WO2019165667A1 - 一种账户迁移的方法、装置、终端设备及存储介质 - Google Patents

一种账户迁移的方法、装置、终端设备及存储介质 Download PDF

Info

Publication number
WO2019165667A1
WO2019165667A1 PCT/CN2018/081505 CN2018081505W WO2019165667A1 WO 2019165667 A1 WO2019165667 A1 WO 2019165667A1 CN 2018081505 W CN2018081505 W CN 2018081505W WO 2019165667 A1 WO2019165667 A1 WO 2019165667A1
Authority
WO
WIPO (PCT)
Prior art keywords
password
user name
account system
encrypted
login
Prior art date
Application number
PCT/CN2018/081505
Other languages
English (en)
French (fr)
Inventor
叶力
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019165667A1 publication Critical patent/WO2019165667A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Definitions

  • the present application relates to the field of computers, and in particular, to a method, an apparatus, a terminal device, and a storage medium for account migration.
  • the password of the user login service system account system is usually stored in the background database by the encrypted password.
  • the client often encrypts according to the preset in order to ensure the security of the password during transmission.
  • the method encrypts the password, transfers the username and the encrypted password to the background server, and the background server verifies the legality of the username and the encrypted password.
  • the account system migrates, if the password encryption method of the original account system is different from the password encryption method of the new account system, if the user name and encryption password in the database of the original account system are directly transferred to the new account system, then the user uses the original account.
  • the login fails because the password verification fails.
  • the embodiment of the present application provides a method for account migration to solve the problem that the account information cannot be intelligently migrated due to different password encryption methods between the new account system and the original account system.
  • the embodiment of the present application provides a method for account migration, including:
  • the login user name and the first encrypted password of the user are obtained from the login request message;
  • the first encrypted password is decrypted into a plaintext password according to a decryption manner preset by the original account system;
  • the login username and the second encrypted password are stored in the new account system.
  • the embodiment of the present application provides an apparatus for account migration, including:
  • a first obtaining module configured to: obtain a login user name and a first encryption password of the user from the login request message if receiving a login request message of the user in the original account system;
  • a legality verification module configured to perform legality verification on the login user name and the first encrypted password
  • the encrypted password decryption module is configured to decrypt the first encrypted password into a plaintext password according to a decryption manner preset by the original account system, if the validity check is successful;
  • the plaintext password encryption module is configured to encrypt the plaintext password according to a preset encryption manner of the new account system to obtain a second encrypted password;
  • a storage module configured to store the login user name and the second encrypted password in the new account system.
  • an embodiment of the present application provides a terminal device, including a memory, a processor, and computer readable instructions stored in the memory and executable on the processor, where the processor executes the computer The following steps are implemented when reading the instruction:
  • the login user name and the first encrypted password of the user are obtained from the login request message;
  • the first encrypted password is decrypted into a plaintext password according to a decryption manner preset by the original account system;
  • the login username and the second encrypted password are stored in the new account system.
  • the embodiment of the present application provides one or more non-volatile readable storage media storing computer readable instructions, when the computer readable instructions are executed by one or more processors, such that the one or Multiple processors perform the following steps:
  • the login user name and the first encrypted password of the user are obtained from the login request message;
  • the first encrypted password is decrypted into a plaintext password according to a decryption manner preset by the original account system;
  • the login username and the second encrypted password are stored in the new account system.
  • the account intelligent migration replacement method, device, terminal device and storage medium provided by the embodiments of the present application, when the account migration is required, the user only needs to successfully log in under the original account system, and the background server automatically applies to the user in the original account system.
  • An encrypted password is decrypted, and the decrypted plaintext password is encrypted into a second encrypted password according to a preset encryption method of the new account system, and the user's login user name and the second encrypted password are correspondingly stored in the new account system.
  • the smooth migration of the account information from the original account system to the new account system is realized, that is, in the case that the user does not feel, the background server automatically synchronizes the login user name and password of the user in the original account system to the new account system, thereby eliminating the need for the user to Re-registering the new account manually under the new account system also eliminates the process of associating the new account re-registered under the new account system with the original account under the original account system, thereby improving the user's ease of use.
  • Embodiment 1 is a flowchart of an implementation of a method for account migration provided by Embodiment 1 of the present application;
  • step S2 is a flowchart of implementing step S2 in the method for account migration provided in Embodiment 1 of the present application;
  • step S3 is a flowchart of implementing step S3 in the method for account migration provided in Embodiment 1 of the present application;
  • step S4 is a flowchart of implementing step S4 in the method for account migration provided in Embodiment 1 of the present application;
  • FIG. 5 is a flowchart of implementing an account migration method provided by the user in the original account system in the account migration method provided in Embodiment 1 of the present application;
  • FIG. 6 is a schematic diagram of an account migration apparatus provided in Embodiment 2 of the present application.
  • FIG. 7 is a schematic diagram of a terminal device provided in Embodiment 4 of the present application.
  • FIG. 1 shows an implementation process of a method for account migration provided by this embodiment.
  • the method of account migration is applied to a background server that migrates account information between account systems with different user password encryption methods. Details are as follows:
  • the client of the original account system encrypts the login password of the user into the first encrypted password according to the encryption method preset by the original account system. And sending the first encrypted password and the login user name to form a login request message to the background server. After receiving the login request message, the background server obtains the login user name and the first encrypted password of the user from the login request message.
  • S2 Performs legality verification on the login user name and the first encrypted password.
  • the background server after obtaining the login user name and the first encryption password of the user in step S1, the background server performs legality verification on the login user name and the first encryption password in the original account system.
  • the background server feeds back the login failure message to the client of the original account system, prompting the user to re-enter the login user name and login password.
  • step S3 If the validity check is successful, the login user name and the first encrypted password are confirmed as login information of the legal user, and the user is allowed to log in, and the operation of step S3 is continued.
  • the background server allows the first encrypted password to be decrypted according to the original account system while the user is allowed to log in. , decrypted into a plaintext password.
  • the encryption and decryption mode preset in the original account system may be set according to the needs of the application, which may be using a symmetric encryption and decryption algorithm, or an asymmetric encryption and decryption algorithm, which is not limited herein.
  • the key of the encryption/decryption algorithm for encrypting and decrypting the password in the original account system may be generated based on the login user name of the user, so that the key corresponding to each login user name is unique, thereby improving the security of the user information.
  • S4 Encrypt the plaintext password according to the encryption method preset by the new account system to obtain the second encrypted password.
  • the background server encrypts the plaintext password obtained in step S3 according to the encryption mode preset by the new account system, to obtain the second encrypted password.
  • the encryption and decryption mode preset by the new account system is different from the encryption and decryption mode preset by the original account system, and the key may be different but the encryption and decryption algorithm is the same, or the key may be the same but encrypted and decrypted.
  • Different algorithms may also have different keys and different encryption and decryption algorithms, and no limitation is imposed here.
  • the original account system uses a symmetric encryption algorithm
  • the new account system uses an asymmetric encryption algorithm.
  • the encryption and decryption mode preset in the new account system may be set according to the needs of the application, which may be using a symmetric encryption and decryption algorithm, or an asymmetric encryption and decryption algorithm, which is not limited herein.
  • the key of the encryption and decryption algorithm for encrypting and decrypting the password in the new account system may also be generated based on the login user name of the user, so that the key corresponding to each login user name is unique, thereby improving the security of the user information. Sex.
  • S5 Store the login user name and the second encryption password in the new account system.
  • the background server uses the login user name of the user and the second encrypted password obtained according to step S4 as the login information of the user in the new account system, and stores the login information in the new account system.
