WO2021254075A1 - Application login method and apparatus - Google Patents

Application login method and apparatus Download PDF

Info

Publication number
WO2021254075A1
WO2021254075A1 PCT/CN2021/094505 CN2021094505W WO2021254075A1 WO 2021254075 A1 WO2021254075 A1 WO 2021254075A1 CN 2021094505 W CN2021094505 W CN 2021094505W WO 2021254075 A1 WO2021254075 A1 WO 2021254075A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile phone
phone number
application
user
information
Prior art date
Application number
PCT/CN2021/094505
Other languages
French (fr)
Chinese (zh)
Inventor
苏勇
陈超
王金波
张香桃
Original Assignee
上海连尚网络科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海连尚网络科技有限公司 filed Critical 上海连尚网络科技有限公司
Publication of WO2021254075A1 publication Critical patent/WO2021254075A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Definitions

  • the embodiments of the present application relate to the field of computer technology, in particular to the field of Internet technology, and in particular to an application login method and device.
  • the first is for the user to enter the account and password to log in to the application for login; the second is for the terminal to obtain the number from the operator for password-free login ;
  • the third type is that the terminal uses the service provided by the operator to obtain the verification code through the mobile phone number entered by the user to log in.
  • the latter two of these three login methods require the application platform to pay the operator to be able to achieve.
  • an application login method including: in response to detecting a login operation to the application, obtaining the mobile phone number information of the user of the application; in response to the successful obtaining of the mobile phone number information, obtaining the user's registration information in the application ; Obtain the first indication information indicating whether the mobile phone number information matches the registration information; in response to the first indication information indicating a match, log in to the application.
  • an application login apparatus including: a first obtaining unit configured to obtain mobile phone number information of a user of the application in response to detecting a login operation to the application; and a second obtaining unit configured to In response to the successful acquisition of the mobile phone number information, the user’s registration information in the application is acquired; the third acquiring unit is configured to acquire the first indication information indicating whether the mobile phone number information matches the registration information; the login unit is configured to respond to the first An instruction message indicates a match, log in to the application.
  • an electronic device including: one or more processors; a storage device, used to store one or more programs, and when one or more programs are executed by one or more processors, one Or multiple processors implement the method of any embodiment in the login method of the application.
  • a computer-readable storage medium having a computer program stored thereon, which, when executed by a processor, implements a method such as any one of the embodiments of the login method of the application.
  • the process of logging in to the application can be determined by the match between the mobile phone number information and the user ID, and in the case of matching, it is possible to quickly log in to the application without paying the operator, avoiding the login process
  • the generation of fees can also improve the login efficiency of registered users.
  • Fig. 1 is an exemplary system architecture diagram to which some embodiments of the present application can be applied;
  • Fig. 2 is a flowchart of an embodiment of the login method of the application according to the present application
  • Fig. 3 is a schematic diagram of an application scenario of the login method of the application according to the present application.
  • Fig. 4 is a schematic structural diagram of an embodiment of a login device according to the application of the present application.
  • Fig. 5 is a block diagram of an electronic device used to implement the login method of the application of the embodiment of the present application.
  • FIG. 1 shows an exemplary system architecture 100 of an embodiment of an application login method or an application login apparatus that can apply the application of the present application.
  • the system architecture 100 may include a terminal device 101, a network 104, and servers 102 and 103.
  • the network 104 is used to provide a medium for communication links between the terminal device 101 and the servers 102 and 103.
  • the network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, and so on.
  • the user can use the terminal device 101 to interact with the servers 102 and 103 through the network 104 to receive or send messages and so on.
  • Various communication client applications such as video applications, live broadcast applications, instant messaging tools, email clients, social platform software, etc., may be installed on the terminal device 101.
  • the terminal device 101 here may be hardware or software.
  • the terminal device 101 may be various electronic devices with a display screen, including but not limited to smart phones, tablet computers, e-book readers, laptop computers, desktop computers, and so on.
  • the terminal device 101 is software, it can be installed in the electronic devices listed above. It can be implemented as multiple software or software modules (for example, multiple software or software modules used to provide distributed services), or as a single software or software module. There is no specific limitation here.
  • the servers 102 and 103 may be servers that provide various services, for example, back-end servers that provide support for the terminal device 101.
  • the background server may analyze and process the received matching request and other data, and feed back the processing result (for example, the first indication information) to the terminal device.
  • the server 102 may be an operator server
  • the server 103 may be an application server.
  • the application login method provided in the embodiment of the present application may be executed by the server 102, 103 or the terminal device 101, and accordingly, the application login apparatus may be set in the server 102, 103 or the terminal device 101.
  • terminal devices, networks, and servers in FIG. 1 are merely illustrative. According to implementation needs, there can be any number of terminal devices, networks, and servers.
  • FIG. 2 a flow 200 of an embodiment of the login method of the application according to the present application is shown.
  • the login method of this application, used in the terminal, specifically includes the following steps:
  • Step 201 In response to detecting the login operation to the application, obtain the mobile phone number information of the user of the application.
  • the execution subject (such as the terminal device shown in FIG. 1) on which the login method of the application runs can obtain the mobile phone number information used to log in to the application in response to detecting the login operation to the application.
  • the application here is an application installed on the aforementioned terminal.
  • the user's login operation to the application can be clicking on the icon of the application, launching the application by voice, and so on.
  • the user of the application here refers to a registered user of the application, and is also a user who has registered or logged in to the above-mentioned terminal, for example, the user who has logged in to the account of the above-mentioned application last in the terminal.
  • the mobile phone number information is the information associated with the mobile phone number of the above-mentioned user, and can be used to log in to the application.
  • the mobile phone number information may include at least part of the mobile phone number information, that is, the mobile phone number information may be the user's mobile phone number itself, or may be part of the user's mobile phone number.
  • the mobile phone number information may be information obtained after processing the user's mobile phone number, for example, it may be an MD5 value obtained through a message digest algorithm (MD5 Message-Digest Algorithm).
  • Step 202 In response to the success of obtaining the mobile phone number information, obtain the user's registration information in the application.
  • the user's registration information in the application can be acquired locally (or other electronic devices).
  • the registration information may include the above-mentioned information input and generated by the user during application registration (generated by the server or generated by the terminal used for registration).
  • the registration information may include the unique identification generated by the application server for the user during registration, that is, the user identification (DHID).
  • the above-mentioned registration information may also include information such as a mobile phone number.
  • the above-mentioned executive body can obtain all or part of the registration information to log in to the above-mentioned application.
  • the application server is a server that provides services to the above-mentioned applications.
  • Step 203 Obtain first indication information indicating whether the mobile phone number information matches the registration information.
  • the above-mentioned execution subject may obtain the indication information indicating whether the above-mentioned mobile phone number information matches the above-mentioned registration information from a local or other electronic device, and use the indication information as the first indication information.
  • the matched mobile phone number information corresponds to the same account as the aforementioned registration information, that is, corresponds to the same user.
  • the registration information of the user Zhang San’s account matches the mobile phone number information obtained from Zhang San.
  • Step 204 In response to the first indication information indicating a match, log in to the application.
  • the execution subject in response to the first indication information indicating that the mobile phone number information matches the registration information, the execution subject may log in to the application.
  • the above-mentioned execution subject may execute a preset code for logging into the above-mentioned application, so as to realize logging into the above-mentioned application.
  • the above-mentioned executor can log in to the application through the service provided by the operator's server, and specifically needs to obtain a secret-free login from the operator's server (after obtaining the pre-fetched number of the masked mobile phone number), once the number is successfully obtained , You can log in to the above application.
  • the method provided by the foregoing embodiment of the present application can determine the process of logging in to the application based on the match between the mobile phone number information and the user ID, and in the case of matching, it is possible to quickly log in to the application without paying the operator, avoiding The generation of fees during the login process can also improve the login efficiency of registered users.
  • the login application in step 204 may include: displaying a preset password-free login page, and using a local application login portal to log in to the application, where the above application login portal is a non-operator The entrance provided by the server.
  • the above-mentioned execution subject may display a preset password-free login page and log in to the above-mentioned application when the first indication information indicates that the mobile phone number information matches the registration information.
  • the password-free login here refers to a login method that does not need to enter an account and password and also does not require verification.
  • a terminal in order to implement a login application, a terminal usually needs to receive a secret-free login service provided by an operator server.
  • Operators refer to operators that provide data networks, such as China Mobile.
  • the terminal receives the service provided by the operator's server, that is, in the process of obtaining a number, the application server needs to pay the operator.
  • the above step of the execution subject to log in to the application may not use the service provided by the operator server, that is, the step of logging in to the above application has nothing to do with the service improved by the operator server .
  • the above-mentioned execution subject can directly run the local preset password-free login code to log in the above-mentioned application using the local application login entry.
  • the secret-free login page is a page used to indicate that the terminal is currently performing secret-free login.
  • the password-free login page may display the user's mobile phone number or masked mobile phone number returned by the application server, and after the user confirms that the displayed mobile phone number or masked mobile phone number is correct, log in to the above application.
  • the mobile phone number information is a masked mobile phone number, and the masked mobile phone number includes part of the user's mobile phone number; the mobile phone number information of the user who obtains the application includes the following prefetched numbers Steps: Send a pre-fetch number request to the operator server, and receive the user's masked mobile phone number from the operator server.
  • the above-mentioned executive body may prefetch the number to the operator server, that is, send a prefetch request, and receive the feedback masked mobile phone number.
  • the masked mobile phone number here refers to the result of masking some numbers in the mobile phone number.
  • the masked mobile phone number of the mobile phone number 13402021055 can be 134****1055.
  • the masked mobile phone number can be obtained by pre-fetching the number, thereby realizing quick login.
  • the above method may further include: in response to the failure of the pre-fetching step or the failure to log in to the application, performing the following verification login steps: displaying a login page for receiving a mobile phone number, and receiving input The mobile phone number of the user; based on the received mobile phone number, log in to the application.
  • the above-mentioned execution subject may first perform a secret-free login, and after the secret-free login fails to log in successfully, obtain the entered mobile phone number, thereby verifying and logging in based on the mobile phone number.
  • the above-mentioned execution subject may execute the login step.
  • the login step may include receiving the mobile phone number entered by the user on the login page, where the mobile phone number is the mobile phone number entered for the aforementioned user.
  • These implementations can obtain the mobile phone number entered by the user in the case of a login failure, so as to ensure that the application is logged in.
