal device that is logged in and log in before logging in. Whether the unique identification information of the successful terminal device has a corresponding relationship. If it exists, it indicates that it is a different terminal device of the same user, or there is some associated terminal device. If it does not exist, it means that it is only the terminal device of different users under the same local area network, or There is some sort of associated terminal device.
  • the server When the terminal device is successfully logged in, the server stores the unique identification information of the terminal device successfully registered, the IP address at login, and the user login ID in a corresponding relationship.
  • the correspondence between the unique identification information of different terminal devices stored by the server can be obtained by:
  • the user sends the unique identification information of the terminal device to the server, and the server generates a two-dimensional code and sends it to other terminal devices to enable the terminal device to obtain unique identification information of other devices, or generate a two-dimensional unique information of the terminal device itself.
  • the terminal device After the code is sent to other terminal devices, the terminal device The corresponding correspondence of the unique identification information between the different terminal devices is sent to the server.
  • the user connects the different terminal devices with Bluetooth, and the terminal device obtains the unique identification information of the other terminal devices, and the terminal device sends the correspondence between the unique identification information of the terminal device and the unique identification information of the other terminal devices to the server.
  • the terminal device sends its own unique identification information to the NFC (Near Field Communication) device, and the NFC device sends the correspondence between the unique identification information between the terminal devices to the server.
  • the device may also send its own unique identification information to other devices, and other devices may send the corresponding relationship of the unique identification information between the terminal devices to the server.
  • Step 104 The server sends a data cookie corresponding to the user login ID of the terminal device that is successfully logged in to the browser corresponding to the current login page of the terminal device, so that the terminal device performs automatic login.
  • a second method for disabling the cross-terminal includes:
  • Step 201 When accessing the login page, the terminal device sends a login request carrying the own unique identification information and the IP address at the time of login to the server.
  • the terminal device When the terminal device opens the login page in its browser, it automatically sends a login request carrying its own unique identification information and the IP address at login to the server, so that the terminal device successfully logs in according to the same login IP address.
  • the user login ID of the other terminal device is automatically logged in.
  • the terminal device sends a login request carrying the unique identification information and the IP address at the time of login to the server when accessing the login page, specifically:
  • the unique identification information of the terminal device acquired by the software FLASH tool plug-in of the current login page and the IP address at the time of login are carried in the login request by the terminal device and sent to the server.
  • Step 202 The terminal device acquires, according to the login request, that the server includes Logging in the query result of the user login ID of the successful terminal device, so that the terminal device logs in according to the query result.
  • the server After the server receives the login request that is sent by the terminal device and carries the unique identification information and the IP address of the login, the server queries, according to the IP address, whether there are other terminal devices successfully registered under the same IP address. If yes, the server also queries the correspondence between the unique identification information of the different terminal devices that are stored in the server, and whether there is a corresponding relationship between the terminal device that is being logged in and the unique identification information of the terminal device that is successfully logged in, if any, The terminal device that is being logged in and the terminal device that is successfully logged in are different terminal devices of the same user, and the server finds the user login ID of the successfully logged-in user according to the unique identification information of the successfully found terminal device. The terminal device that is logged in automatically logs in according to the user login ID.
  • the terminal device performs login according to the query result, specifically:
  • the terminal device automatically logs in by using a data cookie corresponding to the user login ID of the terminal device successfully obtained by the server and sent according to the query result in the browser corresponding to the current login page.
  • the server of the present application is logged in according to the correspondence between the unique identification information of the terminal devices stored therein and the corresponding relationship between the IP address, the unique identification information, and the user login ID when the terminal device successfully logs in.
  • the login IP address and the unique identification information of the terminal device query the correspondence between the unique identification information of the terminal device successfully registered under the login IP address and the unique identification information between the terminal devices, and determine whether the terminal device that is being logged in is successfully connected to the terminal device. If there is a relationship, if the terminal device that is logged in obtains the user login ID of the terminal device that is successfully logged in, the device automatically logs in.
  • the terminal device that performs the cross-terminal login is simple, and the terminal device that does not need to log in must have The specific software or hardware reduces the requirement limit of the terminal that logs in across the terminal.
  • the terminal device that logs in must be at the same login IP address as the terminal device that successfully logs in, ensuring the security of the user information.
  • the current login page obtains the MAC address of the computer through the placed FLASH tool plug-in, and sends the MAC address to the server, and the server according to the MAC address.
  • Generating a two-dimensional code and sending it to the computer the user scanning the two-dimensional code by using a mobile phone to obtain a MAC address of the computer, and the mobile phone sends the MAC address of the computer and the MAC address of the obtained computer to the server.
  • the server establishes a corresponding correspondence according to the MAC address of the mobile phone and the MAC address of the computer.
  • FIG. 3 it is a schematic diagram of a computer free login process when logging in across a terminal.
  • the user logs in to the corresponding website of the APP through the APP in the mobile phone to log in, and after the mobile phone successfully logs in, sends its own MAC address to the server.
  • the server stores the information by the IP address of the mobile phone and the ID of the user login.
  • the login page of the website uses the JS to call the current page's FLASH to obtain the computer's MAC address and the IP address at login, and the MAC of the computer.
  • the address and the IP address at the time of login are sent to the server.
  • the server searches for the terminal device successfully registered under the same IP address through the IP address when the computer logs in.
  • the server searches for the MAC address of the mobile phone when the mobile phone is logged in by using the IP address of the mobile phone, and determines the MAC address of the computer by using the MAC address of the computer Whether the address and the MAC address of the mobile phone have a corresponding relationship, if yes, the mobile phone and the terminal are the same user or have some associated terminal device, and the server finds the user through the MAC address of the mobile phone.
  • the server finds the user according to the user login ID
  • the server sends the cookie to a browser on the computer by using a cookie that is used when the mobile phone logs in, the computer according to the browsing
  • the cookie in the browser is automatically logged in.
  • the present application also proposes a server, as described in FIG. 4, the server includes:
  • the obtaining module 41 is configured to acquire a login request that is sent by the terminal device and carries the unique identifier information of the user and the network protocol IP address at the time of login;
  • the first querying module 42 is configured to query, according to the IP address in the login request, the unique identifier information of the terminal device that is successfully registered, the IP address at the time of login, and the corresponding relationship of the user login identity number ID in the same IP. Whether there is a terminal device with successful login under the address;
  • the second query module 43 is configured to check whether the terminal device that sends the login request and the terminal device that successfully logs in the correspondence between the unique identification information of the terminal devices that are stored according to the unique identification information in the login request Correspondence between unique identification information;
  • the sending module 44 if present, sends a data cookie corresponding to the user login ID of the terminal device that is successfully logged in to the browser corresponding to the current login page of the terminal device, so that the terminal device performs automatic login. .
  • the obtaining module is specifically configured to:
  • the present application also provides a terminal device.
  • the terminal device includes:
  • the sending module 51 is configured to send, to the server, a login request that carries its own unique identification information and an IP address at login when accessing the login page;
  • the obtaining module 52 is configured to obtain a query result of the user login ID of the terminal device that is successfully logged in according to the login request, so that the terminal device logs in according to the query result.
  • the sending module is specifically configured to:
  • the unique identification information of the terminal device acquired by the software FLASH tool plug-in of the current login page by the JS and the IP address at the time of login are carried in the login request and sent to the server.
  • the terminal device performs login according to the query result, specifically:
  • the terminal device automatically logs in by using a data cookie corresponding to the user login ID of the terminal device successfully obtained by the server and sent according to the query result in the browser corresponding to the current login page.
  • the server of the present application is logged in according to the correspondence between the unique identification information of the terminal devices stored therein and the corresponding relationship between the IP address, the unique identification information, and the user login ID when the terminal device successfully logs in.
  • the login IP address and the unique identification information of the terminal device query the correspondence between the unique identification information of the terminal device successfully registered under the login IP address and the unique identification information between the terminal devices, and determine whether the terminal device that is being logged in is successfully connected to the terminal device. If there is a relationship, if the terminal device that is logged in obtains the user login ID of the terminal device that is successfully logged in, the device automatically logs in.
  • the terminal device that performs the cross-terminal login is simple, and the terminal device that does not need to log in must have The specific software or hardware reduces the requirement limit of the terminal that logs in across the terminal.
  • the terminal device that logs in must be at the same login IP address as the terminal device that successfully logs in, ensuring the security of the user information.
  • modules in the device in the embodiment can be distributed in the device of the embodiment according to the description of the embodiment, or the corresponding change can be located in one or more devices different from the embodiment.
  • the modules of the above embodiments may be combined into one module, or may be further split into multiple sub-modules.
  • the present application can be implemented by means of software plus a necessary general hardware platform, and of course, can also be through hardware, but in many cases, the former is a better implementation. the way.
  • the technical solution of the present application which is essential or contributes to the prior art, can be presented in the form of a software product.
  • the software product is stored in a storage medium and includes instructions for causing a device device (which may be a cell phone, a personal computer, a server, or a network device, etc.) to perform the methods described in various embodiments of the present application.