  • the background server automatically decrypts the first encrypted password of the user in the original account system, and then decrypts the obtained plaintext.
  • the password is encrypted into a second encrypted password according to the encryption method preset by the new account system, and the login user name and the second encrypted password of the user are correspondingly stored in the new account system.
  • the smooth migration of the account information from the original account system to the new account system is realized, that is, in the case that the user does not feel, the background server automatically synchronizes the login user name and password of the user in the original account system to the new account system, thereby eliminating the need for the user to Re-registering the new account manually under the new account system also eliminates the process of associating the new account re-registered under the new account system with the original account under the original account system, thereby improving the user's ease of use.
  • step S2 the specific implementation method for verifying the legality of the login user name and the first encrypted password mentioned in step S2 is described in detail below through a specific embodiment.
  • FIG. 2 shows a specific implementation process of step S2 provided by the embodiment of the present application, which is described in detail as follows:
  • the first registration record table stores the legal account information after the user successfully registers in the original account system, including the registered user name and the corresponding first encrypted registration password in the original account system.
  • the background server searches for the login user name of the user acquired in step S1, firstly, in the original account system, whether the login user name has been successfully registered in the original account system, and if the user name in the first registration record table is queried. After the login user name is confirmed, the login user name has been successfully registered, and the first encrypted registration password corresponding to the login user name is obtained from the first registration record table of the original account system as the target encrypted registration password.
  • step S23 If the login user name is not found in the registered user name of the first registration record table, it is confirmed that the login user name has not been successfully registered, and the flow jumps to step S23 to continue execution.
  • the target encrypted registration password acquired in step S21 is compared with the first encrypted password obtained in step S1. If the first encrypted password is the same as the target encrypted registration password, the login user name and the first in the login request message are confirmed. The validity of the encrypted password is successfully verified, allowing the user to log in to the original account system.
  • the background server confirms that The validity of the login user name and the first encrypted password in the login request message fails to be verified; or, if the login user name can be queried in the first registered user name of the first registration record table, but according to the login user name, If the corresponding target encrypted registration password queried by the registration record table is different from the first encrypted password, the login password input by the user is incorrect, and the background server confirms the legality of the login user name and the first encrypted password in the login request message. The test failed. If the validity check fails, the user is not allowed to log in, and the process ends.
  • the client obtains the first encrypted password by encrypting the login password of the user, and transmits the first encrypted password and the login username and the first encrypted password of the user to the background server, and the background server stores
  • the legal account information is the registered user name and the corresponding first encrypted registration password
  • the background server directly checks the legality of the login user name and the first encrypted password according to the legal account information, so that during the transmission of the login information,
  • the plaintext password does not appear, which avoids the risk of the password being leaked during the transmission process and the processing of the background server, and cannot be obtained from the background server.
  • Obtain the clear text password which improves the security of the user account information.
  • step S3 if the legality verification mentioned in step S3 is successful by a specific embodiment, the first encrypted password is decrypted according to the decryption manner preset by the original account system.
  • the specific implementation method of the plaintext password is described in detail.
  • FIG. 3 shows a specific implementation process of step S3 provided by the embodiment of the present application, which is described in detail as follows:
  • the second registration record table stores the legal account information that the user successfully registers in the new account system or successfully migrates the account information, including the registered user name and the corresponding new account.
  • the second encrypted registration password in the system is the legal account information that the user successfully registers in the new account system or successfully migrates the account information, including the registered user name and the corresponding new account.
  • the background server determines whether the user needs to perform the login user name by querying the result of the login user name in the registered user name of the second registration record table. Migration of account information.
  • the background server queries the login user name in the registered user name of the second registration record table of the new account system, the login user name has been successfully registered in the new account system or the account information has been successfully migrated, and the process ends. .
  • step S32 is continued.
  • the background server if the background server does not query the login user name in the registered user name of the second registration record table of the new account system, the login user name is not successfully registered in the new account system, and No account information migration was performed. At this point, the background server confirms that the account information needs to be migrated for the login user name.
  • the new account system and the original account system encrypt the passwords differently, in the migration process of the account information, the first encrypted password needs to be decrypted into a plaintext password according to the decryption mode preset by the original account system, and then according to the new The encryption method preset by the account system is encrypted.
  • the background server determines whether the user who has performed the login operation has already migrated the account information, and determines whether the account information needs to be migrated to the user according to the judgment result, only when the user When the account information migration has not been performed, the first encrypted password is decrypted, so that the background server repeatedly migrates the account information to the user who has already migrated the account information, thereby improving the execution efficiency of the background server.
  • the specific implementation method for encrypting the plaintext password according to the new account system in step S4 is obtained by a specific embodiment. Detailed instructions are given.
  • FIG. 4 shows a specific implementation process of step S4 provided by the embodiment of the present application, which is described in detail as follows:
  • S41 Generate an encryption key according to the login user name, so that the encryption key uniquely corresponds to the login user name.
  • the login user name of the user is the unique identification information of the user, which is uniquely corresponding to the user
  • the plaintext password of the user is encrypted under the new account system, in order to ensure the user account information.
  • Security using the login user name of the user to generate an encryption key, so that the encryption key uniquely corresponds to the login user name of the user, so that the encryption keys of each user under the new account system are different from each other, thereby reducing the density.
  • the risk of the key being illegally stolen effectively improves the security of the user account information.
  • S42 Encrypt the plaintext password by using an encryption key and encrypting according to a preset encryption method of the new account system to obtain a second encryption password.
  • the plaintext password obtained in step S3 is encrypted according to the encryption method preset by the new account system, using the encryption key generated in step S41, to obtain the second encrypted password.
  • the encryption key is generated according to the login user name of the user, so that even if different users set the same password, the second encrypted password obtained after encryption is also different because the login user name is different.
  • the encryption key has a unique correspondence with the login user name, so that the second encrypted password obtained after encryption is uniquely corresponding to the login user name, thereby effectively improving the security of the user account information.
  • the user may further be in the original account system.
  • User data is migrated to the new account system.
  • the original account system not only stores the legal account information of the user, that is, the registered user name and the corresponding first encrypted registration password in the original account system, and also stores the user under the legal account information. User data, which also needs to be migrated to the new account system.
  • the account migration method further includes:
  • the background server obtains the user data corresponding to the login user name in the original account system according to the user data in the account information stored in the original account system.
  • the user data acquired in step S6 is migrated from the original account system to the new account system.
  • the specific migration method may be a method in which the original account system is directly associated with the user data of the new account system, or a method of copying the user data from the original account system to the new account system, and there is no limitation here.
  • the user can log in directly under the new account system, and can also view and obtain the user data stored by the user in the original account system under the new account system.
  • the background server migrates the user account information
  • the user data is automatically migrated from the original account system to the new account system, so that the user does not need to re-register in the new account system or manually.