  • logging in to the application based on the received mobile phone number in these implementation manners may include: logging in to the application based on the received mobile phone number and the corresponding verification code.
  • the above-mentioned execution subject may implement the login application through the verification code login step.
  • the terminal may receive a verification code corresponding to the received mobile phone number, and if the verification code input by the user is consistent with the verification code received by the terminal, pass the verification and log in to the application.
  • the mobile phone number corresponds to the verification code, which means that the verification code is generated by the server for the mobile phone number.
  • logging in to the application based on the received mobile phone number in these implementation manners may include: in response to the failure of the pre-fetching step, obtaining information indicating whether the received mobile phone number matches the registration information Second indication information; in response to the second indication information indicating a match, log in to the application; in response to the second indication information indicating a mismatch, log in to the application based on the received mobile phone number and corresponding verification code.
  • the above-mentioned execution subject may obtain the indication information indicating whether the input mobile phone number matches the user's registration information in the case that the execution of the pre-fetching step fails, and use the indication information as the second indication information.
  • the above-mentioned execution subject may adopt the method of obtaining the first indication information, use the above-mentioned application server or obtain the second indication information locally. If the second indication information indicates that the entered mobile phone number matches the registration information, you can log in to the application directly. If the second indication information indicates that it does not match, the user may be allowed to enter the verification code received by the terminal on the login page, or the terminal may display a verification code input page for the user to enter the verification code to implement the login application.
  • the verification code here can be sent by the application server or the operator server.
  • the terminal can perform the authentication login step when the password-free login is unsuccessful, so as not to perform the login process that allows the user to inject the account password, thereby avoiding problems such as inability to log in and affecting user experience due to the user's forgotten password.
  • the foregoing method may further include: in response to the first indication information indicating a mismatch, sending a number obtaining request to the operator server, and logging in to the application based on the service provided by the operator server.
  • the above-mentioned executive body can send a number request to the operator server and receive feedback information when the first indication information indicates that the mobile phone number information does not match the registration information, so that the feedback information can be used
  • the service provided by the operator's server logs in to the application, that is, the password-free login page is displayed and the application is logged in.
  • the user may be an unregistered user, and direct login may put the logged-in account at risk. Therefore, these implementations can log in through the service provided by the operator's server to ensure account security.
  • the mobile phone number information includes at least part of the user's mobile phone number
  • the registration information includes the user identification of the user
  • step 203 may include: sending to the application server of the application including: A matching request for registration information and mobile phone number information, so that the application server determines whether the mobile phone number information matches the registration information based on the pre-stored matching relationship and generates the first indication information indicating the matching result, where the matching relationship includes the matching mobile phone number And the user identification; receive the first instruction information from the application server.
  • the above-mentioned execution subject may send the registration information and mobile phone number information to the application server, so that the application server can perform matching and generate a matching result.
  • the above-mentioned application server may pre-store the information obtained during user registration: the user identification generated for the user, and the mobile phone number of the user input terminal. There is a matching relationship between these pieces of information.
  • the matching relationship may be presented in the form of a matching relationship table.
  • the matched information is correspondingly stored in the matching relation table.
  • the mobile phone number information may include all or part of the mobile phone numbers of the aforementioned users.
  • the login in these implementations can be password-free login or authenticated login.
  • the above-mentioned application server may use the above-mentioned matching relationship to determine whether the above-mentioned mobile phone number information matches the registration information (such as a user ID). Specifically, the application server can search for a mobile phone number that completely contains the above-mentioned mobile phone number information in the matching relationship. If it is found, the application server can compare the user ID in the registration information with the corresponding mobile phone number in the matching relationship table. Whether the user IDs are consistent. If they are consistent, a match can be determined. It should be noted that when a user uses the same mobile phone number to register multiple application accounts, the above-mentioned executive body only determines that one user identifier is consistent among the user identifiers corresponding to the mobile phone number to determine the match.
  • the application server can also look up in the matching relationship table whether there is registration information such as a user ID sent by the execution subject. After that, the application server can compare the mobile phone number corresponding to the found user ID in the matching relationship table with the mobile phone number information sent by the above-mentioned execution subject, if it exists, to determine whether the mobile phone number completely contains the mobile phone number. The number of the message. If it is determined to be completely contained, the application server can determine a match.
  • These implementations can improve the matching speed by sending the registration information including the user identification to the server, allowing the server to perform the matching process to determine whether the mobile phone number information sent by the terminal matches the user identification. In addition, even when the user uses one mobile phone number to register multiple accounts, fast login can still be achieved.
  • the matching relationship also includes the matching mobile phone number and SIM card identification
  • the registration information also includes the SIM card identification of the terminal
  • the application server is based on pre-stored matching Relationship, determining whether the mobile phone number information matches the registration information and generating the first indication information indicating the matching result may include: so that the application server determines whether the mobile phone number information matches the sent user ID based on the pre-stored matching relationship and is not In the case of matching, it is determined whether the mobile phone number information matches the SIM card identifier in the registration information, where the matching result is used to characterize whether the mobile phone number information matches the SIM card identifier in the registration information.
  • the matching relationship may also include the matching mobile phone number and SIM (Subscriber Identity Module) card identifier.
  • the matching relationship may be a matching relationship table that reflects the correspondence between the mobile phone number, the user ID, and the SIM card ID.
  • the matching relationship may also be two matching relationship tables: a matching relationship table between mobile phone number and user ID, and a matching relationship table between mobile phone number and SIM card ID.
  • the application server may determine whether the mobile phone number information matches the SIM card identification in the registration information in the case that the mobile phone number information does not match the sent user identification. And the result of whether the mobile phone number information matches the SIM card identifier in the registration information is used as the matching result indicated by the first indication information.
  • the mobile phone number information includes at least part of the user's mobile phone number
  • the registration information includes the SIM card identifier of the terminal
  • step 203 may include: The application server of the application sends a matching request that includes the registration information and the mobile phone number information, so that the application server determines whether the mobile phone number information matches the registration information based on the pre-stored matching relationship and generates an instruction to match The first indication information of the result, wherein the matching relationship includes the matching mobile phone number and the SIM card identifier; the first indication information is received from the application server.
  • the application server can directly use the SIM card identification for matching, so that when the user logs in after using a new mobile phone or uninstalling the application and reinstalling it, the quick login process can still be implemented directly through the SIM card identification.
  • the mobile phone number information includes at least part of the user's mobile phone number; step 203 may include: responding to the registration information including the user identification of the user, based on The pre-stored matching relationship determines whether the mobile phone number information matches the registration information and generates first indication information indicating the matching result, wherein the matching relationship includes the matching mobile phone number and user ID; or, responding to all The registration information includes the SIM card identifier of the terminal. Based on the pre-stored matching relationship, it is determined whether the mobile phone number information matches the registration information, and first indication information indicating the matching result is generated, where the matching relationship includes phase The matching mobile phone number and SIM card identification.
  • the above-mentioned execution subject can be matched locally, so that even when the user uses a mobile phone number to register multiple accounts, fast login can still be achieved, and the communication process with the server can be avoided. time consuming.
  • the foregoing method may further include: in response to the first indication information indicating a mismatch, logging in to the application based on the received mobile phone number and the corresponding verification code.
  • the above-mentioned executive body can skip the password-free login process and directly perform verification login, that is, the process of allowing the user to enter a mobile phone number to log in directly, which enriches the quick login methods.
  • logging in to the application based on the received mobile phone number and corresponding verification code in each of the foregoing implementations may include: sending a verification code request to the application server, where the verification code request includes the received mobile phone Number; receiving the verification code fed back by the application server through the operator server, wherein the feedback verification code is generated by the application server for the received mobile phone number; in response to receiving the input verification code, and the input verification If the code is consistent with the feedback verification code, log in to the application.
  • the above-mentioned execution subject may receive the verification code input by the user on the login page of the mobile phone number, or may display a new verification code receiving page for receiving the verification code input by the user.
  • the application server may generate a verification code for the received mobile phone number and send it to the operator server, so that the operator server sends the verification code to the terminal, for example, in the form of a short message.
  • FIG. 3 is a schematic diagram of an application scenario of the login method of the application according to this embodiment.
  • the user can use the login operation to trigger the password-free login, or the user can also use the login operation to trigger the authentication login.
  • this application provides an embodiment of an application login device.
  • the device embodiment corresponds to the method embodiment shown in FIG. 2, except for the following:
  • the device embodiment may also include the same or corresponding features or effects as the method embodiment shown in FIG. 2.
  • the device can be specifically applied to various electronic devices.
  • the login apparatus 400 of the application in this embodiment includes: a first obtaining unit 401, a second obtaining unit 402, a third obtaining unit 403, and a login unit 404.
  • the first obtaining unit 401 is configured to obtain the mobile phone number information of the user of the application in response to the detection of the login operation to the application
  • the second obtaining unit 402 is configured to obtain the user's mobile phone number information in response to the success of obtaining the mobile phone number information.
  • Registration information of the application is configured to obtain the first indication information indicating whether the mobile phone number information matches the registration information
  • the login unit 404 is configured to log in to the application in response to the first indication information indicating a match.
  • step 201, step 202, step 203, and step 204 in the embodiment will not be repeated here.
  • the mobile phone number information is a masked mobile phone number, and the masked mobile phone number includes a part of the user's mobile phone number; the first obtaining unit is further configured to perform the obtaining as follows
  • the mobile phone number information of the user of the application perform the pre-fetching step: send a pre-fetching number request to the operator server, and receive the user's masked mobile phone number from the operator server.
  • the device further includes: an execution unit configured to display a login for receiving a mobile phone number in response to a failure to execute the pre-fetching step or a failure to log in to the application
  • the page receives the input of the user's mobile phone number
  • the application login unit is configured to log in to the application based on the received mobile phone number.
  • the application login unit is further configured to execute the login based on the received mobile phone number in the following manner: based on the received mobile phone number and the corresponding verification code To log in to the application.
  • the application log-in unit is further configured to perform the log-in of the application based on the received mobile phone number in the following manner: in response to the execution failure of the pre-fetching step, Acquire second indication information indicating whether the received mobile phone number matches the registration information; in response to the second indication information indicating a match, log in to the application; in response to the second indication information indicating a mismatch, based on the Log in to the application with the received mobile phone number and corresponding verification code.