Abstract

本申请公开了一种跨终端的免登方法,所述方法包括:服务器根据所述登录请求中的IP地址查询其存储的登录成功的终端设备的唯一标识信息、登录时的IP地址和用户登录身份标识号码ID的对应关系中在同一IP地址下登录成功的终端设备;根据登录请求中的唯一标识信息查询其存储的终端设备之间的唯一标识信息的对应关系中发送登录请求的终端设备和登录成功的终端设备之间的唯一标识信息的对应关系;将登录成功的所述终端设备的用户登录ID所对应的数据cookie发送到所述终端设备当前登录页面对应的浏览器中,以使所述终端设备进行自动登录。本申请可以使用户在换用终端设备进行登录时避免了再次重新输入账号和密码,还保证了用户信息的安全。

Description

一种跨终端的免登方法和设备 技术领域
本申请涉及计算机领域,特别是涉及一种跨终端的免登方法和设备。
背景技术
在现有的生活中,终端用户往往会拥有多个或多种终端设备,如:多个手机、多个PIAD或多台电脑等终端设备,当用户在一个终端设备换到另一个终端设备上进行账号登录时需要重新输入账号、密码进行登录,这样不仅麻烦,还容易出错。
在现有技术中,实现跨终端设备之间实现免登的方法为:当用于使用电脑登录时,如果此时用于向换用其他终端设备进行登录,所述电脑登录的web页面生成一个包含账号、密码的二维码,用户使用等够进行扫描二维码的APP如:微信,对二维码进行扫描,扫描后用户换用的终端设备就自动进行账号登录。
在实现本申请的过程中,发明人发现现有技术至少存在如下问题:
现有技术的中的免登方法比较麻烦,需要终端设备打开能够扫描的APP,找到相应的扫描功能进行扫描,如果终端设备没有能够扫描二维码的APP则就不能实现免登了,并且如果二维码被其他人获取会对自身账号的安全性造成威胁。
发明内容
本申请的目的在于提供一种跨终端的免登方法和设备,服务器通过查询在同一登录IP地址进行登录的终端设备与登录成功的终端设备之间唯一标识信息的关系以及登录成功的终端设备的唯一标识信息和用户登录ID的关系来使终端设备进行自动登录。
一种跨终端的免登方法,所述方法包括:
服务器获取所述终端设备发送的携带有自身的唯一标识信息和登录时的网络协议IP地址的登录请求;
所述服务器根据所述登录请求中的IP地址查询其存储的登录成功的终端设备的唯一标识信息、登录时的IP地址和用户登录身份标识号码ID的对应关系中在同一IP地址下是否存在登录成功的终端设备;
如果存在,所述服务器根据登录请求中的唯一标识信息查询其存储的终端设备之间的唯一标识信息的对应关系中是否存在发送登录请求的终端设备和登录成功的终端设备之间的唯一标识信息的对应关系;
如果存在,所述服务器将登录成功的所述终端设备的用户登录ID所对应的数据cookie发送到所述终端设备当前登录页面对应的浏览器中,以使所述终端设备进行自动登录。
所述服务器获取所述终端设备发送的携带有自身的唯一标识信息和登录时的IP地址的登录请求,具体为:
所述服务器获取所述终端设备在访问登录页面时发送的携带有登录页面通过直译式脚本语言JS调用当前登录页面的FLASH工具插件获取的所述终端设备的唯一标识信息和登录时的IP地址的登录请求。
一种跨终端的免登方法,所述方法包括:
终端设备在访问登录页面时向服务器发送携带有自身的唯一标识信息和登录时的IP地址的登录请求;
所述终端设备获取所述服务器根据所述登录请求得到的包含有登录成功的终端设备的用户登录ID的查询结果,以使所述终端设备根据所述查询结果进行登录。
所述终端设备在访问登录页面时向服务器发送携带有唯一标识信息和登录时的IP的登录请求,具体为:
所述终端设备在访问登录页面时将登录页面通过JS调用当前登录页面的软件FLASH工具插件获取的所述终端设备的唯一标识信息和登录时的IP地址 携带在登录请求中发送给所述服务器。
所述终端设备根据所述查询结果进行登录,具体为:
所述终端设备通过当前登录页面对应的浏览器中的由所述服务器发送的根据查询结果得到的登录成功的所述终端设备的用户登录ID所对应的数据cookie进行自动登录。
一种服务器,所述服务器包括:
获取模块,用于获取所述终端设备发送的携带有自身的唯一标识信息和登录时的网络协议IP地址的登录请求;
第一查询模块,用于根据所述登录请求中的IP地址查询其存储的登录成功的终端设备的唯一标识信息、登录时的IP地址和用户登录身份标识号码ID的对应关系中在同一IP地址下是否存在登录成功的终端设备;
第二查询模块,如果存在,用于根据登录请求中的唯一标识信息查询其存储的终端设备之间的唯一标识信息的对应关系中是否存在发送登录请求的终端设备和登录成功的终端设备之间的唯一标识信息的对应关系;
发送模块,如果存在,用于将登录成功的所述终端设备的用户登录ID所对应的数据cookie发送到所述终端设备当前登录页面对应的浏览器中,以使所述终端设备进行自动登录。
所述获取模块具体用于:
获取所述终端设备在访问登录页面时发送的携带有登录页面通过直译式脚本语言JS调用当前登录页面的FLASH工具插件获取的所述终端设备的唯一标识信息和登录时的IP地址的登录请求。
一种终端设备,所述终端设备包括:
发送模块,用于在访问登录页面时向服务器发送携带有自身的唯一标识信息和登录时的IP地址的登录请求;
获取模块,用于获取所述服务器根据所述登录请求得到的包含有登录成功的终端设备的用户登录ID的查询结果,以使所述终端设备根据所述查询结果 进行登录。
所述发送模块具体用于:
在访问登录页面时将登录页面通过JS调用当前登录页面的软件FLASH工具插件获取的所述终端设备的唯一标识信息和登录时的IP地址携带在登录请求中发送给所述服务器。
所述终端设备根据所述查询结果进行登录,具体为:
所述终端设备通过当前登录页面对应的浏览器中的由所述服务器发送的根据查询结果得到的登录成功的所述终端设备的用户登录ID所对应的数据cookie进行自动登录。
与现有技术相比,本申请实施例至少具有以下优点:
本申请服务器根据其存储的终端设备之间的唯一标识信息的对应关系,以及当终端设备登录成功后存储的其登录时的IP地址、唯一标识信息和用户登录ID的对应关系,通过正在进行登录的终端设备的登录IP和唯一标识信息查询在该登录IP下登录成功的终端设备的唯一标识信息和终端设备之间的唯一标识信息的对应关系确定正在登录的终端设备是否与登录成功的终端设备存在关系,如果存在,正在登录的终端设备获取登录成功的终端设备的用户登录ID进行自动登录,这样不仅使进行跨终端登录的终端设备登录过程简单,并且不需要进行登录的终端设备必须要有特定的软件或硬件,降低了跨终端登录的终端的要求限制,同时,进行登录的终端设备必须是与登录成功的终端设备在同一登录IP地址下,保证了用户信息的安全。