  • the user data stored in the original account system is migrated to the new account system, thereby facilitating the user's login, realizing smooth migration of account information and user data, and improving user convenience.
  • FIG. 6 is a structural block diagram of an apparatus for account migration corresponding to the method of account migration provided in Embodiment 1, and for convenience of explanation, only the present application is shown. The relevant parts of the embodiment.
  • the device for the account migration includes a first obtaining module 61, a legality checking module 62, an encrypted password decrypting module 63, a plaintext password encrypting module 64, and a storage module 65.
  • the functional modules are described in detail as follows:
  • the first obtaining module 61 is configured to: if the login request message of the user in the original account system is received, obtain the login user name and the first encrypted password of the user from the login request message;
  • the legality verification module 62 is configured to perform legality verification on the login user name and the first encrypted password.
  • the encrypted password decryption module 63 is configured to decrypt the first encrypted password into a plaintext password according to a decryption manner preset by the original account system if the validity check is successful;
  • the plaintext password encryption module 64 is configured to encrypt the plaintext password according to a preset encryption manner of the new account system to obtain a second encrypted password;
  • the storage module 65 is configured to store the login user name and the second encryption password in the new account system.
  • the legality verification module 62 includes:
  • the first query sub-module 621 is configured to obtain a target encrypted registration password corresponding to the login user name if the login user name is queried in the registered user name of the first registration record table of the original account system, where the first registration record table is used. Registering the registered user name of the registered user and the first encrypted registration password of the registered user name in the original account system;
  • the first determining sub-module 622 is configured to: if the first encrypted password is the same as the target encrypted registration password, the validity check is successful;
  • the second determining sub-module 623 is configured to: if the first encrypted password is different from the target encrypted registration password, or if the login user name is not found in the first registered user name of the first registration record, the validity check fails.
  • the encrypted password decryption module 63 includes:
  • the second query sub-module 631 is configured to query the login user name in the registered user name of the second registration record table of the new account system, where the second registration record table is used to store the registered user.
  • the registered user name and the second encrypted registration password of the registered user name in the new account system are used to store the registered user.
  • the decryption sub-module 632 is configured to decrypt the first encrypted password into a plaintext password according to a decryption manner preset by the original account system if the login user name is not found in the registered user name of the second registration record table of the new account system.
  • the plaintext password encryption module 64 includes:
  • a key generation sub-module 641 configured to generate an encryption key according to the login user name, so that the encryption key uniquely corresponds to the login user name;
  • the encryption sub-module 642 is configured to encrypt the plaintext password according to an encryption method preset by the new account system to obtain a second encryption password.
  • the device for migration of the account further includes:
  • the second obtaining module 66 is configured to obtain user data corresponding to the login user name in the original account system.
  • the user data migration module 67 is configured to migrate user data from the original account system to the new account system.
  • This embodiment provides one or more non-volatile readable storage media having computer readable instructions stored thereon.
  • the one or more non-transitory readable storage mediums storing computer readable instructions, when executed by one or more processors, causing one or more processors to perform account migration in embodiment 1.
  • the one or more non-volatile readable storage media storing computer readable instructions may comprise any entity or device capable of carrying the computer readable instruction code, a recording medium, a USB flash drive, a mobile Hard disk, disk, optical disk, computer memory, read-only memory (ROM), random access memory (RAM), electrical carrier signal and telecommunication signal.
  • FIG. 7 is a schematic diagram of a terminal device according to an embodiment of the present application.
  • the terminal device 70 of this embodiment includes a processor 71, a memory 72, and computer readable instructions 73 stored in the memory 72 and operable on the processor 71, such as a program for account migration.
  • the processor 71 executes the computer readable instructions 73
  • the functions of the modules/submodules in the various apparatus embodiments described above are implemented, such as the functions of the modules 61 to 67 shown in FIG.
  • computer readable instructions 73 may be partitioned into one or more modules/sub-modules, one or more modules/sub-modules being stored in memory 72 and executed by processor 71 to complete the application.
  • the one or more modules/sub-modules may be an instruction segment of a series of computer readable instructions 73 capable of performing a particular function for describing the execution of computer readable instructions 73 in the terminal device 70.
  • the computer readable instructions 73 may be divided into a first obtaining module, a legality checking module, an encrypted password decrypting module, a plaintext password encrypting module, and a storage module, and the specific functions of each module are as follows:
  • a first obtaining module configured to obtain a login user name and a first encrypted password of the user from the login request message, if the login request message of the user in the original account system is received;
  • the legality verification module is configured to verify the legality of the login user name and the first encrypted password.
  • the encryption password decryption module is configured to decrypt the first encrypted password into a plaintext password according to a decryption manner preset by the original account system if the validity check is successful;
  • the plaintext password encryption module is configured to encrypt the plaintext password according to a preset encryption method of the new account system to obtain a second encrypted password;
  • the storage module is configured to store the login user name and the second encryption password in the new account system.
  • the legality verification module includes:
  • a first query sub-module configured to obtain a target encrypted registration password corresponding to the login user name if the login user name is queried in the registered user name of the first registration record table of the original account system, where the first registration record table is used Storing a registered user name of the registered user and a first encrypted registration password of the registered user name in the original account system;
  • the first determining sub-module is configured to verify that the legality verification is successful if the first encrypted password is the same as the target encrypted registration password;
  • the second determining sub-module is configured to: if the first encrypted password is different from the target encrypted registration password, or the login user name is not found in the first registered user name of the first registration record table, the validity check fails.
  • the encrypted password decryption module includes:
  • a second query sub-module configured to query a login user name in a registered user name of a second registration record table of the new account system, where the second registration record table is used to store the registration of the registered user The second encrypted registration password of the username and the registered username in the new account system;
  • the decryption sub-module is configured to decrypt the first encrypted password into a plaintext password according to a decryption manner preset by the original account system if the login user name is not found in the registered user name of the second registration record table of the new account system.
  • the plaintext password encryption module includes:
  • a key generation submodule configured to generate an encryption key according to the login user name, so that the encryption key uniquely corresponds to the login user name
  • the encryption submodule is configured to use an encryption key, and encrypt the plaintext password according to the encryption method preset by the new account system to obtain a second encryption password.
  • computer readable instructions 73 can also be segmented into:
  • a second obtaining module configured to obtain user data corresponding to the login user name in the original account system
  • User data migration module for migrating user data from the original account system to the new account system.
  • the terminal device 70 can be a computing device such as a desktop computer, a notebook, a palmtop computer, and a cloud server.
  • the terminal device may include, but is not limited to, a processor 71, a memory 72. It will be understood by those skilled in the art that FIG. 7 is merely an example of the terminal device 70, and does not constitute a limitation of the terminal device 70, and may include more or less components than those illustrated, or may combine certain components or different components.
  • the terminal device may further include an input/output device, a network access device, a bus, and the like.
  • the processor 71 may be a central processing unit (CPU), or may be other general-purpose processors, a digital signal processor (DSP), an application specific integrated circuit (ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, etc.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the memory 72 may be an internal storage unit of the terminal device 70, such as a hard disk or a memory of the terminal device 70.
  • the memory 72 may also be an external storage device of the terminal device 70, such as a plug-in hard disk provided on the terminal device 70, a smart memory card (SMC), a Secure Digital (SD) card, and a flash memory card (Flash). Card) and so on.
  • the memory 72 may also include both an internal storage unit of the terminal device 70 and an external storage device.
  • Memory 72 is used to store computer readable instructions as well as other programs and data required by the terminal device.
  • the memory 72 can also be used to temporarily store data that has been or will be output.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