  • the mobile phone number information includes at least part of the user's mobile phone number; the registration information includes the user identification of the user; and the third acquiring unit is further configured as follows Execute to obtain the first instruction information indicating whether the mobile phone number information matches the registration information: Send a matching request including the registration information and mobile phone number information to the application server of the application, so that the application server determines the mobile phone number information and registration based on the pre-stored matching relationship Whether the information matches and generate first indication information indicating a matching result, where the matching relationship includes the matched mobile phone number and user ID; the first indication information is received from the application server.
  • the matching relationship further includes the matching mobile phone number and SIM card identifier
  • the registration information also includes the SIM card identifier of the terminal
  • the third acquiring unit is further configured to perform as follows So that the application server determines whether the mobile phone number information matches the registration information based on the pre-stored matching relationship and generates the first indication information indicating the matching result: so that the application server determines the mobile phone number information and the sent user ID based on the pre-stored matching relationship Whether it matches and if it does not match, it is determined whether the mobile phone number information matches the SIM card identifier in the registration information, wherein the matching result is used to characterize whether the mobile phone number information matches the SIM card identifier in the registration information.
  • the mobile phone number information includes at least part of the user's mobile phone number
  • the registration information includes the SIM card identifier of the terminal
  • the third acquiring unit is further configured to It is configured to execute the obtaining of the first instruction information indicating whether the mobile phone number information matches the registration information in the following manner: send a matching request including the registration information and the mobile phone number information to the application server of the application , So that the application server determines whether the mobile phone number information matches the registration information based on the pre-stored matching relationship and generates first indication information indicating the matching result, wherein the matching relationship includes the matching mobile phone number and SIM card identification; receiving the first indication information from the application server.
  • the mobile phone number information is the input user's mobile phone number; the first acquiring unit is further configured to execute the acquisition of the user's mobile phone number information of the application in the following manner: display for receiving The login page of the mobile phone number, and receives the entered mobile phone number of the user.
  • the above-mentioned apparatus may further include: a verification unit configured to, in response to the first indication information indicating a mismatch, log in based on the received mobile phone number and the corresponding verification code The application.
  • the device further includes: a verification log-in unit configured to send a number retrieval request to the operator server in response to the first indication information indicating a mismatch, and based on the operator server The provided service logs into the application.
  • a verification log-in unit configured to send a number retrieval request to the operator server in response to the first indication information indicating a mismatch, and based on the operator server The provided service logs into the application.
  • any one of the above-mentioned devices configured to execute logging in to the application based on the received mobile phone number and the corresponding verification code may include: sending a verification code request to the application server, Wherein, the verification code request includes the received mobile phone number; receiving the verification code fed back by the application server through the operator server, wherein the feedback verification code is generated by the application server for the received mobile phone number; response After receiving the input verification code, and the input verification code is consistent with the feedback verification code, log in to the application.
  • the present application also provides an electronic device and a readable storage medium.
  • FIG. 5 it is a block diagram of an electronic device according to an application login method of an embodiment of the present application.
  • Electronic devices are intended to represent various forms of digital computers, such as laptop computers, desktop computers, workstations, personal digital assistants, servers, blade servers, mainframe computers, and other suitable computers.
  • Electronic devices can also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices.
  • the components shown herein, their connections and relationships, and their functions are merely examples, and are not intended to limit the implementation of the application described and/or required herein.
  • the electronic device includes: one or more processors 501, a memory 502, and interfaces for connecting various components, including a high-speed interface and a low-speed interface.
  • the various components are connected to each other using different buses, and can be installed on a common motherboard or installed in other ways as needed.
  • the processor may process instructions executed in the electronic device, including instructions stored in or on the memory to display graphical information of the GUI on an external input/output device (such as a display device coupled to an interface).
  • an external input/output device such as a display device coupled to an interface.
  • multiple processors and/or multiple buses can be used with multiple memories and multiple memories.
  • multiple electronic devices can be connected, and each device provides part of the necessary operations (for example, as a server array, a group of blade servers, or a multi-processor system).
  • a processor 501 is taken as an example.
  • the memory 502 is a non-transitory computer-readable storage medium provided by this application.
  • the memory stores instructions that can be executed by at least one processor, so that the at least one processor executes the login method of the application provided in this application.
  • the non-transitory computer-readable storage medium of the present application stores computer instructions, and the computer instructions are used to make the computer execute the login method of the application provided by the present application.
  • the memory 502 can be used to store non-transitory software programs, non-transitory computer-executable programs, and modules, such as program instructions/modules (for example, The first obtaining unit 401, the second obtaining unit 402, the third obtaining unit 403, and the login unit 404 shown in FIG. 4).
  • the processor 501 executes various functional applications and data processing of the server by running non-transitory software programs, instructions, and modules stored in the memory 502, that is, implements the login method of the application in the foregoing method embodiment.
  • the memory 502 may include a program storage area and a data storage area.
  • the program storage area may store an operating system and an application program required by at least one function; the data storage area may store data created according to the use of the registered electronic device of the application.
  • the memory 502 may include a high-speed random access memory, and may also include a non-transitory memory, such as at least one magnetic disk storage device, a flash memory device, or other non-transitory solid-state storage devices.
  • the storage 502 may optionally include storage remotely set relative to the processor 501, and these remote storages may be connected to the login electronic device of the application via a network. Examples of the aforementioned networks include, but are not limited to, the Internet, corporate intranets, local area networks, mobile communication networks, and combinations thereof.
  • the electronic device to which the login method is applied may further include: an input device 503 and an output device 504.
  • the processor 501, the memory 502, the input device 503, and the output device 504 may be connected by a bus or in other ways. In FIG. 5, the connection by a bus is taken as an example.
  • the input device 503 can receive input digital or character information, and generate key signal input related to the user settings and function control of the login electronic device of the application, such as touch screen, keypad, mouse, track pad, touch pad, indicator stick, a Or multiple mouse buttons, trackballs, joysticks and other input devices.
  • the output device 504 may include a display device, an auxiliary lighting device (for example, LED), a tactile feedback device (for example, a vibration motor), and the like.
  • the display device may include, but is not limited to, a liquid crystal display (LCD), a light emitting diode (LED) display, and a plasma display. In some embodiments, the display device may be a touch screen.
  • Various implementations of the systems and techniques described herein can be implemented in digital electronic circuit systems, integrated circuit systems, application specific ASICs (application specific integrated circuits), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: being implemented in one or more computer programs, the one or more computer programs may be executed and/or interpreted on a programmable system including at least one programmable processor, the programmable processor It can be a dedicated or general-purpose programmable processor that can receive data and instructions from the storage system, at least one input device, and at least one output device, and transmit the data and instructions to the storage system, the at least one input device, and the at least one output device. An output device.
  • machine-readable medium and “computer-readable medium” refer to any computer program product, device, and/or device used to provide machine instructions and/or data to a programmable processor ( For example, magnetic disks, optical disks, memory, programmable logic devices (PLD)), including machine-readable media that receive machine instructions as machine-readable signals.
  • machine-readable signal refers to any signal used to provide machine instructions and/or data to a programmable processor.
  • the systems and techniques described here can be implemented on a computer that has: a display device for displaying information to the user (for example, a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) ); and a keyboard and a pointing device (for example, a mouse or a trackball) through which the user can provide input to the computer.
  • a display device for displaying information to the user
  • LCD liquid crystal display
  • keyboard and a pointing device for example, a mouse or a trackball
  • Other types of devices can also be used to provide interaction with the user; for example, the feedback provided to the user can be any form of sensory feedback (for example, visual feedback, auditory feedback, or tactile feedback); and can be in any form (including Acoustic input, voice input, or tactile input) to receive input from the user.
  • the systems and technologies described herein can be implemented in a computing system that includes back-end components (for example, as a data server), or a computing system that includes middleware components (for example, an application server), or a computing system that includes front-end components (for example, A user computer with a graphical user interface or web browser, through which the user can interact with the implementation of the system and technology described herein), or includes such back-end components, middleware components, Or any combination of front-end components in a computing system.
  • the components of the system can be connected to each other through any form or medium of digital data communication (for example, a communication network). Examples of communication networks include: local area network (LAN), wide area network (WAN), and the Internet.
  • the computer system can include clients and servers.
  • the client and server are generally far away from each other and usually interact through a communication network.
  • the relationship between the client and the server is generated through computer programs that run on the corresponding computers and have a client-server relationship with each other.
  • each block in the flowchart or block diagram can represent a module, program segment, or part of code, and the module, program segment, or part of code contains one or more for realizing the specified logic function.
  • Executable instructions can also occur in a different order from the order marked in the drawings. For example, two blocks shown one after the other can actually be executed substantially in parallel, or they can sometimes be executed in the reverse order, depending on the functions involved.
  • each block in the block diagram and/or flowchart, and the combination of the blocks in the block diagram and/or flowchart can be implemented by a dedicated hardware-based system that performs the specified functions or operations Or it can be realized by a combination of dedicated hardware and computer instructions.
  • the units involved in the embodiments described in this application can be implemented in software or hardware.
  • the described unit may also be provided in the processor, for example, it may be described as: a processor includes a first acquisition unit, a second acquisition unit, a third acquisition unit, and a login unit. Wherein, the names of these units do not constitute a limitation on the unit itself under certain circumstances.
  • the login unit can also be described as "a unit that logs in to an application in response to the first indication information indicating a match."
  • the present application also provides a computer-readable medium, which may be included in the device described in the above embodiment; or it may exist alone without being assembled into the device.
  • the above-mentioned computer-readable medium carries one or more programs, and when the above-mentioned one or more programs are executed by the device, the device is caused to: in response to detecting a login operation to the application, obtain the mobile phone number information of the user of the application; When the mobile phone number information is successfully obtained, the user's registration information in the application is obtained; the first indication information indicating whether the mobile phone number information matches the registration information is obtained; in response to the first indication information indicating a match, log in to the application.

Abstract

The present application relates to the technical field of Internet. Disclosed are an application login method and apparatus. A specific embodiment comprises: in response to a detected login operation on an application, obtaining the mobile phone number information of a user of the application; in response to the successful obtaining of the mobile phone number information, obtaining the registration information of the user in the application; obtaining first indication information indicating whether the mobile phone number information is matched with the registration information; and in response to the first indication information that indicates matching, logging in the application. The present application can determine, by means of the matching condition of the mobile phone number information and a user identifier, the process of logging in the application; and under the matching condition, the application can be quickly logged in without paying to an operator, thereby avoiding the generation of a cost during login, and further being capable of improving the login efficiency of a registered user.