附图说明
图1为本申请实施例中的一种跨终端的免登方法流程图之一;
图2为本申请实施例中的一种跨终端的免登方法流程图之二;
图3为本申请实施例中的一种免登流程示意图;
图4为本申请实施例中的一种服务器的结构示意图;
图5为本申请实施例中的一种终端设备的结构示意图。
具体实施方式
本申请服务器通过查询在同一登录IP(Internet Protocol,互联网协议)地址进行登录的终端设备与登录成功的终端设备之间的唯一标识信息的关系,以及登录成功的终端设备的唯一标识信息和用户登录ID(Identity,身份标识号码)的关系来使终端设备进行自动登录。
下面将结合本申请中的附图,对本申请中的技术方案进行清楚、完整的描述,显然,所描述的实施例是本申请的一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动的前提下所获得的所有其他实施例,都属于本申请保护的范围。
如图1所示,为本申请实施例中一种跨终端的免登方法之一,所述方法包括:
步骤101,服务器获取所述终端设备发送的携带有自身的唯一标识信息和登录时的IP地址的登录请求。
其中,所述唯一标识信息可以为MAC地址(Media Access Control,媒体访问控制),也可以为所述终端设备所独有的其他标识信息,如:当终端设备为移动终端时,如:手机,其独有的标识信息可以为:IMEI(International Mobile Equipment Identification Number,移动设备国际身份码)或IMSI(International Mobile Subscriber Identification Number,国际移动用户识别码)等,当终端设备为固定终端时,如:台式电脑,其独有的标识信息可以为其某个硬件的ID号。
所述服务器获取的所述终端设备发送的携带有自身的唯一标识信息和登录时的IP地址的登录请求,具体为:
所述服务器获取所述终端设备在访问登录页面时发送的携带有登录页面通过JS(JavaScript,直译式脚本语言)调用当前登录页面的FLASH工具插件 获取的所述终端设备的唯一标识信息和登录时的IP地址的登录请求。
步骤102,所述服务器根据所述登录请求中的IP地址查询其存储的登录成功的终端设备的唯一标识信息、登录时的IP地址和用户登录ID的对应关系中在同一IP地址下是否存在登录成功的终端设备,如果存在则进行步骤103,如果不存在则结束。
所述服务器查询正在登录的终端设备和登录成功的终端设备的IP地址是否相同是想证明它们是否是同一局域网下的终端设备,以保证用户登录信息的安全性。
步骤103,所述服务器根据登录请求中的唯一标识信息查询其存储的终端设备之间的唯一标识信息的对应关系中是否存在发送登录请求的终端设备和登录成功的终端设备之间的唯一标识信息的对应关系,如果存在则进行步骤104,如果不存在则结束
如果存在则表明同一登录IP下有登录成功的终端设备,正在登录的终端设备可以使用登录成功的终端设备登录时的用户登录ID进行自动登录,在登录前还要查询正在登录的终端设备和登录成功的终端设备的唯一标识信息是否存在对应关系,存在则表明是同一用户的不同终端设备,或存在某种关联的终端设备,不存在则表示只是处于同一局域网下不同用户的终端设备,或不存在某种关联的终端设备。
终端设备登录成功时,所述服务器会以对应关系的方式存储登录成功的所述终端设备的唯一标识信息、登录时的IP地址和用户登录ID。
所述服务器存储的不同终端设备的唯一标识信息之间的对应关系可以通过以下方式获得:
方式一:
用户将自己的终端设备的唯一标识信息发送给服务器,由服务器生成二维码发送到其他终端设备上以使终端设备获取其他设备的唯一标识信息,或由终端设备自身的唯一标识信息生成二维码后再发送到其他终端设备上,终端设备 将得到的不同终端设备之间的唯一标识信息的对应关系发送到服务器中。
方式二:
用户将不同终端设备用蓝牙进行连接,终端设备获取其他终端设备的唯一标识信息,终端设备将自身的唯一标识信息和其他终端设备的唯一标识信息的对应关系发送到服务器中。
方式三:终端设备将自身的唯一标识信息发送给NFC(Near Field Communication,近距离无线通信)设备,由所述NFC设备将终端设备之间的唯一标识信息的对应关系发送给服务器,当然,终端设备还可以将自身的唯一标识信息发送给其他设备,有其他设备将终端设备之间的唯一标识信息的对应关系发送给服务器。
步骤104,所述服务器将登录成功的所述终端设备的用户登录ID所对应的数据cookie发送到所述终端设备当前登录页面对应的浏览器中,以使所述终端设备进行自动登录。
如图2所示,为本申请实施例中一种跨终端的免登方法之二,所述方法包括:
步骤201,终端设备在访问登录页面时向服务器发送携带有自身的唯一标识信息和登录时的IP地址的登录请求。
所述终端设备在其浏览器中打开登录页面时会自动向服务器发送一个携带有自身唯一标识信息和登录时的IP地址的登录请求,以使所述终端设备根据与其在同一登录IP下登录成功的其他终端设备的用户登录ID进行自动登录。
所述终端设备在访问登录页面时向服务器发送携带有唯一标识信息和登录时的IP的登录请求,具体为:
所述终端设备在访问登录页面时将登录页面通过JS调用当前登录页面的软件FLASH工具插件获取的所述终端设备的唯一标识信息和登录时的IP地址携带在登录请求中发送给所述服务器。
步骤202,所述终端设备获取所述服务器根据所述登录请求得到的包含有 登录成功的终端设备的用户登录ID的查询结果,以使所述终端设备根据所述查询结果进行登录。
具体的,所述服务器在接收到终端设备发送的携带有唯一标识信息和登录时的IP的登录请求后,所述服务器根据所述IP地址查询在同一IP地址下是否存在其他登录成功的终端设备,如果存在,所述服务器还要查询其存储的不同终端设备的唯一标识信息之间的对应关系中是否存在正在登录的终端设备与登录成功的终端设备的唯一标识信息的对应关系,如果存在,则表明正在登录的终端设备和登录成功的终端设备是同一用户的不同终端设备,所述服务器根据查找到的登录成功的终端设备的唯一标识信息,查找到成功登录用户的用户登录ID,以使正在登录的终端设备根据所述用户登录ID进行自动登录。
所述终端设备根据所述查询结果进行登录,具体为:
所述终端设备通过当前登录页面对应的浏览器中的由所述服务器发送的根据查询结果得到的登录成功的所述终端设备的用户登录ID所对应的数据cookie进行自动登录。
与现有技术相比,本申请实施例至少具有以下优点:
本申请服务器根据其存储的终端设备之间的唯一标识信息的对应关系,以及当终端设备登录成功后存储的其登录时的IP地址、唯一标识信息和用户登录ID的对应关系,通过正在进行登录的终端设备的登录IP和唯一标识信息查询在该登录IP下登录成功的终端设备的唯一标识信息和终端设备之间的唯一标识信息的对应关系确定正在登录的终端设备是否与登录成功的终端设备存在关系,如果存在,正在登录的终端设备获取登录成功的终端设备的用户登录ID进行自动登录,这样不仅使进行跨终端登录的终端设备登录过程简单,并且不需要进行登录的终端设备必须要有特定的软件或硬件,降低了跨终端登录的终端的要求限制,同时,进行登录的终端设备必须是与登录成功的终端设备在同一登录IP地址下,保证了用户信息的安全。
为了进一步阐述本申请的技术思想,现结合具体的应用场景,对本申请的 技术方案进行说明,在实际应用中,具体场景的变化并不会影响本申请的保护范围。
具体的,假如用户有两个终端设备,一个是移动终端:手机,一个是固定终端:电脑。
首先,建立终端设备之间的对应关系,用户通过电脑准备登录,当前登录页面通过放置的FLASH工具插件获取电脑的MAC地址,并将所述MAC地址发送给服务器,所述服务器根据所述MAC地址生成二维码并下发给所述电脑,用户使用手机扫描所述二维码获取所述电脑的MAC地址,所述手机将自身的MAC地址和获取的电脑的MAC地址发送给所述服务器,所述服务器根据手机的MAC地址和电脑的MAC地址建立相应的对应关系。
如图3所述,是跨终端登录时的电脑免登流程示意图,用户通过手机中的APP登录所述APP相应的网站上进行登录,在手机登录成功后,向服务器发送其自身的MAC地址、手机的登录时的IP地址和用户登录的ID,所述服务器保存这些信息。
电脑在使用浏览器打开手机的APP登录的相应网站时的访问登录页面,该网站的登录页面使用JS调用当前页面的FLASH获取电脑的MAC地址和登录时的IP地址,并将电脑的所述MAC地址和登录时的IP地址发送给服务器,服务器通过电脑登录时的IP地址查找在同一IP地址下是否存在登录成功的终端设备,如果所述手机的IP地址和所述电脑的IP地址相同,则说明所述手机和所述电脑处于同一局域网下的同一端口进行网络连接,所述服务器通过手机的IP地址查找手机进行登录时的MAC地址,并通过所述电脑的MAC地址确定所述电脑的MAC地址和所述手机的MAC地址是否存在对应关系,如果存在则表明所述手机和所述终端时同一用户的或存在某种关联的终端设备,所述服务器通过手机的MAC地址找到用户通过所述手机进行登录时的用户登录ID,所述服务器根据所述用户登录ID找到用户通过所述手机登录时想用的cookie,所述服务器将所述cookie发送到所述电脑上的浏览器中,所述电脑根据所述浏 览器中的所述cookie进行自动登录。
基于与上述方法同样的申请构思,本申请还提出了一种服务器,如图4所述,该服务器包括:
获取模块41,用于获取所述终端设备发送的携带有自身的唯一标识信息和登录时的网络协议IP地址的登录请求;
第一查询模块42,用于根据所述登录请求中的IP地址查询其存储的登录成功的终端设备的唯一标识信息、登录时的IP地址和用户登录身份标识号码ID的对应关系中在同一IP地址下是否存在登录成功的终端设备;
第二查询模块43,如果存在,用于根据登录请求中的唯一标识信息查询其存储的终端设备之间的唯一标识信息的对应关系中是否存在发送登录请求的终端设备和登录成功的终端设备之间的唯一标识信息的对应关系;
发送模块44,如果存在,用于将登录成功的所述终端设备的用户登录ID所对应的数据cookie发送到所述终端设备当前登录页面对应的浏览器中,以使所述终端设备进行自动登录。
所述获取模块具体用于:
获取所述终端设备在访问登录页面时发送的携带有登录页面通过直译式脚本语言JS调用当前登录页面的FLASH工具插件获取的所述终端设备的唯一标识信息和登录时的IP地址的登录请求。
基于与上述方法同样的申请构思,本申请还提出了一种终端设备,如图5所述,该终端设备包括:
发送模块51,用于在访问登录页面时向服务器发送携带有自身的唯一标识信息和登录时的IP地址的登录请求;
获取模块52,用于获取所述服务器根据所述登录请求得到的包含有登录成功的终端设备的用户登录ID的查询结果,以使所述终端设备根据所述查询结果进行登录。
所述发送模块具体用于:
在访问登录页面时将登录页面通过JS调用当前登录页面的软件FLASH工具插件获取的所述终端设备的唯一标识信息和登录时的IP地址携带在登录请求中发送给所述服务器。
所述终端设备根据所述查询结果进行登录,具体为:
所述终端设备通过当前登录页面对应的浏览器中的由所述服务器发送的根据查询结果得到的登录成功的所述终端设备的用户登录ID所对应的数据cookie进行自动登录。
与现有技术相比,本申请实施例至少具有以下优点:
本申请服务器根据其存储的终端设备之间的唯一标识信息的对应关系,以及当终端设备登录成功后存储的其登录时的IP地址、唯一标识信息和用户登录ID的对应关系,通过正在进行登录的终端设备的登录IP和唯一标识信息查询在该登录IP下登录成功的终端设备的唯一标识信息和终端设备之间的唯一标识信息的对应关系确定正在登录的终端设备是否与登录成功的终端设备存在关系,如果存在,正在登录的终端设备获取登录成功的终端设备的用户登录ID进行自动登录,这样不仅使进行跨终端登录的终端设备登录过程简单,并且不需要进行登录的终端设备必须要有特定的软件或硬件,降低了跨终端登录的终端的要求限制,同时,进行登录的终端设备必须是与登录成功的终端设备在同一登录IP地址下,保证了用户信息的安全。
本领域技术人员可以理解实施例中的设备中的模块可以按照实施例描述进行分布于实施例的装置中,也可以进行相应变化位于不同于本实施例的一个或多个装置中。上述实施例的模块可以合并为一个模块,也可以进一步拆分成多个子模块。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到本申请可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式提现出来,该计算机 软件产品存储在一个存储介质中,包括若干指令用以使得一台设备设备(可以是手机,个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述的方法。
以上所述仅是本申请的优选实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本申请原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也应视本申请的保护范围。
以上公开的仅为本申请的几个具体实施例,但是,本申请并非局限于此,任何本领域的技术人员能思之的变化都应落入本申请的保护范围。