本申请公开了一种账户迁移的方法、装置、终端设备及存储介质,所述方法包括:若接收到用户在原账户体系的登录请求消息,则从所述登录请求消息中获取所述用户的登录用户名和第一加密密码;对所述登录用户名和所述第一加密密码进行合法性校验;若所述合法性校验成功,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码;将所述明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码;将所述登录用户名和所述第二加密密码存储在所述新账户体系中。本申请的技术方案实现了账号信息从原账户体系到新账户体系的平滑迁移,提高了用户的使用便利性。

Description

一种账户迁移的方法、装置、终端设备及存储介质
本专利申请以2018年02月27日提交的申请号为201810163987.7,名称为“一种账户迁移的方法、装置、终端设备及存储介质”的中国发明专利申请为基础,并要求其优先权。
技术领域
本申请涉及计算机领域,尤其涉及一种账户迁移的方法、装置、终端设备及存储介质。
背景技术
目前,用户登录业务系统账户体系的密码通常是以加密密码保存在后台数据库中,当用户使用用户名和密码登录时,为了确保密码在传输过程中的安全性,客户端往往会按照预设的加密方式对密码进行加密,将用户名和加密密码传输到后台服务器,后台服务器校验用户名和该加密密码的合法性。
当账户体系发生迁移时,若原账户体系的密码加密方式与新账户体系的密码加密方式不同,如果直接将原账户体系的数据库中用户名和加密密码直接迁移到新账户体系,那么当用户使用原账户体系的注册账户登录新账户体系时,会因为密码校验失败,导致登录失败。
目前常见的做法是在账户体系发生迁移时,由用户在新账户体系下重新注册一个新账户,并且当用户在新账户体系下重新注册新账户之后,该新账户还需要与原账户体系进行绑定、关联等相关操作,否则会导致该用户的数据无法同步。这种方式给用户带来极大不便,影响用户的使用便利性。
发明内容
本申请实施例提供一种账户迁移的方法,以解决由于新账户体系与原账户体系对密码加密方式不同而导致无法智能地迁移账号信息的问题。
第一方面,本申请实施例提供一种账户迁移的方法,包括:
若接收到用户在原账户体系的登录请求消息,则从所述登录请求消息中获取所述用户 的登录用户名和第一加密密码;
对所述登录用户名和所述第一加密密码进行合法性校验;
若所述合法性校验成功,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码;
将所述明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码;
将所述登录用户名和所述第二加密密码存储在所述新账户体系中。
第二方面,本申请实施例提供一种账户迁移的装置,包括:
第一获取模块,用于若接收到用户在原账户体系的登录请求消息,则从所述登录请求消息中获取所述用户的登录用户名和第一加密密码;
合法性校验模块,用于对所述登录用户名和所述第一加密密码进行合法性校验;
加密密码解密模块,用于若所述合法性校验成功,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码;
明文密码加密模块,用于将所述明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码;
存储模块,用于将所述登录用户名和所述第二加密密码存储在所述新账户体系中。
第三方面,本申请实施例提供一种终端设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机可读指令,所述处理器执行所述计算机可读指令时实现如下步骤:
若接收到用户在原账户体系的登录请求消息,则从所述登录请求消息中获取所述用户的登录用户名和第一加密密码;
对所述登录用户名和所述第一加密密码进行合法性校验;
若所述合法性校验成功,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码;
将所述明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码;
将所述登录用户名和所述第二加密密码存储在所述新账户体系中。
第四方面,本申请实施例提供一个或多个存储有计算机可读指令的非易失性可读存储介质,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行如下步骤:
若接收到用户在原账户体系的登录请求消息,则从所述登录请求消息中获取所述用户的登录用户名和第一加密密码;
对所述登录用户名和所述第一加密密码进行合法性校验;
若所述合法性校验成功,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码;
将所述明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码;
将所述登录用户名和所述第二加密密码存储在所述新账户体系中。
本申请实施例提供的账户智能迁移替换方法、装置、终端设备及存储介质中,当需要进行账户迁移时,只需要用户在原账户体系下成功登录,后台服务器会自动对用户的在原账户体系的第一加密密码进行解密,再把解密得到的明文密码按照新账户体系预设的加密方式加密成第二加密密码,并将该用户的登录用户名和第二加密密码对应存储在新账户体系中。实现了账号信息从原账户体系到新账户体系的平滑迁移,即在用户无感的情况下,后台服务器将用户在原账户体系下的登录用户名和密码自动同步到新账户体系中,从而无需用户在新账户体系下重新手动注册新账户,也省去了在新账户体系下重新注册的新账户与原账户体系下的原账户进行关联的过程,提高用户的使用便利性。
附图说明
为了更清楚地说明本申请实施例的技术方案,下面将对本申请实施例的描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1是本申请实施例1提供的账户迁移的方法的实现流程图;
图2是本申请实施例1提供的账户迁移的方法中步骤S2的实现流程图;
图3是本申请实施例1提供的账户迁移的方法中步骤S3的实现流程图;
图4是本申请实施例1提供的账户迁移的方法中步骤S4的实现流程图;
图5是本申请实施例1提供的账户迁移的方法中将用户在原账户体系中的用户数据迁移至新账户体系中的实现流程图;
图6是本申请实施例2中提供的账户迁移装置的示意图;
图7是本申请实施例4中提供的终端设备的示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地 描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
实施例1
请参阅图1,图1示出了本实施例提供的账户迁移的方法的实现流程。该账户迁移的方法应用在对用户密码加密方式不同的账户体系之间进行账号信息迁移的后台服务器中。详述如下:
S1:若接收到用户在原账户体系的登录请求消息,则从该登录请求消息中获取用户的登录用户名和第一加密密码。
在本申请实施例中,用户在原账户体系的客户端输入登录用户名和登录密码后,原账户体系的客户端将该用户的登录密码按照原账户体系预设的加密方式加密成第一加密密码,并将该第一加密密码与登录用户名组成登录请求消息发送至后台服务器。后台服务器接收到该登录请求消息后,从该登录请求消息中获取用户的登录用户名和第一加密密码。
S2:对登录用户名和第一加密密码进行合法性校验。
在本申请实施例中,后台服务器在步骤S1获取用户的登录用户名和第一加密密码后,在原账户体系中对该登录用户名和该第一加密密码进行合法性校验。
若合法性校验失败,则不允许该用户登录,后台服务器向原账户体系的客户端反馈登录失败的消息,提示用户重新输入登录用户名和登录密码。
若合法性校验成功,则确认该登录用户名和该第一加密密码为合法用户的登录信息,允许用户登录,并继续进行步骤S3的操作。
S3:若合法性校验成功,则按照原账户体系预设的解密方式将第一加密密码解密成明文密码。
在本申请实施例中,若根据步骤S2进行的合法性校验成功,即用户的登录信息合法,则在允许用户登录的同时,后台服务器将第一加密密码按照原账户体系预设的解密方式,解密成明文密码。
需要说明的是,原账户体系中预设的加密解密方式可以根据应用的需要进行设置,其可以是使用对称加解密算法,也可以是使用非对称加解密算法,此处不做限制。
进一步地,在原账户体系中对密码进行加密解密的加解密算法的密钥可以基于用户的登录用户名生成,使得每个登录用户名对应的密钥具有唯一性,从而提高用户信息的安全性。
S4:将明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码。
在本申请实施例中,后台服务器按照新账户体系预设的加密方式对步骤S3得到的明文密码进行加密,得到第二加密密码。