Description

应用的登录方法和装置Application login method and device 技术领域Technical field
本申请实施例涉及计算机技术领域,具体涉及互联网技术领域,尤其涉及应用的登录方法和装置。The embodiments of the present application relate to the field of computer technology, in particular to the field of Internet technology, and in particular to an application login method and device.
背景技术Background technique
随着互联网技术的发展,用户可以随时随地,利用手机等终端使用应用。应用的种类也是多种多样的,比如视频应用、图像处理应用、即时通信应用等等。With the development of Internet technology, users can use mobile phones and other terminals to use applications anytime, anywhere. The types of applications are also diverse, such as video applications, image processing applications, instant messaging applications, and so on.
用户要使用应用,往往需要首先登录应用。在相关技术中,用户需要在先进行注册操作,从而留下账号和密码等信息。这样,在用户进行登录的时候,可以采用如下三种方式:第一种为用户输入账号和密码等,实现登录到应用进行登录;第二种为终端通过从运营商取号,进行免密登录;第三种为终端通过用户输入的手机号,利用运营商提供的服务获取验证码,从而进行登录。这三种登录方式中的后两种都需要应用的平台向运营商付费才能够实现。To use an application, users often need to log in to the application first. In related technologies, users need to perform registration operations first, thereby leaving information such as account numbers and passwords. In this way, when the user logs in, the following three methods can be used: the first is for the user to enter the account and password to log in to the application for login; the second is for the terminal to obtain the number from the operator for password-free login ; The third type is that the terminal uses the service provided by the operator to obtain the verification code through the mobile phone number entered by the user to log in. The latter two of these three login methods require the application platform to pay the operator to be able to achieve.
发明内容Summary of the invention
提供了一种应用的登录方法、装置、电子设备以及存储介质。Provided is an application login method, device, electronic equipment, and storage medium.
根据第一方面,提供了一种应用的登录方法,包括:响应于检测到对应用的登录操作,获取应用的用户的手机号信息;响应于获取手机号信息成功,获取用户在应用的注册信息;获取指示手机号信息与注册信息是否匹配的第一指示信息;响应于第一指示信息指示匹配,登录应用。According to a first aspect, there is provided an application login method, including: in response to detecting a login operation to the application, obtaining the mobile phone number information of the user of the application; in response to the successful obtaining of the mobile phone number information, obtaining the user's registration information in the application ; Obtain the first indication information indicating whether the mobile phone number information matches the registration information; in response to the first indication information indicating a match, log in to the application.
根据第二方面,提供了一种应用的登录装置,包括:第一获取单元,被配置成响应于检测到对应用的登录操作,获取应用的用户的手机号信息;第二获取单元,被配置成响应于获取手机号信息成功,获取用户在应用的注册信息;第三获取单元,被配置成获取指示手机号信息与注册信息是否匹配的第一指示 信息;登录单元,被配置成响应于第一指示信息指示匹配,登录应用。According to a second aspect, there is provided an application login apparatus, including: a first obtaining unit configured to obtain mobile phone number information of a user of the application in response to detecting a login operation to the application; and a second obtaining unit configured to In response to the successful acquisition of the mobile phone number information, the user’s registration information in the application is acquired; the third acquiring unit is configured to acquire the first indication information indicating whether the mobile phone number information matches the registration information; the login unit is configured to respond to the first An instruction message indicates a match, log in to the application.
根据第三方面,提供了一种电子设备,包括:一个或多个处理器;存储装置,用于存储一个或多个程序,当一个或多个程序被一个或多个处理器执行,使得一个或多个处理器实现如应用的登录方法中任一实施例的方法。According to a third aspect, there is provided an electronic device, including: one or more processors; a storage device, used to store one or more programs, and when one or more programs are executed by one or more processors, one Or multiple processors implement the method of any embodiment in the login method of the application.
根据第四方面,提供了一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现如应用的登录方法中任一实施例的方法。According to a fourth aspect, there is provided a computer-readable storage medium having a computer program stored thereon, which, when executed by a processor, implements a method such as any one of the embodiments of the login method of the application.
根据本申请的方案,可以通过手机号信息与用户标识的匹配情况,来确定登录应用的流程,并在匹配的情况下,实现无需向运营商付费,就能够快捷登录应用,避免了登录过程中费用的产生,还可以提高注册用户的登录效率。According to the solution of this application, the process of logging in to the application can be determined by the match between the mobile phone number information and the user ID, and in the case of matching, it is possible to quickly log in to the application without paying the operator, avoiding the login process The generation of fees can also improve the login efficiency of registered users.
附图说明Description of the drawings
通过阅读参照以下附图所作的对非限制性实施例所作的详细描述,本申请的其它特征、目的和优点将会变得更明显:By reading the detailed description of the non-limiting embodiments with reference to the following drawings, other features, purposes, and advantages of the present application will become more apparent:
图1是本申请一些实施例可以应用于其中的示例性系统架构图;Fig. 1 is an exemplary system architecture diagram to which some embodiments of the present application can be applied;
图2是根据本申请的应用的登录方法的一个实施例的流程图;Fig. 2 is a flowchart of an embodiment of the login method of the application according to the present application;
图3是根据本申请的应用的登录方法的一个应用场景的示意图;Fig. 3 is a schematic diagram of an application scenario of the login method of the application according to the present application;
图4是根据本申请的应用的登录装置的一个实施例的结构示意图;Fig. 4 is a schematic structural diagram of an embodiment of a login device according to the application of the present application;
图5是用来实现本申请实施例的应用的登录方法的电子设备的框图。Fig. 5 is a block diagram of an electronic device used to implement the login method of the application of the embodiment of the present application.
具体实施方式detailed description
以下结合附图对本申请的示范性实施例做出说明,其中包括本申请实施例的各种细节以助于理解,应当将它们认为仅仅是示范性的。因此,本领域普通技术人员应当认识到,可以对这里描述的实施例做出各种改变和修改,而不会背离本申请的范围和精神。同样,为了清楚和简明,以下的描述中省略了对公知功能和结构的描述。The exemplary embodiments of the present application are described below in conjunction with the accompanying drawings, which include various details of the embodiments of the present application to facilitate understanding, and they should be regarded as merely exemplary. Therefore, those of ordinary skill in the art should realize that various changes and modifications can be made to the embodiments described herein without departing from the scope and spirit of the present application. Likewise, for clarity and conciseness, descriptions of well-known functions and structures are omitted in the following description.
需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。下面将参考附图并结合实施例来详细说明本申请。It should be noted that the embodiments in this application and the features in the embodiments can be combined with each other if there is no conflict. Hereinafter, the present application will be described in detail with reference to the drawings and in conjunction with the embodiments.
图1示出了可以应用本申请的应用的登录方法或应用的登录装置的实施例的示例性系统架构100。FIG. 1 shows an exemplary system architecture 100 of an embodiment of an application login method or an application login apparatus that can apply the application of the present application.
如图1所示,系统架构100可以包括终端设备101,网络104和服务器102、103。网络104用以在终端设备101和服务器102、103之间提供通信链路的介质。网络104可以包括各种连接类型,例如有线、无线通信链路或者光纤电缆等等。As shown in FIG. 1, the system architecture 100 may include a terminal device 101, a network 104, and servers 102 and 103. The network 104 is used to provide a medium for communication links between the terminal device 101 and the servers 102 and 103. The network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, and so on.
用户可以使用终端设备101通过网络104与服务器102、103交互,以接收或发送消息等。终端设备101上可以安装有各种通讯客户端应用,例如视频类应用、直播应用、即时通信工具、邮箱客户端、社交平台软件等。The user can use the terminal device 101 to interact with the servers 102 and 103 through the network 104 to receive or send messages and so on. Various communication client applications, such as video applications, live broadcast applications, instant messaging tools, email clients, social platform software, etc., may be installed on the terminal device 101.
这里的终端设备101可以是硬件,也可以是软件。当终端设备101为硬件时,可以是具有显示屏的各种电子设备,包括但不限于智能手机、平板电脑、电子书阅读器、膝上型便携计算机和台式计算机等等。当终端设备101为软件时,可以安装在上述所列举的电子设备中。其可以实现成多个软件或软件模块(例如用来提供分布式服务的多个软件或软件模块),也可以实现成单个软件或软件模块。在此不做具体限定。The terminal device 101 here may be hardware or software. When the terminal device 101 is hardware, it may be various electronic devices with a display screen, including but not limited to smart phones, tablet computers, e-book readers, laptop computers, desktop computers, and so on. When the terminal device 101 is software, it can be installed in the electronic devices listed above. It can be implemented as multiple software or software modules (for example, multiple software or software modules used to provide distributed services), or as a single software or software module. There is no specific limitation here.
服务器102、103可以是提供各种服务的服务器,例如对终端设备101提供支持的后台服务器。后台服务器可以对接收到的匹配请求等数据进行分析等处理,并将处理结果(例如第一指示信息)反馈给终端设备。在实践中,服务器102可以是运营商服务器,服务器103可以是应用服务器。The servers 102 and 103 may be servers that provide various services, for example, back-end servers that provide support for the terminal device 101. The background server may analyze and process the received matching request and other data, and feed back the processing result (for example, the first indication information) to the terminal device. In practice, the server 102 may be an operator server, and the server 103 may be an application server.
需要说明的是,本申请实施例所提供的应用的登录方法可以由服务器102、103或者终端设备101执行,相应地,应用的登录装置可以设置于服务器102、103或者终端设备101中。It should be noted that the application login method provided in the embodiment of the present application may be executed by the server 102, 103 or the terminal device 101, and accordingly, the application login apparatus may be set in the server 102, 103 or the terminal device 101.
应该理解,图1中的终端设备、网络和服务器的数目仅仅是示意性的。根据实现需要,可以具有任意数目的终端设备、网络和服务器。It should be understood that the numbers of terminal devices, networks, and servers in FIG. 1 are merely illustrative. According to implementation needs, there can be any number of terminal devices, networks, and servers.
继续参考图2,示出了根据本申请的应用的登录方法的一个实施例的流程200。该应用的登录方法,用于终端,具体包括以下步骤:Continuing to refer to FIG. 2, a flow 200 of an embodiment of the login method of the application according to the present application is shown. The login method of this application, used in the terminal, specifically includes the following steps:
步骤201,响应于检测到对应用的登录操作,获取应用的用户的手机号信息。Step 201: In response to detecting the login operation to the application, obtain the mobile phone number information of the user of the application.