Claims (10)

  1. 一种跨终端的免登方法,其特征在于,所述方法包括:
    服务器获取所述终端设备发送的携带有自身的唯一标识信息和登录时的网络协议IP地址的登录请求;
    所述服务器根据所述登录请求中的IP地址查询其存储的登录成功的终端设备的唯一标识信息、登录时的IP地址和用户登录身份标识号码ID的对应关系中在同一IP地址下是否存在登录成功的终端设备;
    如果存在,所述服务器根据登录请求中的唯一标识信息查询其存储的终端设备之间的唯一标识信息的对应关系中是否存在发送登录请求的终端设备和登录成功的终端设备之间的唯一标识信息的对应关系;
    如果存在,所述服务器将登录成功的所述终端设备的用户登录ID所对应的数据cookie发送到所述终端设备当前登录页面对应的浏览器中,以使所述终端设备进行自动登录。
  2. 如权利要求1所述方法,其特征在于,所述服务器获取所述终端设备发送的携带有自身的唯一标识信息和登录时的IP地址的登录请求,具体为:
    所述服务器获取所述终端设备在访问登录页面时发送的携带有登录页面通过直译式脚本语言JS调用当前登录页面的FLASH工具插件获取的所述终端设备的唯一标识信息和登录时的IP地址的登录请求。
  3. 一种跨终端的免登方法,其特征在于,所述方法包括:
    终端设备在访问登录页面时向服务器发送携带有自身的唯一标识信息和登录时的IP地址的登录请求;
    所述终端设备获取所述服务器根据所述登录请求得到的包含有登录成功的终端设备的用户登录ID的查询结果,以使所述终端设备根据所述查询结果进行登录。
  4. 如权利要求3所述方法,其特征在于,所述终端设备在访问登录页面时向服务器发送携带有唯一标识信息和登录时的IP的登录请求,具体为:
    所述终端设备在访问登录页面时将登录页面通过JS调用当前登录页面的软件FLASH工具插件获取的所述终端设备的唯一标识信息和登录时的IP地址携带在登录请求中发送给所述服务器。
  5. 如权利要求3所述方法,其特征在于,所述终端设备根据所述查询结果进行登录,具体为:
    所述终端设备通过当前登录页面对应的浏览器中的由所述服务器发送的根据查询结果得到的登录成功的所述终端设备的用户登录ID所对应的数据cookie进行自动登录。
  6. 一种服务器,其特征在于,所述服务器包括:
    获取模块,用于获取所述终端设备发送的携带有自身的唯一标识信息和登录时的网络协议IP地址的登录请求;
    第一查询模块,用于根据所述登录请求中的IP地址查询其存储的登录成功的终端设备的唯一标识信息、登录时的IP地址和用户登录身份标识号码ID的对应关系中在同一IP地址下是否存在登录成功的终端设备;
    第二查询模块,如果存在,用于根据登录请求中的唯一标识信息查询其存储的终端设备之间的唯一标识信息的对应关系中是否存在发送登录请求的终端设备和登录成功的终端设备之间的唯一标识信息的对应关系;
    发送模块,如果存在,用于将登录成功的所述终端设备的用户登录ID所对应的数据cookie发送到所述终端设备当前登录页面对应的浏览器中,以使所述终端设备进行自动登录。
  7. 如权利要求6所述服务器,其特征在于,所述获取模块具体用于:
    获取所述终端设备在访问登录页面时发送的携带有登录页面通过直译式脚本语言JS调用当前登录页面的FLASH工具插件获取的所述终端设备的唯一标识信息和登录时的IP地址的登录请求。
  8. 一种终端设备,其特征在于,所述终端设备包括:
    发送模块,用于在访问登录页面时向服务器发送携带有自身的唯一标识信 息和登录时的IP地址的登录请求;
    获取模块,用于获取所述服务器根据所述登录请求得到的包含有登录成功的终端设备的用户登录ID的查询结果,以使所述终端设备根据所述查询结果进行登录。
  9. 如权利要求8所述终端设备,其特征在于,所述发送模块具体用于:
    在访问登录页面时将登录页面通过JS调用当前登录页面的软件FLASH工具插件获取的所述终端设备的唯一标识信息和登录时的IP地址携带在登录请求中发送给所述服务器。
  10. 如权利要求8所述终端设备,其特征在于,所述终端设备根据所述查询结果进行登录,具体为:
    所述终端设备通过当前登录页面对应的浏览器中的由所述服务器发送的根据查询结果得到的登录成功的所述终端设备的用户登录ID所对应的数据cookie进行自动登录。
PCT/CN2016/086869 2015-07-02 2016-06-23 一种跨终端的免登方法和设备 WO2017000830A1 (zh)