在本申请实施例中,新账户体系预设的加密解密方式与原账户体系预设的加密解密方式不相同,具体可以是密钥不同但加解密算法相同,也可以是密钥相同但加解密算法不同,还可以是密钥不同且加解密算法也不同,此处不做限制。例如,原账户体系采用对称加密算法,新账户体系采用非对称加密算法等。
需要说明的是,新账户体系中预设的加密解密方式可以根据应用的需要进行设置,其可以是使用对称加解密算法,也可以是使用非对称加解密算法,此处不做限制。
进一步地,在新账户体系中对密码进行加密解密的加解密算法的密钥也可以基于用户的登录用户名生成,使得每个登录用户名对应的密钥具有唯一性,从而提高用户信息的安全性。
S5:将登录用户名和第二加密密码存储在新账户体系中。
在本申请实施例中,后台服务器将用户的登录用户名和根据步骤S4得到的第二加密密码作为该用户在新账户体系的登录信息,并将该登录信息存储在新账户体系中。
在图1对应的实施例中,当需要进行账户迁移时,只需要用户在原账户体系下成功登录,后台服务器会自动对用户的在原账户体系的第一加密密码进行解密,再把解密得到的明文密码按照新账户体系预设的加密方式加密成第二加密密码,并将该用户的登录用户名和第二加密密码对应存储在新账户体系中。实现了账号信息从原账户体系到新账户体系的平滑迁移,即在用户无感的情况下,后台服务器将用户在原账户体系下的登录用户名和密码自动同步到新账户体系中,从而无需用户在新账户体系下重新手动注册新账户,也省去了在新账户体系下重新注册的新账户与原账户体系下的原账户进行关联的过程,提高用户的使用便利性。
接下来,在图1对应的实施例的基础之上,下面通过一个具体的实施例对步骤S2中提及的对登录用户名和第一加密密码进行合法性校验的具体实现方法进行详细说明。
请参阅图2,图2示出了本申请实施例提供的步骤S2的具体实现流程,详述如下:
S21:若在原账户体系的第一注册记录表的注册用户名中查询到登录用户名,则获取该登录用户名对应的目标加密注册密码,其中,第一注册记录表用于存储注册用户的注册用户名和该注册用户名在原账户体系中的第一加密注册密码。
在本申请实施例中,在原账户体系中通过第一注册记录表存储用户在原账户体系中成 功注册后的合法账号信息,包括注册用户名及其对应的在原账户体系中的第一加密注册密码。
具体地,后台服务器根据步骤S1获取到的用户的登录用户名,首先在原账户体系中查找该登录用户名是否已经在原账户体系中成功注册过,若在第一注册记录表的注册用户名中查询到该登录用户名,则确认该登录用户名已经被成功注册过,并从原账户体系的第一注册记录表中获取该登录用户名对应的第一加密注册密码,作为目标加密注册密码。
若在第一注册记录表的注册用户名中未查询到该登录用户名,则确认该登录用户名尚未被成功注册过,流程跳转到步骤S23继续执行。
S22:若第一加密密码与目标加密注册密码相同,则合法性校验成功。
具体的,将步骤S21获取到的目标加密注册密码与步骤S1得到的第一加密密码进行比较,若第一加密密码与目标加密注册密码相同,则确认对登录请求消息中的登录用户名和第一加密密码的合法性校验成功,允许用户登录原账户体系。
S23:若第一加密密码与目标加密注册密码不相同,或者在第一注册记录表的第一注册用户名中未查询到登录用户名,则合法性校验失败。
具体的,若在第一注册记录表的注册用户名中未查询到登录用户名,则说明登录请求消息中的登录用户名不正确,即该登录用户名尚未被成功注册过,后台服务器确认对登录请求消息中的登录用户名和第一加密密码的合法性校验失败;或者,若在第一注册记录表的第一注册用户名中能够查询到登录用户名,但是根据该登录用户名在第一注册记录表查询到的对应目标加密注册密码与第一加密密码不相同,则说明用户输入的登录密码不正确,后台服务器确认对登录请求消息中的登录用户名和第一加密密码的合法性校验失败。若合法性校验失败,则不允许用户登录,流程结束。
在图2对应的实施例中,客户端通过对用户的登录密码进行加密,得到第一加密密码,并将第一加密密码与用户的登录用户名和第一加密密码传输至后台服务器,后台服务器存储的合法账号信息为注册用户名及其对应的第一加密注册密码,后台服务器根据该合法账号信息直接对该登录用户名和第一加密密码进行合法性校验,使得在登录信息的传输过程中,后台服务器的存储数据中,以及后台服务器对登录信息的处理过程中,均不出现明文密码,避免了在传输过程中以及后台服务器的处理过程中密码被泄露的风险,同时从后台服务器中也无法获取到明文密码,从而提高了用户账号信息的安全性。
在图1对应的实施例的基础之上,下面通过一个具体的实施例对步骤S3中提及的若合法性校验成功,则按照原账户体系预设的解密方式将第一加密密码解密成明文密码的具 体实现方法进行详细说明。
请参阅图3,图3示出了本申请实施例提供的步骤S3的具体实现流程,详述如下:
S31:若合法性校验成功,则在新账户体系的第二注册记录表的注册用户名中查询登录用户名,其中,第二注册记录表用于存储注册用户的注册用户名和该注册用户名在新账户体系中的第二加密注册密码。
在本申请实施例中,在新账户体系中通过第二注册记录表存储用户在新账户体系中成功注册或者成功进行了账号信息迁移的合法账号信息,包括注册用户名及其对应的在新账户体系中的第二加密注册密码。
具体地,若在步骤S2中进行的合法性校验通过,则后台服务器通过在第二注册记录表的注册用户名中查询该登录用户名的结果,来判定户是否需要对该登录用户名进行账号信息的迁移。
若后台服务器在新账户体系的第二注册记录表的注册用户名中查询到该登录用户名,则说明该登录用户名已经在新账户体系中成功注册或者已经成功进行了账号信息迁移,流程结束。
若后台服务器在新账户体系的第二注册记录表的注册用户名中未查询到该登录用户名,则继续执行步骤S32。
S32:若在新账户体系的第二注册记录表的注册用户名中未查询到登录用户名,则按照原账户体系预设的解密方式将第一加密密码解密成明文密码。
在本申请实施例中,若后台服务器在新账户体系的第二注册记录表的注册用户名中未查询到该登录用户名,则说明该登录用户名既未在新账户体系中成功注册,也没有进行账号信息迁移。此时,后台服务器确认需要对该登录用户名进行账号信息迁移。
具体地,由于新账户体系和原账户体系对密码的加密方式不同,因此在账号信息的迁移过程中,需要将第一加密密码按照原账户体系预设的解密方式解密成明文密码,再按照新账户体系预设的加密方式进行加密。
在图3对应的实施例中,由于存在新账户体系有可能还未正式启用的情况,在这种情况下,即使后台服务器已经对部分用户进行过账号信息的迁移,用户仍然需要在原账户体系下进行登录。因此,在新账户体系尚未正式启用的情况下,后台服务器判断当前进行登录操作的用户是否已经进行过账号信息的迁移,并根据判断结果决定是否需要对该用户进行账号信息迁移,仅当该用户尚未进行过账号信息迁移时,才对第一加密密码进行解密,从而避免后台服务器对已经进行过账号信息迁移的用户重复进行账号信息的迁移,提高后 台服务器的执行效率。
在图1对应的实施例的基础之上,下面通过一个具体的实施例对步骤S4中提及的将明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码的具体实现方法进行详细说明。
请参阅图4,图4示出了本申请实施例提供的步骤S4的具体实现流程,详述如下:
S41:根据登录用户名生成加密密钥,使得加密密钥与登录用户名唯一对应。
在本申请实施例中,由于用户的登录用户名是该用户的唯一身份标识信息,与该用户唯一对应的,因此在新账户体系下对用户的明文密码进行加密时,为了保证用户账号信息的安全性,使用该用户的登录用户名生成加密密钥,使得该加密密钥与该用户的登录用户名唯一对应,使得每个用户在新账户体系下的加密密钥互不相同,从而降低密钥被非法窃取的风险,有效提高用户账号信息的安全性。
S42:使用加密密钥,并按照新账户体系预设的加密方式,对明文密码进行加密,得到第二加密密码。
具体的,使用步骤S41生成的加密密钥,按照新账户体系预设的加密方式,对步骤S3得到的明文密码进行加密,得到第二加密密码。
在图4对应的实施例中,根据用户的登录用户名来生成加密密钥,使得即使有不同的用户设置了相同的密码,由于登录用户名的不同,因此加密后得到的第二加密密码也不相同,这种加密密钥与登录用户名唯一对应的方式使得加密后得到的第二加密密码与登录用户名也唯一对应,从而有效提高用户账号信息的安全性。
在上述图1至图4对应的实施例的基础之上,在步骤S5提及的将登录用户名和第二加密密码存储在新账户体系中的步骤之后,还可以进一步将用户在原账户体系中的用户数据迁移至新账户体系中。
在本申请实施例中,原账户体系中不仅存储了用户的合法账号信息,即注册用户名及其对应的在原账户体系中的第一加密注册密码,还存储有用户在该合法账号信息下的用户数据,这些用户数据也需要迁移至新账户体系中。
如图5所示,该账户迁移方法还包括:
S6:在原账户体系中获取登录用户名对应的用户数据。
具体的,后台服务器在完成对用户的账号信息的迁移之后,根据原账户体系中存储的该账号信息下的用户数据,在原账户体系中获取登录用户名对应的用户数据。
S7:将用户数据从原账户体系迁移至新账户体系中。