在本实施例中,应用的登录方法运行于其上的执行主体(例如图1所示的终端设备)可以响应于检测到对应用的登录操作,可以获取用于登录该应用的手机号信息。具体地,这里的应用是安装于上述终端的应用。用户对应用的登 录操作可以是点击应用的图标、利用语音启动应用等等。这里的应用的用户指应用的注册用户,也是在上述终端注册或登录过的用户,比如,在该终端最后登录过上述应用的账户的用户。In this embodiment, the execution subject (such as the terminal device shown in FIG. 1) on which the login method of the application runs can obtain the mobile phone number information used to log in to the application in response to detecting the login operation to the application. Specifically, the application here is an application installed on the aforementioned terminal. The user's login operation to the application can be clicking on the icon of the application, launching the application by voice, and so on. The user of the application here refers to a registered user of the application, and is also a user who has registered or logged in to the above-mentioned terminal, for example, the user who has logged in to the account of the above-mentioned application last in the terminal.
手机号信息是与上述用户的手机号相关联的信息,可以用于登录应用。比如,手机号信息可以包括手机号信息的至少部分号码,也即,手机号信息可以是用户的手机号本身,也可以是用户的手机号中的部分号码。再比如,手机号信息可以是用户的手机号经过处理后得到的信息,例如可以是经过信息摘要算法(MD5 Message-Digest Algorithm)得到的MD5数值。The mobile phone number information is the information associated with the mobile phone number of the above-mentioned user, and can be used to log in to the application. For example, the mobile phone number information may include at least part of the mobile phone number information, that is, the mobile phone number information may be the user's mobile phone number itself, or may be part of the user's mobile phone number. For another example, the mobile phone number information may be information obtained after processing the user's mobile phone number, for example, it may be an MD5 value obtained through a message digest algorithm (MD5 Message-Digest Algorithm).
步骤202,响应于获取手机号信息成功,获取用户在应用的注册信息。Step 202: In response to the success of obtaining the mobile phone number information, obtain the user's registration information in the application.
在本实施例中,上述执行主体若获取上述手机号信息成功,也即获取到了手机号信息,则可以从本地(或者其它电子设备)获取上述用户在上述应用的注册信息。具体地,注册信息可以包括上述用户在应用注册时输入以及生成(服务器生成或注册所采用的终端生成)的信息。比如,注册信息可以包括注册时应用服务器对用户生成的唯一标识,也即用户标识(DHID)。此外,上述注册信息还可以包括手机号等信息。在实践中,上述执行主体可以获取这些注册信息的全部或部分信息,以登录上述应用。应用服务器为给上述应用提供服务的服务器。In this embodiment, if the execution subject succeeds in acquiring the mobile phone number information, that is, if the mobile phone number information is acquired, the user's registration information in the application can be acquired locally (or other electronic devices). Specifically, the registration information may include the above-mentioned information input and generated by the user during application registration (generated by the server or generated by the terminal used for registration). For example, the registration information may include the unique identification generated by the application server for the user during registration, that is, the user identification (DHID). In addition, the above-mentioned registration information may also include information such as a mobile phone number. In practice, the above-mentioned executive body can obtain all or part of the registration information to log in to the above-mentioned application. The application server is a server that provides services to the above-mentioned applications.
步骤203,获取指示手机号信息与注册信息是否匹配的第一指示信息。Step 203: Obtain first indication information indicating whether the mobile phone number information matches the registration information.
在本实施例中,上述执行主体可以从本地或者其它电子设备获取指示上述手机号信息与上述注册信息是否匹配的指示信息,并将该指示信息作为第一指示信息。在实践中,相匹配的手机号信息与上述注册信息对应相同账户,也即对应相同用户,比如,用户张三的账户的注册信息与对张三获取的手机号信息是相匹配的。In this embodiment, the above-mentioned execution subject may obtain the indication information indicating whether the above-mentioned mobile phone number information matches the above-mentioned registration information from a local or other electronic device, and use the indication information as the first indication information. In practice, the matched mobile phone number information corresponds to the same account as the aforementioned registration information, that is, corresponds to the same user. For example, the registration information of the user Zhang San’s account matches the mobile phone number information obtained from Zhang San.
步骤204,响应于第一指示信息指示匹配,登录应用。Step 204: In response to the first indication information indicating a match, log in to the application.
在本实施例中,响应于第一指示信息指示上述手机号信息与上述注册信息匹配,上述执行主体可以登录上述应用。具体地,上述执行主体可以执行预设的登录上述应用的代码,以实现登录上述应用。比如,上述执行主体可以在该应用通过运营商服务器提供的服务实现登录,具体需要向运营商服务器进行免密登录的取号(在获取掩码手机号的预取号之后),一旦取号成功,则可以登 录上述应用。In this embodiment, in response to the first indication information indicating that the mobile phone number information matches the registration information, the execution subject may log in to the application. Specifically, the above-mentioned execution subject may execute a preset code for logging into the above-mentioned application, so as to realize logging into the above-mentioned application. For example, the above-mentioned executor can log in to the application through the service provided by the operator's server, and specifically needs to obtain a secret-free login from the operator's server (after obtaining the pre-fetched number of the masked mobile phone number), once the number is successfully obtained , You can log in to the above application.
本申请的上述实施例提供的方法可以通过手机号信息与用户标识的匹配情况,来确定登录应用的流程,并在匹配的情况下,实现无需向运营商付费,就能够快捷登录应用,避免了登录过程中费用的产生,还可以提高注册用户的登录效率。The method provided by the foregoing embodiment of the present application can determine the process of logging in to the application based on the match between the mobile phone number information and the user ID, and in the case of matching, it is possible to quickly log in to the application without paying the operator, avoiding The generation of fees during the login process can also improve the login efficiency of registered users.
在本实施例的一些可选的实现方式中,步骤204中的登录应用可以包括:显示预设的免密登录页面,利用本地的应用登录入口登录应用,其中,上述应用登录入口为非运营商服务器提供的入口。In some optional implementations of this embodiment, the login application in step 204 may include: displaying a preset password-free login page, and using a local application login portal to log in to the application, where the above application login portal is a non-operator The entrance provided by the server.
在这些可选的实现方式中,上述执行主体可以在第一指示信息指示手机号信息与注册信息匹配的情况下,显示预设免密登录页面,并登录上述应用。这里的免密登录指无需输入账号和密码同时也无需验证的登录方式。In these optional implementation manners, the above-mentioned execution subject may display a preset password-free login page and log in to the above-mentioned application when the first indication information indicates that the mobile phone number information matches the registration information. The password-free login here refers to a login method that does not need to enter an account and password and also does not require verification.
在现有技术中,终端为了实现登录应用,通常需要接收运营商服务器提供的免密登录服务。运营商指提供数据网络的运营商,比如,中国移动通信等。终端接收运营商服务器提供的该服务,也即进行取号的过程,需要应用服务器对运营商支付费用。In the prior art, in order to implement a login application, a terminal usually needs to receive a secret-free login service provided by an operator server. Operators refer to operators that provide data networks, such as China Mobile. The terminal receives the service provided by the operator's server, that is, in the process of obtaining a number, the application server needs to pay the operator.
为了避免该费用的产生,在第一指示信息指示匹配的情况下,上述执行主体登录应用的步骤可以不利用运营商服务器提供的服务,也即登录上述应用的步骤与运营商服务器提高的服务无关。上述执行主体可以直接运行本地的预设免密登录代码,以利用本地的应用登录入口登录上述应用。该免密登录页面是用于指示终端当前正在进行免密登录的页面。在一些情况下,该免密登录页面可以显示应用服务器返回的用户的手机号或者掩码手机号,并在用户确认显示的手机号或者掩码手机号正确后,登录上述应用。In order to avoid the cost, if the first instruction information indicates a match, the above step of the execution subject to log in to the application may not use the service provided by the operator server, that is, the step of logging in to the above application has nothing to do with the service improved by the operator server . The above-mentioned execution subject can directly run the local preset password-free login code to log in the above-mentioned application using the local application login entry. The secret-free login page is a page used to indicate that the terminal is currently performing secret-free login. In some cases, the password-free login page may display the user's mobile phone number or masked mobile phone number returned by the application server, and after the user confirms that the displayed mobile phone number or masked mobile phone number is correct, log in to the above application.
这些实现方式可以不利用运营商服务器提供的服务登录应用,从而避免登录过程中产生费用,节约了登录过程中应用服务器的成本。These implementation manners can log in to the application without using the service provided by the operator's server, thereby avoiding costs during the login process and saving the cost of the application server during the login process.
在本实施例的一些可选的实现方式中,手机号信息为掩码手机号,掩码手机号包括用户的手机号中的部分号码;获取应用的用户的手机号信息,包括以下预取号步骤:向运营商服务器发送预取号请求,并从运营商服务器接收用户的掩码手机号。In some alternative implementations of this embodiment, the mobile phone number information is a masked mobile phone number, and the masked mobile phone number includes part of the user's mobile phone number; the mobile phone number information of the user who obtains the application includes the following prefetched numbers Steps: Send a pre-fetch number request to the operator server, and receive the user's masked mobile phone number from the operator server.
在这些可选的实现方式中,上述执行主体可以向运营商服务器进行预取号, 也即发送预取号请求,并接收反馈的掩码手机号。这里的掩码手机号指对手机号中的部分号码进行掩码处理得到的结果。比如手机号13402021055的掩码手机号可以是134****1055。In these optional implementation manners, the above-mentioned executive body may prefetch the number to the operator server, that is, send a prefetch request, and receive the feedback masked mobile phone number. The masked mobile phone number here refers to the result of masking some numbers in the mobile phone number. For example, the masked mobile phone number of the mobile phone number 13402021055 can be 134****1055.
这些实现方式可以通过预取号,获取到掩码手机号,从而实现快捷登录。In these implementations, the masked mobile phone number can be obtained by pre-fetching the number, thereby realizing quick login.
在本实施例的一些可选的实现方式中,上述方法还可以包括:响应于预取号步骤执行失败或者登录应用失败,执行以下验证登录步骤:显示用于接收手机号的登录页面,接收输入的用户的手机号;基于所接收的手机号,登录所述应用。In some optional implementations of this embodiment, the above method may further include: in response to the failure of the pre-fetching step or the failure to log in to the application, performing the following verification login steps: displaying a login page for receiving a mobile phone number, and receiving input The mobile phone number of the user; based on the received mobile phone number, log in to the application.