Priority Applications (9)

Application Number Priority Date Filing Date Title
PL16817194T PL3319293T3 (pl) 2015-07-02 2016-06-23 Sposób i urządzenie do przełączania terminala bez logowania się
SG11201710600XA SG11201710600XA (en) 2015-07-02 2016-06-23 Cross-terminal login-free method and device
KR1020187003399A KR102158417B1 (ko) 2015-07-02 2016-06-23 교차-단말 로그인-프리 방법 및 장치
JP2018500293A JP6726426B2 (ja) 2015-07-02 2016-06-23 端末間のログイン不要方法及び装置
EP16817194.0A EP3319293B1 (en) 2015-07-02 2016-06-23 Cross-terminal login-free method and device
ES16817194T ES2808934T3 (es) 2015-07-02 2016-06-23 Procedimiento y dispositivo de conexión sin inicio de sesión entre terminales
US15/857,730 US10742640B2 (en) 2015-07-02 2017-12-29 Identification of a related computing device for automatic account login
US16/945,764 US11025617B2 (en) 2015-07-02 2020-07-31 Identification of a related computing device for automatic account login
US17/332,647 US11349830B2 (en) 2015-07-02 2021-05-27 Identification of a related computing device for automatic account login

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510383179.8 2015-07-02
CN201510383179.8A CN106330844B (zh) 2015-07-02 2015-07-02 一种跨终端的免登方法和设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/857,730 Continuation US10742640B2 (en) 2015-07-02 2017-12-29 Identification of a related computing device for automatic account login

Publications (1)

Publication Number Publication Date
WO2017000830A1 true WO2017000830A1 (zh) 2017-01-05

Family

ID=57609438

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/086869 WO2017000830A1 (zh) 2015-07-02 2016-06-23 一种跨终端的免登方法和设备

Country Status (9)

Country Link
US (3) US10742640B2 (zh)
EP (1) EP3319293B1 (zh)
JP (1) JP6726426B2 (zh)
KR (1) KR102158417B1 (zh)
CN (1) CN106330844B (zh)
ES (1) ES2808934T3 (zh)
PL (1) PL3319293T3 (zh)
SG (2) SG10202000502XA (zh)
WO (1) WO2017000830A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107016074A (zh) * 2017-03-24 2017-08-04 腾讯科技(深圳)有限公司 一种网页加载方法及装置
CN109508527A (zh) * 2018-11-16 2019-03-22 聚好看科技股份有限公司 一种实现不同终端账户统一的方法、终端及服务器
CN109922060A (zh) * 2019-02-28 2019-06-21 江西科技学院 账号密码管理方法、系统、移动终端及存储介质
CN110198530A (zh) * 2019-05-31 2019-09-03 中国联合网络通信集团有限公司 免流量服务的调度处理方法、装置、设备及存储介质

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106330844B (zh) 2015-07-02 2020-08-04 阿里巴巴集团控股有限公司 一种跨终端的免登方法和设备
CN108295477B (zh) * 2018-01-26 2021-10-15 珠海金山网络游戏科技有限公司 一种基于大数据的游戏账号安全检测方法、系统及装置
CN108965255B (zh) * 2018-06-13 2021-06-29 中国联合网络通信集团有限公司 多终端账号管理方法、平台、设备及计算机可读存储介质
CN109343971B (zh) * 2018-08-20 2023-12-01 陕西合友网络科技有限公司 一种基于缓存技术的浏览器数据传递方法及装置
CN109684818A (zh) * 2018-11-28 2019-04-26 熵加网络科技(北京)有限公司 一种防止机主登录密码泄露的跨终端式的服务器登录方法
JPWO2020203242A1 (zh) * 2019-03-29 2020-10-08
CN110855639A (zh) * 2019-10-29 2020-02-28 云深互联(北京)科技有限公司 浏览器内外网登录的控制方法、装置和设备
CN110955468A (zh) * 2019-11-26 2020-04-03 维沃移动通信有限公司 一种操作入口的调取的方法、装置及电子设备
CN111371868B (zh) * 2020-02-26 2023-02-03 北京奇艺世纪科技有限公司 关联web应用和客户端的方法、装置、设备、系统以及存储介质
CN111796846B (zh) * 2020-07-06 2023-12-12 广州一起精彩艺术教育科技有限公司 信息更新方法、装置、终端设备及可读存储介质
CN112068967A (zh) * 2020-09-17 2020-12-11 北京五八信息技术有限公司 信息同步、创建目标环境、信息处理的方法及装置
CN112272167B (zh) * 2020-10-09 2023-02-03 深圳安泰创新科技股份有限公司 系统登录方法、终端设备及计算机可读存储介质
CN114765548B (zh) * 2020-12-30 2023-09-05 成都鼎桥通信技术有限公司 目标业务的处理方法及装置
CN114500091A (zh) * 2022-02-23 2022-05-13 九恒星(武汉)信息技术有限公司 登录方法及装置
CN114448645A (zh) * 2022-03-10 2022-05-06 广州虎牙科技有限公司 网页访问的处理方法、装置、存储介质、程序产品
CN117093976A (zh) * 2022-05-12 2023-11-21 华为技术有限公司 设备认证的方法、电子设备和通信系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702647A (zh) * 2009-11-30 2010-05-05 中国电信股份有限公司 Cookie信息的管理方法和Cookie服务器
US20120291109A1 (en) * 2009-12-28 2012-11-15 Nec Corporation User information utilization system, device, method, and program
CN103281327A (zh) * 2013-06-06 2013-09-04 百度在线网络技术(北京)有限公司 多设备安全登录的方法、系统和云端服务器
CN104158883A (zh) * 2014-08-20 2014-11-19 乐视网信息技术(北京)股份有限公司 跨终端设备进行用户登陆的方法、装置、设备及系统
CN104486747A (zh) * 2014-12-19 2015-04-01 北京奇艺世纪科技有限公司 一种跨终端帐号登录的方法及装置