具体的,将步骤S6获取到的用户数据从原账户体系迁移至新账户体系中。具体的迁移方式可以采用原账户体系与新账户体系的用户数据直接关联的方式,也可以采用将用户数据从原账户体系复制到新账户体系的方式,此处不做限制。
待新账户体系正式上线后,用户可以直接在新账户体系下进行登录,同时也可以在新账户体系下正常查看和获取到该用户在原账户体系中存储的用户数据。
在图5对应的实施例中,在后台服务器对用户的账号信息迁移完成后,将用户数据自动从原账户体系迁移到新账户体系,使得用户既不需要在新账户体系重新注册,也无需手动将原账户体系存储的用户数据迁移至新账户体系,从而为用户的登录提供了便利,实现账号信息和用户数据的平滑迁移,提高用户的使用便利性。
应理解,上述实施例中各步骤的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。
实施例2
对应于实施例1中的账户迁移的方法,图6示出了与实施例1提供的账户迁移的方法一一对应的账户迁移的装置的结构框图,为了便于说明,仅示出了与本申请实施例相关的部分。
如图6所示,该账户迁移的装置包括第一获取模块61、合法性校验模块62、加密密码解密模块63、明文密码加密模块64和存储模块65,各功能模块详细说明如下:
第一获取模块61,用于若接收到用户在原账户体系的登录请求消息,则从登录请求消息中获取用户的登录用户名和第一加密密码;
合法性校验模块62,用于对登录用户名和第一加密密码进行合法性校验;
加密密码解密模块63,用于若合法性校验成功,则按照原账户体系预设的解密方式将第一加密密码解密成明文密码;
明文密码加密模块64,用于将明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码;
存储模块65,用于将登录用户名和第二加密密码存储在新账户体系中。
进一步地,合法性校验模块62包括:
第一查询子模块621,用于若在原账户体系的第一注册记录表的注册用户名中查询到登录用户名,则获取登录用户名对应的目标加密注册密码,其中,第一注册记录表用于存储注册用户的注册用户名和该注册用户名在原账户体系中的第一加密注册密码;
第一判断子模块622,用于若第一加密密码与目标加密注册密码相同,则合法性校验 成功;
第二判断子模块623,用于若第一加密密码与目标加密注册密码不相同,或者在第一注册记录表的第一注册用户名中未查询到登录用户名,则合法性校验失败。
进一步地,加密密码解密模块63包括:
第二查询子模块631,用于若合法性校验成功,则在新账户体系的第二注册记录表的注册用户名中查询登录用户名,其中,第二注册记录表用于存储注册用户的注册用户名和该注册用户名在新账户体系中的第二加密注册密码;
解密子模块632,用于若在新账户体系的第二注册记录表的注册用户名中未查询到登录用户名,则按照原账户体系预设的解密方式将第一加密密码解密成明文密码。
进一步地,明文密码加密模块64包括:
密钥生成子模块641,用于根据登录用户名生成加密密钥,使得加密密钥与登录用户名唯一对应;
加密子模块642,用于使用加密密钥,并按照所述新账户体系预设的加密方式,对明文密码进行加密,得到第二加密密码。
进一步地,该账户迁移的装置还包括:
第二获取模块66,用于在原账户体系中获取登录用户名对应的用户数据。
用户数据迁移模块67,用于将用户数据从原账户体系迁移至新账户体系中。
本实施例提供的一种账户迁移装置中各模块实现各自功能的过程,具体可参考前述实施例1的描述,此处不再赘述。
实施例3
本实施例提供一个或多个存储有计算机可读指令的非易失性可读存储介质。该一个或多个存储有计算机可读指令的非易失性可读存储介质,计算机可读指令被一个或多个处理器执行时,使得一个或多个处理器执行实施例1中账户迁移的方法,或者,该计算机可读指令被处理器执行时实现实施例2中账户迁移的装置中各模块/子模块的功能。为避免重复,这里不再赘述。
可以理解地,所述一个或多个存储有计算机可读指令的非易失性可读存储介质可以包括:能够携带所述计算机可读指令代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、电载波信号和电信信号等。
实施例4
图7是本申请一实施例提供的终端设备的示意图。如图7所示,该实施例的终端设备70包括:处理器71、存储器72以及存储在存储器72中并可在处理器71上运行的计算机可读指令73,例如账户迁移的程序。处理器71执行计算机可读指令73时实现上述各个账户迁移的方法实施例中的步骤,例如图1所示的步骤S1至步骤S5。或者,处理器71执行计算机可读指令73时实现上述各装置实施例中各模块/子模块的功能,例如图6所示模块61至模块67的功能。
示例性的,计算机可读指令73可以被分割成一个或多个模块/子模块,一个或者多个模块/子模块被存储在存储器72中,并由处理器71执行,以完成本申请。一个或多个模块/子模块可以是能够完成特定功能的一系列计算机可读指令73的指令段,该指令段用于描述计算机可读指令73在终端设备70中的执行过程。例如,计算机可读指令73可以被分割成第一获取模块、合法性校验模块、加密密码解密模块、明文密码加密模块和存储模块,各模块具体功能如下:
第一获取模块,用于若接收到用户在原账户体系的登录请求消息,则从登录请求消息中获取用户的登录用户名和第一加密密码;
合法性校验模块,用于对登录用户名和第一加密密码进行合法性校验;
加密密码解密模块,用于若合法性校验成功,则按照原账户体系预设的解密方式将第一加密密码解密成明文密码;
明文密码加密模块,用于将明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码;
存储模块,用于将登录用户名和第二加密密码存储在新账户体系中。
进一步地,合法性校验模块包括:
第一查询子模块,用于若在原账户体系的第一注册记录表的注册用户名中查询到登录用户名,则获取登录用户名对应的目标加密注册密码,其中,第一注册记录表用于存储注册用户的注册用户名和该注册用户名在原账户体系中的第一加密注册密码;
第一判断子模块,用于若第一加密密码与目标加密注册密码相同,则合法性校验成功;
第二判断子模块,用于若第一加密密码与目标加密注册密码不相同,或者在第一注册记录表的第一注册用户名中未查询到登录用户名,则合法性校验失败。
进一步地,加密密码解密模块包括:
第二查询子模块,用于若合法性校验成功,则在新账户体系的第二注册记录表的注册用户名中查询登录用户名,其中,第二注册记录表用于存储注册用户的注册用户名和该注 册用户名在新账户体系中的第二加密注册密码;
解密子模块,用于若在新账户体系的第二注册记录表的注册用户名中未查询到登录用户名,则按照原账户体系预设的解密方式将第一加密密码解密成明文密码。
进一步地,明文密码加密模块包括:
密钥生成子模块,用于根据登录用户名生成加密密钥,使得加密密钥与登录用户名唯一对应;
加密子模块,用于使用加密密钥,并按照所述新账户体系预设的加密方式,对明文密码进行加密,得到第二加密密码。
进一步地,该计算机可读指令73还可以被分割成:
第二获取模块,用于在原账户体系中获取登录用户名对应的用户数据;
用户数据迁移模块,用于将用户数据从原账户体系迁移至新账户体系中。
终端设备70可以是桌上型计算机、笔记本、掌上电脑及云端服务器等计算设备。终端设备可包括,但不仅限于,处理器71、存储器72。本领域技术人员可以理解,图7仅仅是终端设备70的示例,并不构成对终端设备70的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件,例如终端设备还可以包括输入输出设备、网络接入设备、总线等。
所称处理器71可以是中央处理单元(Central Processing Unit,CPU),还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
存储器72可以是终端设备70的内部存储单元,例如终端设备70的硬盘或内存。存储器72也可以是终端设备70的外部存储设备,例如终端设备70上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。进一步地,存储器72还可以既包括终端设备70的内部存储单元也包括外部存储设备。存储器72用于存储计算机可读指令以及终端设备所需的其他程序和数据。存储器72还可以用于暂时地存储已经输出或者将要输出的数据。
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,仅以上述各功能单元、模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能单元、模块完成,即将所述装置的内部结构划分成不同的功能单元或模块,以完成以上 描述的全部或者部分功能。
以上所述实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围,均应包含在本申请的保护范围之内。