在这些可选的实现方式中,上述执行主体可以首先进行免密登录,在免密登录未登录成功后,获取输入的手机号,从而基于手机号进行验证登录。在手机号信息获取失败或者登录应用失败的情况下,上述执行主体可以执行该登录步骤。登录步骤可以包括在登录页面接收用户输入的手机号,这里的手机号为针对上述用户输入的手机号。In these optional implementation manners, the above-mentioned execution subject may first perform a secret-free login, and after the secret-free login fails to log in successfully, obtain the entered mobile phone number, thereby verifying and logging in based on the mobile phone number. In the case that the acquisition of the mobile phone number information fails or the login application fails, the above-mentioned execution subject may execute the login step. The login step may include receiving the mobile phone number entered by the user on the login page, where the mobile phone number is the mobile phone number entered for the aforementioned user.
这些实现方式可以在登录失败的情况下,获取用户输入的手机号,从而确保登录应用。These implementations can obtain the mobile phone number entered by the user in the case of a login failure, so as to ensure that the application is logged in.
可选地,这些实现方式中的基于所接收的手机号,登录所述应用,可以包括:基于所接收的手机号及对应的验证码,登录所述应用。Optionally, logging in to the application based on the received mobile phone number in these implementation manners may include: logging in to the application based on the received mobile phone number and the corresponding verification code.
在这些实现方式中,上述执行主体可以通过验证码登录步骤,实现登录应用。具体地,终端可以接收与接收的手机号对应的验证码,并在用户输入的验证码与终端接收的验证码一致的情况下,通过验证并登录应用。手机号与验证码相对应,指验证码是服务器针对手机号生成的。In these implementation manners, the above-mentioned execution subject may implement the login application through the verification code login step. Specifically, the terminal may receive a verification code corresponding to the received mobile phone number, and if the verification code input by the user is consistent with the verification code received by the terminal, pass the verification and log in to the application. The mobile phone number corresponds to the verification code, which means that the verification code is generated by the server for the mobile phone number.
可选地,这些实现方式中的基于所接收的手机号,登录所述应用,可以包括:响应于所述预取号步骤执行失败,获取指示所接收的手机号与所述注册信息是否匹配的第二指示信息;响应于所述第二指示信息指示匹配,登录所述应用;响应于所述第二指示信息指示不匹配,基于所接收的手机号及对应的验证码,登录所述应用。Optionally, logging in to the application based on the received mobile phone number in these implementation manners may include: in response to the failure of the pre-fetching step, obtaining information indicating whether the received mobile phone number matches the registration information Second indication information; in response to the second indication information indicating a match, log in to the application; in response to the second indication information indicating a mismatch, log in to the application based on the received mobile phone number and corresponding verification code.
在这些实现方式中,上述执行主体可以在预取号步骤执行失败的情况下,获取指示输入的手机号与用户的注册信息是否匹配的指示信息,并将该指示信息作为第二指示信息。具体地,上述执行主体可以采用获取第一指示信息的方 式,利用上述应用服务器或者在本地获取第二指示信息。如果第二指示信息指示输入的手机号与注册信息匹配,则可以直接登录应用。如果第二指示信息指示不匹配,则可以让用户在登录页面输入终端接收到的验证码,或者终端可以显示验证码输入页面,让用户输入验证码,实现登录应用。这里的验证码可以是应用服务器或者运营商服务器发送的。In these implementation manners, the above-mentioned execution subject may obtain the indication information indicating whether the input mobile phone number matches the user's registration information in the case that the execution of the pre-fetching step fails, and use the indication information as the second indication information. Specifically, the above-mentioned execution subject may adopt the method of obtaining the first indication information, use the above-mentioned application server or obtain the second indication information locally. If the second indication information indicates that the entered mobile phone number matches the registration information, you can log in to the application directly. If the second indication information indicates that it does not match, the user may be allowed to enter the verification code received by the terminal on the login page, or the terminal may display a verification code input page for the user to enter the verification code to implement the login application. The verification code here can be sent by the application server or the operator server.
这些实现方式中,终端可以在免密登录未成功的情况下,执行验证登录步骤,从而不执行让用户注入账号密码的登录过程,从而可以避免用户遗忘密码造成无法登录和影响用户体验等问题。In these implementations, the terminal can perform the authentication login step when the password-free login is unsuccessful, so as not to perform the login process that allows the user to inject the account password, thereby avoiding problems such as inability to log in and affecting user experience due to the user's forgotten password.
在本实施例的一些可选的实现方式中,上述方法还可以包括:响应于第一指示信息指示不匹配,向运营商服务器发送取号请求,并基于运营商服务器提供的服务登录应用。In some optional implementation manners of this embodiment, the foregoing method may further include: in response to the first indication information indicating a mismatch, sending a number obtaining request to the operator server, and logging in to the application based on the service provided by the operator server.
在这些可选的实现方式中,上述执行主体可以在第一指示信息指示手机号信息与注册信息不匹配的情况下,向运营商服务器发送取号请求,接收反馈信息,从而可以通过反馈信息利用运营商服务器提供的服务登录应用,也即显示免密登录页面并登录应用。这些实现方式中,如果获取的手机号信息与用户标识不匹配,则可能该用户是非注册用户,直接登录会使登录的账号存在风险。因而,这些实现方式可以通过运营商服务器提供的服务进行登录,确保账号安全。In these alternative implementations, the above-mentioned executive body can send a number request to the operator server and receive feedback information when the first indication information indicates that the mobile phone number information does not match the registration information, so that the feedback information can be used The service provided by the operator's server logs in to the application, that is, the password-free login page is displayed and the application is logged in. In these implementation manners, if the obtained mobile phone number information does not match the user ID, the user may be an unregistered user, and direct login may put the logged-in account at risk. Therefore, these implementations can log in through the service provided by the operator's server to ensure account security.
在本实施例的一些可选的实现方式中,手机号信息包括用户的手机号的至少部分号码,所述注册信息包括所述用户的用户标识;步骤203可以包括:向应用的应用服务器发送包括注册信息和手机号信息的匹配请求,以使应用服务器基于预存的匹配关系,确定手机号信息与注册信息是否匹配并生成指示匹配结果的第一指示信息,其中,匹配关系包括相匹配的手机号与用户标识;从应用服务器接收第一指示信息。In some optional implementation manners of this embodiment, the mobile phone number information includes at least part of the user's mobile phone number, and the registration information includes the user identification of the user; step 203 may include: sending to the application server of the application including: A matching request for registration information and mobile phone number information, so that the application server determines whether the mobile phone number information matches the registration information based on the pre-stored matching relationship and generates the first indication information indicating the matching result, where the matching relationship includes the matching mobile phone number And the user identification; receive the first instruction information from the application server.
在这些可选的实现方式中,上述执行主体可以将注册信息和手机号信息发送给应用服务器,以使应用服务器进行匹配,并生成匹配结果。上述应用服务器可以预存有用户注册时获取的信息:对用户生成的用户标识,以及用户输入终端的手机号。这些信息之间存在匹配关系。比如,匹配关系可以采用匹配关系表的形式呈现。相匹配的信息在匹配关系表中是对应存储的。手机号信息可 以包括上述用户的手机号的全部号码或者部分号码。在实践中,这些实现方式中的登录可以为免密登录或者验证登录。In these optional implementation manners, the above-mentioned execution subject may send the registration information and mobile phone number information to the application server, so that the application server can perform matching and generate a matching result. The above-mentioned application server may pre-store the information obtained during user registration: the user identification generated for the user, and the mobile phone number of the user input terminal. There is a matching relationship between these pieces of information. For example, the matching relationship may be presented in the form of a matching relationship table. The matched information is correspondingly stored in the matching relation table. The mobile phone number information may include all or part of the mobile phone numbers of the aforementioned users. In practice, the login in these implementations can be password-free login or authenticated login.
上述应用服务器可以利用上述匹配关系确定上述手机号信息与注册信息(比如用户标识)是否匹配。具体地,应用服务器可以在匹配关系中查找完全包含上述手机号信息的手机号,如果查找到了,应用服务器可以比对注册信息中的用户标识,与查找到的手机号在匹配关系表中对应的用户标识是否一致。如果一致,则可以确定匹配。需要说明的是,在用户使用同一个手机号注册了多个应用的账号的情况下,上述执行主体在这个手机号对应的各个用户标识中仅确定出一个用户标识一致即可确定匹配。The above-mentioned application server may use the above-mentioned matching relationship to determine whether the above-mentioned mobile phone number information matches the registration information (such as a user ID). Specifically, the application server can search for a mobile phone number that completely contains the above-mentioned mobile phone number information in the matching relationship. If it is found, the application server can compare the user ID in the registration information with the corresponding mobile phone number in the matching relationship table. Whether the user IDs are consistent. If they are consistent, a match can be determined. It should be noted that when a user uses the same mobile phone number to register multiple application accounts, the above-mentioned executive body only determines that one user identifier is consistent among the user identifiers corresponding to the mobile phone number to determine the match.
此外,应用服务器还可以在匹配关系表中查找是否存在上述执行主体发送的注册信息比如用户标识。之后,应用服务器可以在存在的情况下,将查找到的用户标识在匹配关系表中对应的手机号与上述执行主体发送的手机号信息进行比对,以确定该手机号是否完全包含该手机号信息的号码。如果确定是完全包含,则应用服务器可以确定匹配。In addition, the application server can also look up in the matching relationship table whether there is registration information such as a user ID sent by the execution subject. After that, the application server can compare the mobile phone number corresponding to the found user ID in the matching relationship table with the mobile phone number information sent by the above-mentioned execution subject, if it exists, to determine whether the mobile phone number completely contains the mobile phone number. The number of the message. If it is determined to be completely contained, the application server can determine a match.
这些实现方式可以通过将包括用户标识的注册信息发送给服务器,让服务器执行匹配过程,确定终端发送的手机号信息与用户标识是否匹配,从而提高匹配速度。并且,可以在用户使用一个手机号注册多个账号的情况下,依然能够实现快捷登录。These implementations can improve the matching speed by sending the registration information including the user identification to the server, allowing the server to perform the matching process to determine whether the mobile phone number information sent by the terminal matches the user identification. In addition, even when the user uses one mobile phone number to register multiple accounts, fast login can still be achieved.