Family Cites Families (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NL1015411C2 (nl) * 2000-06-09 2001-12-14 Heineken Tech Services Houder voor drank voorzien van een kamer met een flexibele afgifteleiding alsmede van positioneringsmiddelen.
JP3645140B2 (ja) * 1999-12-28 2005-05-11 株式会社エヌ・ティ・ティ・ドコモ 移動通信システム
JP2004053722A (ja) 2002-07-17 2004-02-19 Fuji Photo Film Co Ltd カメラ
US7793342B1 (en) * 2002-10-15 2010-09-07 Novell, Inc. Single sign-on with basic authentication for a transparent proxy
KR100496355B1 (ko) * 2003-02-11 2005-06-21 이창화 멀티미디어 콘텐츠의 분산형 신디케이트 서비스 시스템
JPWO2005015420A1 (ja) * 2003-08-11 2006-10-05 ソニー株式会社 情報処理装置及び通信方法
US20050091359A1 (en) * 2003-10-24 2005-04-28 Microsoft Corporation Systems and methods for projecting content from computing devices
CN100437551C (zh) * 2003-10-28 2008-11-26 联想(新加坡)私人有限公司 使多个用户设备自动登录的方法和设备
US20060185004A1 (en) * 2005-02-11 2006-08-17 Samsung Electronics Co., Ltd. Method and system for single sign-on in a network
US7748047B2 (en) * 2005-04-29 2010-06-29 Verizon Business Global Llc Preventing fraudulent internet account access
US8452961B2 (en) * 2006-03-07 2013-05-28 Samsung Electronics Co., Ltd. Method and system for authentication between electronic devices with minimal user intervention
EP1841143A1 (en) * 2006-03-31 2007-10-03 Matsushita Electric Industrial Co., Ltd. Efficent handover of a mobile node within a network with multiple anchor points
US8739278B2 (en) * 2006-04-28 2014-05-27 Oracle International Corporation Techniques for fraud monitoring and detection using application fingerprinting
CN100579023C (zh) * 2006-06-07 2010-01-06 华为技术有限公司 实现互联网接入和内容服务器访问的方法
US20080120707A1 (en) * 2006-11-22 2008-05-22 Alexander Ramia Systems and methods for authenticating a device by a centralized data server
GB2449510A (en) * 2007-05-24 2008-11-26 Asim Bucuk A method and system for the creation, management and authentication of links between people, entities, objects and devices
US9003488B2 (en) * 2007-06-06 2015-04-07 Datavalet Technologies System and method for remote device recognition at public hotspots
US20090288138A1 (en) * 2008-05-19 2009-11-19 Dimitris Kalofonos Methods, systems, and apparatus for peer-to peer authentication
CN101635707A (zh) * 2008-07-25 2010-01-27 国际商业机器公司 在Web环境中为用户提供身份管理的方法和装置
US9413750B2 (en) * 2011-02-11 2016-08-09 Oracle International Corporation Facilitating single sign-on (SSO) across multiple browser instance
US9582678B2 (en) * 2011-04-19 2017-02-28 Invenia As Method for secure storing of a data file via a computer communication network
US8844001B2 (en) * 2011-10-14 2014-09-23 Verizon Patent And Licensing Inc. IP-based mobile device authentication for content delivery
JP6098172B2 (ja) * 2012-02-01 2017-03-22 株式会社リコー 情報処理システム及びデータ変換方法
US8935777B2 (en) * 2012-02-17 2015-01-13 Ebay Inc. Login using QR code
TWI474671B (zh) * 2012-08-06 2015-02-21 D Link Corp Zero setting system of network device and its method
US20140108558A1 (en) * 2012-10-12 2014-04-17 Citrix Systems, Inc. Application Management Framework for Secure Data Sharing in an Orchestration Framework for Connected Devices
US8955081B2 (en) * 2012-12-27 2015-02-10 Motorola Solutions, Inc. Method and apparatus for single sign-on collaboraton among mobile devices
US10320803B2 (en) * 2012-12-28 2019-06-11 Dish Technologies Llc Determining eligibility for multiple client media streaming
US9338156B2 (en) * 2013-02-22 2016-05-10 Duo Security, Inc. System and method for integrating two-factor authentication in a device
US9038195B2 (en) * 2013-03-15 2015-05-19 Google Technology Holdings LLC Accessing a cloud-based service using a communication device linked to another communication device via a peer-to-peer ad hoc communication link
KR102130296B1 (ko) * 2013-07-31 2020-07-08 삼성전자주식회사 단말 대 단말 통신을 지원하는 단말 및 그 동작 방법
JP2015069560A (ja) * 2013-09-30 2015-04-13 ブラザー工業株式会社 機能実行機器と可搬型デバイス
JP6152767B2 (ja) * 2013-09-30 2017-06-28 ブラザー工業株式会社 機能実行機器と可搬型デバイス
CN104580074B (zh) * 2013-10-14 2018-08-24 阿里巴巴集团控股有限公司 客户端应用的登录方法及其相应的服务器
JP6408214B2 (ja) * 2013-12-03 2018-10-17 株式会社Nttドコモ 認証装置、認証方法及びプログラム
EP3108612B1 (en) * 2014-02-18 2020-07-22 Secureauth Corporation Fingerprint based authentication for single sign on
CN103905546B (zh) * 2014-03-26 2017-09-12 小米科技有限责任公司 一种终端登录远程服务器的方法和装置
US9529985B2 (en) * 2014-05-15 2016-12-27 Verizon Patent And Licensing Inc. Global authentication service using a global user identifier
KR102441737B1 (ko) * 2014-10-15 2022-09-13 삼성전자 주식회사 인증 방법 및 이를 지원하는 전자 장치
US10637650B2 (en) * 2014-10-29 2020-04-28 Hewlett-Packard Development Company, L.P. Active authentication session transfer
US9813400B2 (en) * 2014-11-07 2017-11-07 Probaris Technologies, Inc. Computer-implemented systems and methods of device based, internet-centric, authentication
US9614845B2 (en) * 2015-04-15 2017-04-04 Early Warning Services, Llc Anonymous authentication and remote wireless token access
US9864999B2 (en) * 2015-04-30 2018-01-09 Yahoo Holdings, Inc. Method for identifying multiple devices belonging to the same group
US9825954B2 (en) * 2015-05-26 2017-11-21 Holonet Security, Inc. Stateful user device identification and binding for cloud application security
CN106330844B (zh) 2015-07-02 2020-08-04 阿里巴巴集团控股有限公司 一种跨终端的免登方法和设备
US20170148009A1 (en) * 2015-11-20 2017-05-25 Afirma Consulting & Technologies, S.L. Dynamic multilayer security for internet mobile-related transactions
US10440556B2 (en) * 2016-02-11 2019-10-08 Lg Electronics Inc. Method for updating location of terminal in wireless communication system and apparatus for supporting same
DE102018009110A1 (de) * 2018-11-21 2020-05-28 Tdk-Micronas Gmbh SCI-Halbleiterstruktur und Verfahren zur Herstellung einer SOI-Halbleiterstruktur