Claims (20)

  1. 一种账户迁移的方法,其特征在于,所述方法包括:
    若接收到用户在原账户体系的登录请求消息,则从所述登录请求消息中获取所述用户的登录用户名和第一加密密码;
    对所述登录用户名和所述第一加密密码进行合法性校验;
    若所述合法性校验成功,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码;
    将所述明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码;
    将所述登录用户名和所述第二加密密码存储在所述新账户体系中。
  2. 如权利要求1所述的账户迁移的方法,其特征在于,所述对所述登录用户名和所述第一加密密码进行合法性校验包括:
    若在所述原账户体系的第一注册记录表的注册用户名中查询到所述登录用户名,则获取所述登录用户名对应的目标加密注册密码,其中,所述第一注册记录表用于存储注册用户的注册用户名和该注册用户名在所述原账户体系中的第一加密注册密码;
    若所述第一加密密码与所述目标加密注册密码相同,则所述合法性校验成功;
    若所述第一加密密码与所述目标加密注册密码不相同,或者在所述第一注册记录表的第一注册用户名中未查询到所述登录用户名,则所述合法性校验失败。
  3. 如权利要求1所述的账户迁移的方法,其特征在于,所述若所述合法性校验成功,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码包括:
    若所述合法性校验成功,则在所述新账户体系的第二注册记录表的注册用户名中查询所述登录用户名,其中,所述第二注册记录表用于存储所述注册用户的注册用户名和该注册用户名在所述新账户体系中的第二加密注册密码;
    若在所述新账户体系的第二注册记录表的注册用户名中未查询到所述登录用户名,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码。
  4. 如权利要求1所述的账户智能迁移替换方法,其特征在于,所述将所述明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码包括:
    根据所述登录用户名生成加密密钥,使得所述加密密钥与所述登录用户名唯一对应;
    使用所述加密密钥,并按照所述新账户体系预设的加密方式,对所述明文密码进行加密,得到所述第二加密密码。
  5. 如权利要求1至4任一项所述的账户迁移的方法,其特征在于,所述将所述登录用户名和所述第二加密密码存储在所述新账户体系中的步骤之后,所述方法还包括:
    在所述原账户体系中获取所述登录用户名对应的用户数据;
    将所述用户数据从所述原账户体系迁移至所述新账户体系中。
  6. 一种账户迁移的装置,其特征在于,所述装置包括:
    第一获取模块,用于若接收到用户在原账户体系的登录请求消息,则从所述登录请求消息中获取所述用户的登录用户名和第一加密密码;
    合法性校验模块,用于对所述登录用户名和所述第一加密密码进行合法性校验;
    加密密码解密模块,用于若所述合法性校验成功,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码;
    明文密码加密模块,用于将所述明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码;
    存储模块,用于将所述登录用户名和所述第二加密密码存储在所述新账户体系中。
  7. 如权利要求6所述的账户迁移的装置,其特征在于,所述合法性校验模块包括:
    第一查询子模块,用于若在所述原账户体系的第一注册记录表的注册用户名中查询到所述登录用户名,则获取所述登录用户名对应的目标加密注册密码,其中,所述第一注册记录表用于存储注册用户的注册用户名和该注册用户名在所述原账户体系中的第一加密注册密码;
    第一判断子模块,用于若所述第一加密密码与所述目标加密注册密码相同,则所述合法性校验成功;
    第二判断子模块,用于若所述第一加密密码与所述目标加密注册密码不相同,或者在所述第一注册记录表的第一注册用户名中未查询到所述登录用户名,则所述合法性校验失败。
  8. 如权利要求6所述的账户迁移的装置,其特征在于,所述加密密码解密模块包括:
    第二查询子模块,用于若所述合法性校验成功,则在所述新账户体系的第二注册记录表的注册用户名中查询所述登录用户名,其中,所述第二注册记录表用于存储所述注册用户的注册用户名和该注册用户名在所述新账户体系中的第二加密注册密码;
    解密子模块,若在所述新账户体系的第二注册记录表的注册用户名中未查询到所述登录用户名,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码。
  9. 如权利要求6所述的账户迁移的装置,其特征在于,所述明文密码加密模块包括:
    密钥生成子模块,用于根据所述登录用户名生成加密密钥,使得所述加密密钥与所述登录用户名唯一对应;
    加密子模块,用于使用所述加密密钥,并按照所述新账户体系预设的加密方式,对所述明文密码进行加密,得到所述第二加密密码。
  10. 如权利要求6至9任一项所述的账户迁移的装置,其特征在于,所述装置还包括:
    第二获取模块,用于在所述原账户体系中获取所述登录用户名对应的用户数据;
    用户数据迁移模块,用于将所述用户数据从所述原账户体系迁移至所述新账户体系中。
  11. 一种终端设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机可读指令,其特征在于,所述处理器执行所述计算机可读指令时实现如下步骤:
    若接收到用户在原账户体系的登录请求消息,则从所述登录请求消息中获取所述用户的登录用户名和第一加密密码;
    对所述登录用户名和所述第一加密密码进行合法性校验;
    若所述合法性校验成功,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码;
    将所述明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码;
    将所述登录用户名和所述第二加密密码存储在所述新账户体系中。
  12. 如权利要求11所述的终端设备,其特征在于,所述对所述登录用户名和所述第一加密密码进行合法性校验包括:
    若在所述原账户体系的第一注册记录表的注册用户名中查询到所述登录用户名,则获取所述登录用户名对应的目标加密注册密码,其中,所述第一注册记录表用于存储注册用户的注册用户名和该注册用户名在所述原账户体系中的第一加密注册密码;
    若所述第一加密密码与所述目标加密注册密码相同,则所述合法性校验成功;
    若所述第一加密密码与所述目标加密注册密码不相同,或者在所述第一注册记录表的第一注册用户名中未查询到所述登录用户名,则所述合法性校验失败。
  13. 如权利要求11所述的终端设备,其特征在于,所述若所述合法性校验成功,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码包括:
    若所述合法性校验成功,则在所述新账户体系的第二注册记录表的注册用户名中查询所述登录用户名,其中,所述第二注册记录表用于存储所述注册用户的注册用户名和该注 册用户名在所述新账户体系中的第二加密注册密码;
    若在所述新账户体系的第二注册记录表的注册用户名中未查询到所述登录用户名,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码。
  14. 如权利要求11所述的终端设备,其特征在于,所述将所述明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码包括:
    根据所述登录用户名生成加密密钥,使得所述加密密钥与所述登录用户名唯一对应;
    使用所述加密密钥,并按照所述新账户体系预设的加密方式,对所述明文密码进行加密,得到所述第二加密密码。
  15. 如权利要求11至14任一项所述的终端设备,其特征在于,所述处理器执行所述计算机可读指令时还实现如下步骤:
    在所述原账户体系中获取所述登录用户名对应的用户数据;
    将所述用户数据从所述原账户体系迁移至所述新账户体系中。
  16. 一个或多个存储有计算机可读指令的非易失性可读存储介质,其特征在于,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行如下步骤:
    若接收到用户在原账户体系的登录请求消息,则从所述登录请求消息中获取所述用户的登录用户名和第一加密密码;
    对所述登录用户名和所述第一加密密码进行合法性校验;
    若所述合法性校验成功,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码;
    将所述明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码;
    将所述登录用户名和所述第二加密密码存储在所述新账户体系中。
  17. 如权利要求16所述的非易失性可读存储介质,其特征在于,所述对所述登录用户名和所述第一加密密码进行合法性校验包括:
    若在所述原账户体系的第一注册记录表的注册用户名中查询到所述登录用户名,则获取所述登录用户名对应的目标加密注册密码,其中,所述第一注册记录表用于存储注册用户的注册用户名和该注册用户名在所述原账户体系中的第一加密注册密码;
    若所述第一加密密码与所述目标加密注册密码相同,则所述合法性校验成功;
    若所述第一加密密码与所述目标加密注册密码不相同,或者在所述第一注册记录表的第一注册用户名中未查询到所述登录用户名,则所述合法性校验失败。
  18. 如权利要求16所述的非易失性可读存储介质,其特征在于,所述若所述合法性校 验成功,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码包括:
    若所述合法性校验成功,则在所述新账户体系的第二注册记录表的注册用户名中查询所述登录用户名,其中,所述第二注册记录表用于存储所述注册用户的注册用户名和该注册用户名在所述新账户体系中的第二加密注册密码;
    若在所述新账户体系的第二注册记录表的注册用户名中未查询到所述登录用户名,则按照所述原账户体系预设的解密方式将所述第一加密密码解密成明文密码。
  19. 如权利要求16所述的非易失性可读存储介质,其特征在于,所述将所述明文密码按照新账户体系预设的加密方式进行加密,得到第二加密密码包括:
    根据所述登录用户名生成加密密钥,使得所述加密密钥与所述登录用户名唯一对应;
    使用所述加密密钥,并按照所述新账户体系预设的加密方式,对所述明文密码进行加密,得到所述第二加密密码。
  20. 如权利要求16至19任一项所述的非易失性可读存储介质,其特征在于,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器还执行如下步骤:
    在所述原账户体系中获取所述登录用户名对应的用户数据;
    将所述用户数据从所述原账户体系迁移至所述新账户体系中。
PCT/CN2018/081505 2018-02-27 2018-04-02 一种账户迁移的方法、装置、终端设备及存储介质 WO2019165667A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810163987.7A CN108471403B (zh) 2018-02-27 2018-02-27 一种账户迁移的方法、装置、终端设备及存储介质
CN201810163987.7 2018-02-27