在这些实现方式的一些可选的应用场景中,匹配关系还包括相匹配的手机号与SIM卡标识,注册信息还包括终端的SIM卡标识;这些实现方式中的以使应用服务器基于预存的匹配关系,确定手机号信息与注册信息是否匹配并生成指示匹配结果的第一指示信息,可以包括:以使应用服务器基于预存的匹配关系,确定手机号信息与所发送的用户标识是否匹配并在不匹配的情况下确定手机号信息与注册信息中的SIM卡标识是否匹配,其中,匹配结果用于表征手机号信息与注册信息中的SIM卡标识是否匹配。In some optional application scenarios of these implementations, the matching relationship also includes the matching mobile phone number and SIM card identification, and the registration information also includes the SIM card identification of the terminal; in these implementations, the application server is based on pre-stored matching Relationship, determining whether the mobile phone number information matches the registration information and generating the first indication information indicating the matching result may include: so that the application server determines whether the mobile phone number information matches the sent user ID based on the pre-stored matching relationship and is not In the case of matching, it is determined whether the mobile phone number information matches the SIM card identifier in the registration information, where the matching result is used to characterize whether the mobile phone number information matches the SIM card identifier in the registration information.
在这些可选的应用场景中,匹配关系还可以包括相匹配的手机号与SIM(Subscriber Identity Module)卡标识。具体地,匹配关系可以是一个体现手机号、用户标识和SIM卡标识三者相对应的匹配关系表。此外,匹配关系还可以是两个匹配关系表:手机号与用户标识的匹配关系表,以及手机号与SIM卡 标识的匹配关系表。In these optional application scenarios, the matching relationship may also include the matching mobile phone number and SIM (Subscriber Identity Module) card identifier. Specifically, the matching relationship may be a matching relationship table that reflects the correspondence between the mobile phone number, the user ID, and the SIM card ID. In addition, the matching relationship may also be two matching relationship tables: a matching relationship table between mobile phone number and user ID, and a matching relationship table between mobile phone number and SIM card ID.
应用服务器可以在手机号信息与所发送的用户标识不匹配的情况下,确定手机号信息与注册信息中的SIM卡标识是否匹配。并且将手机号信息与注册信息中的SIM卡标识是否匹配的结果,作为第一指示信息所指示的匹配结果。The application server may determine whether the mobile phone number information matches the SIM card identification in the registration information in the case that the mobile phone number information does not match the sent user identification. And the result of whether the mobile phone number information matches the SIM card identifier in the registration information is used as the matching result indicated by the first indication information.
这些应用场景在用户使用新手机或者卸载应用重装之后进行登录的情况下,依然可以通过SIM卡标识实现快捷登录过程。In these application scenarios, when the user logs in after using a new mobile phone or uninstalling the application and reinstalling it, the quick login process can still be realized through the SIM card identification.
在本实施例的一些可选的实现方式中,所述手机号信息包括所述用户的手机号的至少部分号码,所述注册信息包括所述终端的SIM卡标识;步骤203可以包括:向所述应用的应用服务器发送包括所述注册信息和所述手机号信息的匹配请求,以使所述应用服务器基于预存的匹配关系,确定所述手机号信息与所述注册信息是否匹配并生成指示匹配结果的第一指示信息,其中,所述匹配关系包括相匹配的手机号与SIM卡标识;从所述应用服务器接收所述第一指示信息。In some optional implementations of this embodiment, the mobile phone number information includes at least part of the user's mobile phone number, and the registration information includes the SIM card identifier of the terminal; step 203 may include: The application server of the application sends a matching request that includes the registration information and the mobile phone number information, so that the application server determines whether the mobile phone number information matches the registration information based on the pre-stored matching relationship and generates an instruction to match The first indication information of the result, wherein the matching relationship includes the matching mobile phone number and the SIM card identifier; the first indication information is received from the application server.
在这些可选的实现方式中,应用服务器可以直接利用SIM卡标识进行匹配,从而在用户使用新手机或者卸载应用重装之后进行登录的情况下,依然可以直接通过SIM卡标识实现快捷登录过程。In these alternative implementations, the application server can directly use the SIM card identification for matching, so that when the user logs in after using a new mobile phone or uninstalling the application and reinstalling it, the quick login process can still be implemented directly through the SIM card identification.
在本实施例的一些可选的实现方式中,所述手机号信息包括所述用户的手机号的至少部分号码;步骤203可以包括:响应于所述注册信息包括所述用户的用户标识,基于预存的匹配关系,确定所述手机号信息与所述注册信息是否匹配并生成指示匹配结果的第一指示信息,其中,所述匹配关系包括相匹配的手机号与用户标识;或,响应于所述注册信息包括所述终端的SIM卡标识,基于预存的匹配关系,确定所述手机号信息与所述注册信息是否匹配并生成指示匹配结果的第一指示信息,其中,所述匹配关系包括相匹配的手机号与SIM卡标识。In some optional implementations of this embodiment, the mobile phone number information includes at least part of the user's mobile phone number; step 203 may include: responding to the registration information including the user identification of the user, based on The pre-stored matching relationship determines whether the mobile phone number information matches the registration information and generates first indication information indicating the matching result, wherein the matching relationship includes the matching mobile phone number and user ID; or, responding to all The registration information includes the SIM card identifier of the terminal. Based on the pre-stored matching relationship, it is determined whether the mobile phone number information matches the registration information, and first indication information indicating the matching result is generated, where the matching relationship includes phase The matching mobile phone number and SIM card identification.
在这些可选的实现方式中,上述执行主体可以在本地进行匹配,从而可以在用户使用一个手机号注册多个账号的情况下,依然能够实现快捷登录,并且避免与服务器的通信过程带来的耗时。In these alternative implementations, the above-mentioned execution subject can be matched locally, so that even when the user uses a mobile phone number to register multiple accounts, fast login can still be achieved, and the communication process with the server can be avoided. time consuming.
在本实施例的一些可选的实现方式中,手机号信息为输入的用户的手机号;步骤201中的获取应用的用户的手机号信息,可以包括:显示用于接收手机号 的登录页面,并接收输入的、用户的手机号。可选地,上述方法还可以包括:响应于第一指示信息指示不匹配,基于所接收的手机号及对应的验证码,登录所述应用。In some optional implementations of this embodiment, the mobile phone number information is the entered user's mobile phone number; obtaining the mobile phone number information of the user of the application in step 201 may include: displaying a login page for receiving the mobile phone number, And receive the input, user's mobile phone number. Optionally, the foregoing method may further include: in response to the first indication information indicating a mismatch, logging in to the application based on the received mobile phone number and the corresponding verification code.
在这些可选的实现方式中,上述执行主体可以跳过免密登录过程,直接进行验证登录,也即让用户输入手机号码直接登录的过程,丰富了快捷登录的方式。In these alternative implementations, the above-mentioned executive body can skip the password-free login process and directly perform verification login, that is, the process of allowing the user to enter a mobile phone number to log in directly, which enriches the quick login methods.
可选地,上述各个实现方式中的基于所接收的手机号及对应的验证码,登录所述应用,可以包括:向应用服务器发送验证码请求,其中,所述验证码请求包括所接收的手机号;接收所述应用服务器通过运营商服务器反馈的验证码,其中,所反馈的验证码是所述应用服务器针对所接收的手机号生成的;响应于接收到输入的验证码,且输入的验证码与反馈的验证码一致,则登录所述应用。Optionally, logging in to the application based on the received mobile phone number and corresponding verification code in each of the foregoing implementations may include: sending a verification code request to the application server, where the verification code request includes the received mobile phone Number; receiving the verification code fed back by the application server through the operator server, wherein the feedback verification code is generated by the application server for the received mobile phone number; in response to receiving the input verification code, and the input verification If the code is consistent with the feedback verification code, log in to the application.
具体地,上述执行主体可以在接收手机号的登录页面中,接收用户输入的验证码,也可以显示新的验证码接收页面,用于接收用户输入的验证码。Specifically, the above-mentioned execution subject may receive the verification code input by the user on the login page of the mobile phone number, or may display a new verification code receiving page for receiving the verification code input by the user.
应用服务器可以针对接收的手机号生成验证码,并发送给运营商服务器,以使运营商服务器将验证码发送给终端,比如以短信的形式将验证码发送给终端。The application server may generate a verification code for the received mobile phone number and send it to the operator server, so that the operator server sends the verification code to the terminal, for example, in the form of a short message.
继续参见图3,图3是根据本实施例的应用的登录方法的应用场景的一个示意图。用户可以采用登录操作触发免密登录,或者,用户也可以采用登录操作触发验证登录。Continuing to refer to FIG. 3, FIG. 3 is a schematic diagram of an application scenario of the login method of the application according to this embodiment. The user can use the login operation to trigger the password-free login, or the user can also use the login operation to trigger the authentication login.
进一步参考图4,作为对上述各图所示方法的实现,本申请提供了一种应用的登录装置的一个实施例,该装置实施例与图2所示的方法实施例相对应,除下面所记载的特征外,该装置实施例还可以包括与图2所示的方法实施例相同或相应的特征或效果。该装置具体可以应用于各种电子设备中。With further reference to FIG. 4, as an implementation of the methods shown in the above figures, this application provides an embodiment of an application login device. The device embodiment corresponds to the method embodiment shown in FIG. 2, except for the following: In addition to the recorded features, the device embodiment may also include the same or corresponding features or effects as the method embodiment shown in FIG. 2. The device can be specifically applied to various electronic devices.
如图4所示,本实施例的应用的登录装置400包括:第一获取单元401、第二获取单元402、第三获取单元403和登录单元404。其中,第一获取单元401,被配置成响应于检测到对应用的登录操作,获取应用的用户的手机号信息;第二获取单元402,被配置成响应于获取手机号信息成功,获取用户在应用的注册信息;第三获取单元403,被配置成获取指示手机号信息与注册信息是否匹配的第一指示信息;登录单元404,被配置成响应于第一指示信息指示匹配, 登录应用。As shown in FIG. 4, the login apparatus 400 of the application in this embodiment includes: a first obtaining unit 401, a second obtaining unit 402, a third obtaining unit 403, and a login unit 404. Wherein, the first obtaining unit 401 is configured to obtain the mobile phone number information of the user of the application in response to the detection of the login operation to the application; the second obtaining unit 402 is configured to obtain the user's mobile phone number information in response to the success of obtaining the mobile phone number information. Registration information of the application; the third obtaining unit 403 is configured to obtain the first indication information indicating whether the mobile phone number information matches the registration information; the login unit 404 is configured to log in to the application in response to the first indication information indicating a match.