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702647A (zh) * 2009-11-30 2010-05-05 中国电信股份有限公司 Cookie信息的管理方法和Cookie服务器
US20120291109A1 (en) * 2009-12-28 2012-11-15 Nec Corporation User information utilization system, device, method, and program
CN103281327A (zh) * 2013-06-06 2013-09-04 百度在线网络技术(北京)有限公司 多设备安全登录的方法、系统和云端服务器
CN104158883A (zh) * 2014-08-20 2014-11-19 乐视网信息技术(北京)股份有限公司 跨终端设备进行用户登陆的方法、装置、设备及系统
CN104486747A (zh) * 2014-12-19 2015-04-01 北京奇艺世纪科技有限公司 一种跨终端帐号登录的方法及装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3319293A4 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107016074A (zh) * 2017-03-24 2017-08-04 腾讯科技(深圳)有限公司 一种网页加载方法及装置
CN109508527A (zh) * 2018-11-16 2019-03-22 聚好看科技股份有限公司 一种实现不同终端账户统一的方法、终端及服务器
CN109922060A (zh) * 2019-02-28 2019-06-21 江西科技学院 账号密码管理方法、系统、移动终端及存储介质
CN109922060B (zh) * 2019-02-28 2021-09-17 江西科技学院 账号密码管理方法、系统、移动终端及存储介质
CN110198530A (zh) * 2019-05-31 2019-09-03 中国联合网络通信集团有限公司 免流量服务的调度处理方法、装置、设备及存储介质

Also Published As

Publication number Publication date
EP3319293A1 (en) 2018-05-09
PL3319293T3 (pl) 2020-11-02
US11349830B2 (en) 2022-05-31
US20200366662A1 (en) 2020-11-19
EP3319293B1 (en) 2020-05-27
US10742640B2 (en) 2020-08-11
US20210288952A1 (en) 2021-09-16
US20180124037A1 (en) 2018-05-03
US11025617B2 (en) 2021-06-01
KR102158417B1 (ko) 2020-09-22
EP3319293A4 (en) 2018-07-04
ES2808934T3 (es) 2021-03-02
CN106330844B (zh) 2020-08-04
SG10202000502XA (en) 2020-03-30
KR20180026520A (ko) 2018-03-12
SG11201710600XA (en) 2018-01-30
JP6726426B2 (ja) 2020-07-22
CN106330844A (zh) 2017-01-11
JP2018523229A (ja) 2018-08-16

Similar Documents

Publication Publication Date Title
WO2017000830A1 (zh) 一种跨终端的免登方法和设备
US10028319B2 (en) Wi-fi connection method and wi-fi connection system for mobile terminal
CN108737327B (zh) 拦截恶意网站的方法、装置、系统和存储器
US10070377B2 (en) Method, system and apparatus for automatically connecting to WLAN
US10021098B2 (en) Account login method, device, and system
US8763101B2 (en) Multi-factor authentication using a unique identification header (UIDH)
CN104254073B (zh) 对接入终端进行认证的方法及装置
US20150142658A1 (en) Payment binding management method, payment server, client, and system
US20150207774A1 (en) Method and System of APP for Obtaining MAC Address of Terminal
CN104363226A (zh) 一种登录操作系统的方法、装置及系统
US11057827B1 (en) Provisioning an embedded universal integrated circuit card (eUICC) of a mobile communication device
CN105681259A (zh) 一种开放授权方法、装置及开放平台
CN106658498A (zh) 一种Portal认证的快速漫游方法及WiFi设备
US20170034164A1 (en) Multifactor authentication for mail server access
GB2573262A (en) Mobile identification method based on SIM card and device-related parameters
US10104543B2 (en) Protection against illegitimate link termination in a wireless network
CN109688096B (zh) Ip地址的识别方法、装置、设备及计算机可读存储介质
CN104202432B (zh) 一种远程web管理系统及管理方法
CN107534859B (zh) 一种网络认证方法、客户端、终端设备及平台
GB2547231A (en) Apparatus, method and computer program product for use in authenticating a user
CN108737350B (zh) 一种信息处理方法及客户端
CN105933339B (zh) 一种应用登录方法及移动终端
CN105635060A (zh) 一种获取应用数据的方法、鉴权认证服务器及网关
CN104113837A (zh) 无线局域网的接入认证方法及装置
US20160183083A1 (en) User equipment and method for dynamic internet protocol multimedia subsystem (ims) registration

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16817194

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 11201710600X

Country of ref document: SG

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2018500293

Country of ref document: JP

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 20187003399

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2016817194

Country of ref document: EP