Publications (1)

Publication Number Publication Date
WO2019165667A1 true WO2019165667A1 (zh) 2019-09-06

Family

ID=63265054

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/081505 WO2019165667A1 (zh) 2018-02-27 2018-04-02 一种账户迁移的方法、装置、终端设备及存储介质

Country Status (2)

Country Link
CN (1) CN108471403B (zh)
WO (1) WO2019165667A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111737349B (zh) * 2020-06-18 2023-09-19 中国银行股份有限公司 数据一致性校验方法及装置
CN112069472A (zh) * 2020-07-23 2020-12-11 中国铁道科学研究院集团有限公司电子计算技术研究所 一种用户登录认证方法及系统
CN113468509B (zh) * 2021-07-05 2024-01-30 曙光信息产业(北京)有限公司 一种用户认证的迁移方法、装置、设备及存储介质
CN114579941A (zh) * 2022-02-11 2022-06-03 麒麟软件有限公司 一种基于国密算法的Linux操作系统登录方法及系统
CN115174187A (zh) * 2022-06-30 2022-10-11 济南浪潮数据技术有限公司 一种用户安全登录方法、系统及装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104469489A (zh) * 2014-12-15 2015-03-25 华为技术有限公司 在交互式网络电视系统中的用户迁移方法、装置及系统
CN104798076A (zh) * 2012-12-20 2015-07-22 英特尔公司 使用聚合安全引擎针对网络服务提供商的隐私增强密钥管理
US20160294549A1 (en) * 2015-03-31 2016-10-06 Here Global B.V. Method and apparatus for migrating encrypted data

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9775029B2 (en) * 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
CN104135494B (zh) * 2014-08-22 2017-09-22 北京京东尚科信息技术有限公司 一种基于可信终端的同账户非可信终端登录方法及系统
CN107645527B (zh) * 2016-07-20 2021-06-04 平安科技(深圳)有限公司 信息同步方法和装置

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104798076A (zh) * 2012-12-20 2015-07-22 英特尔公司 使用聚合安全引擎针对网络服务提供商的隐私增强密钥管理
CN104469489A (zh) * 2014-12-15 2015-03-25 华为技术有限公司 在交互式网络电视系统中的用户迁移方法、装置及系统
US20160294549A1 (en) * 2015-03-31 2016-10-06 Here Global B.V. Method and apparatus for migrating encrypted data

Also Published As

Publication number Publication date
CN108471403B (zh) 2020-08-21
CN108471403A (zh) 2018-08-31

Similar Documents

Publication Publication Date Title
US11621843B2 (en) Trusted remote proving method, apparatus and system
US11184157B1 (en) Cryptographic key generation and deployment
US10574648B2 (en) Methods and systems for user authentication
WO2019165667A1 (zh) 一种账户迁移的方法、装置、终端设备及存储介质
CN106664202B (zh) 提供多个设备上的加密的方法、系统和计算机可读介质
US10116645B1 (en) Controlling use of encryption keys
US8997198B1 (en) Techniques for securing a centralized metadata distributed filesystem
US20190140844A1 (en) Identity-linked authentication through a user certificate system
US9621524B2 (en) Cloud-based key management
US9219722B2 (en) Unclonable ID based chip-to-chip communication
US20140270179A1 (en) Method and system for key generation, backup, and migration based on trusted computing
WO2015196659A1 (zh) 一种桌面云客户端和服务端之间连接认证的方法及装置
US9954834B2 (en) Method of operating a computing device, computing device and computer program
JP2018528691A (ja) マルチユーザクラスタアイデンティティ認証のための方法および装置
US10904004B2 (en) User-session management in a zero-knowledge environment
US11374767B2 (en) Key-based authentication for backup service
US10462112B1 (en) Secure distributed authentication data
US10142100B2 (en) Managing user-controlled security keys in cloud-based scenarios
US20200344075A1 (en) Secure provisioning of keys
US11190511B2 (en) Generating authentication information independent of user input
WO2023124958A1 (zh) 密钥更新方法、服务器、客户端及存储介质
KR101639714B1 (ko) 스마트 그리드 기기 인증 방법
US9245097B2 (en) Systems and methods for locking an application to device without storing device information on server
WO2022199796A1 (en) Method and computer-based system for key management
US11522691B2 (en) Techniques for virtual cryptographic key ceremonies

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18907900

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 30/11/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18907900

Country of ref document: EP

Kind code of ref document: A1