在本实施例中,应用的登录装置400的第一获取单元401、第二获取单元402、第三获取单元403和登录单元404的具体处理及其所带来的技术效果可分别参考图2对应实施例中步骤201、步骤202、步骤203和步骤204的相关说明,在此不再赘述。In this embodiment, the specific processing of the first acquisition unit 401, the second acquisition unit 402, the third acquisition unit 403, and the login unit 404 of the applied login device 400 and the technical effects brought about by them can be referred to FIG. 2 respectively. The related descriptions of step 201, step 202, step 203, and step 204 in the embodiment will not be repeated here.
在本实施例的一些可选的实现方式中,手机号信息为掩码手机号,掩码手机号包括用户的手机号中的部分号码;第一获取单元,进一步被配置成按照如下方式执行获取应用的用户的手机号信息:执行预取号步骤:向运营商服务器发送预取号请求,并从运营商服务器接收用户的掩码手机号。In some optional implementations of this embodiment, the mobile phone number information is a masked mobile phone number, and the masked mobile phone number includes a part of the user's mobile phone number; the first obtaining unit is further configured to perform the obtaining as follows The mobile phone number information of the user of the application: perform the pre-fetching step: send a pre-fetching number request to the operator server, and receive the user's masked mobile phone number from the operator server.
在本实施例的一些可选的实现方式中,所述装置还包括:执行单元,被配置成响应于所述预取号步骤执行失败或者登录所述应用失败,显示用于接收手机号的登录页面,接收输入的、所述用户的手机号;应用登录单元,被配置成基于所接收的手机号,登录所述应用。In some optional implementation manners of this embodiment, the device further includes: an execution unit configured to display a login for receiving a mobile phone number in response to a failure to execute the pre-fetching step or a failure to log in to the application The page receives the input of the user's mobile phone number; the application login unit is configured to log in to the application based on the received mobile phone number.
在本实施例的一些可选的实现方式中,应用登录单元,进一步被配置成按照如下方式执行所述基于所接收的手机号,登录所述应用:基于所接收的手机号及对应的验证码,登录所述应用。In some optional implementations of this embodiment, the application login unit is further configured to execute the login based on the received mobile phone number in the following manner: based on the received mobile phone number and the corresponding verification code To log in to the application.
在本实施例的一些可选的实现方式中,应用登录单元,进一步被配置成按照如下方式执行所述基于所接收的手机号,登录所述应用:响应于所述预取号步骤执行失败,获取指示所接收的手机号与所述注册信息是否匹配的第二指示信息;响应于所述第二指示信息指示匹配,登录所述应用;响应于所述第二指示信息指示不匹配,基于所接收的手机号及对应的验证码,登录所述应用。In some optional implementation manners of this embodiment, the application log-in unit is further configured to perform the log-in of the application based on the received mobile phone number in the following manner: in response to the execution failure of the pre-fetching step, Acquire second indication information indicating whether the received mobile phone number matches the registration information; in response to the second indication information indicating a match, log in to the application; in response to the second indication information indicating a mismatch, based on the Log in to the application with the received mobile phone number and corresponding verification code.
在本实施例的一些可选的实现方式中,手机号信息包括用户的手机号的至少部分号码;所述注册信息包括所述用户的用户标识;第三获取单元,进一步被配置成按照如下方式执行获取指示手机号信息与注册信息是否匹配的第一指示信息:向应用的应用服务器发送包括注册信息和手机号信息的匹配请求,以使应用服务器基于预存的匹配关系,确定手机号信息与注册信息是否匹配并生成指示匹配结果的第一指示信息,其中,匹配关系包括相匹配的手机号与用户标识;从应用服务器接收第一指示信息。In some optional implementations of this embodiment, the mobile phone number information includes at least part of the user's mobile phone number; the registration information includes the user identification of the user; and the third acquiring unit is further configured as follows Execute to obtain the first instruction information indicating whether the mobile phone number information matches the registration information: Send a matching request including the registration information and mobile phone number information to the application server of the application, so that the application server determines the mobile phone number information and registration based on the pre-stored matching relationship Whether the information matches and generate first indication information indicating a matching result, where the matching relationship includes the matched mobile phone number and user ID; the first indication information is received from the application server.
在本实施例的一些可选的实现方式中,匹配关系还包括相匹配的手机号与 SIM卡标识,注册信息还包括终端的SIM卡标识;第三获取单元,进一步被配置成按照如下方式执行以使应用服务器基于预存的匹配关系,确定手机号信息与注册信息是否匹配并生成指示匹配结果的第一指示信息:以使应用服务器基于预存的匹配关系,确定手机号信息与所发送的用户标识是否匹配并在不匹配的情况下确定手机号信息与注册信息中的SIM卡标识是否匹配,其中,匹配结果用于表征手机号信息与注册信息中的SIM卡标识是否匹配。In some optional implementation manners of this embodiment, the matching relationship further includes the matching mobile phone number and SIM card identifier, and the registration information also includes the SIM card identifier of the terminal; the third acquiring unit is further configured to perform as follows So that the application server determines whether the mobile phone number information matches the registration information based on the pre-stored matching relationship and generates the first indication information indicating the matching result: so that the application server determines the mobile phone number information and the sent user ID based on the pre-stored matching relationship Whether it matches and if it does not match, it is determined whether the mobile phone number information matches the SIM card identifier in the registration information, wherein the matching result is used to characterize whether the mobile phone number information matches the SIM card identifier in the registration information.
在本实施例的一些可选的实现方式中,所述手机号信息包括所述用户的手机号的至少部分号码,所述注册信息包括所述终端的SIM卡标识;第三获取单元,进一步被配置成按照如下方式执行所述获取指示所述手机号信息与所述注册信息是否匹配的第一指示信息:向所述应用的应用服务器发送包括所述注册信息和所述手机号信息的匹配请求,以使所述应用服务器基于预存的匹配关系,确定所述手机号信息与所述注册信息是否匹配并生成指示匹配结果的第一指示信息,其中,所述匹配关系包括相匹配的手机号与SIM卡标识;从所述应用服务器接收所述第一指示信息。In some optional implementations of this embodiment, the mobile phone number information includes at least part of the user's mobile phone number, and the registration information includes the SIM card identifier of the terminal; the third acquiring unit is further configured to It is configured to execute the obtaining of the first instruction information indicating whether the mobile phone number information matches the registration information in the following manner: send a matching request including the registration information and the mobile phone number information to the application server of the application , So that the application server determines whether the mobile phone number information matches the registration information based on the pre-stored matching relationship and generates first indication information indicating the matching result, wherein the matching relationship includes the matching mobile phone number and SIM card identification; receiving the first indication information from the application server.
在本实施例的一些可选的实现方式中,手机号信息为输入的用户的手机号;第一获取单元,进一步被配置成按照如下方式执行获取应用的用户的手机号信息:显示用于接收手机号的登录页面,并接收输入的、用户的手机号。In some alternative implementations of this embodiment, the mobile phone number information is the input user's mobile phone number; the first acquiring unit is further configured to execute the acquisition of the user's mobile phone number information of the application in the following manner: display for receiving The login page of the mobile phone number, and receives the entered mobile phone number of the user.
在本实施例的一些可选的实现方式中,上述装置还可以包括:验证单元,被配置成响应于所述第一指示信息指示不匹配,基于所接收的手机号及对应的验证码,登录所述应用。In some optional implementations of this embodiment, the above-mentioned apparatus may further include: a verification unit configured to, in response to the first indication information indicating a mismatch, log in based on the received mobile phone number and the corresponding verification code The application.
在本实施例的一些可选的实现方式中,装置还包括:验证登录单元,被配置成响应于第一指示信息指示不匹配,向运营商服务器发送取号请求,并基于所述运营商服务器提供的服务登录所述应用。In some optional implementation manners of this embodiment, the device further includes: a verification log-in unit configured to send a number retrieval request to the operator server in response to the first indication information indicating a mismatch, and based on the operator server The provided service logs into the application.
在本实施例的一些可选的实现方式中,上述任一装置被配置成执行的基于所接收的手机号及对应的验证码,登录所述应用,可以包括:向应用服务器发送验证码请求,其中,所述验证码请求包括所接收的手机号;接收所述应用服务器通过运营商服务器反馈的验证码,其中,所反馈的验证码是所述应用服务器针对所接收的手机号生成的;响应于接收到输入的验证码,且输入的验证码与反馈的验证码一致,则登录所述应用。In some optional implementations of this embodiment, any one of the above-mentioned devices configured to execute logging in to the application based on the received mobile phone number and the corresponding verification code may include: sending a verification code request to the application server, Wherein, the verification code request includes the received mobile phone number; receiving the verification code fed back by the application server through the operator server, wherein the feedback verification code is generated by the application server for the received mobile phone number; response After receiving the input verification code, and the input verification code is consistent with the feedback verification code, log in to the application.
根据本申请的实施例,本申请还提供了一种电子设备和一种可读存储介质。According to the embodiments of the present application, the present application also provides an electronic device and a readable storage medium.
如图5所示,是根据本申请实施例的应用的登录方法的电子设备的框图。电子设备旨在表示各种形式的数字计算机,诸如,膝上型计算机、台式计算机、工作台、个人数字助理、服务器、刀片式服务器、大型计算机、和其它适合的计算机。电子设备还可以表示各种形式的移动装置,诸如,个人数字处理、蜂窝电话、智能电话、可穿戴设备和其它类似的计算装置。本文所示的部件、它们的连接和关系、以及它们的功能仅仅作为示例,并且不意在限制本文中描述的和/或者要求的本申请的实现。As shown in FIG. 5, it is a block diagram of an electronic device according to an application login method of an embodiment of the present application. Electronic devices are intended to represent various forms of digital computers, such as laptop computers, desktop computers, workstations, personal digital assistants, servers, blade servers, mainframe computers, and other suitable computers. Electronic devices can also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions are merely examples, and are not intended to limit the implementation of the application described and/or required herein.
如图5所示,该电子设备包括:一个或多个处理器501、存储器502,以及用于连接各部件的接口,包括高速接口和低速接口。各个部件利用不同的总线互相连接,并且可以被安装在公共主板上或者根据需要以其它方式安装。处理器可以对在电子设备内执行的指令进行处理,包括存储在存储器中或者存储器上以在外部输入/输出装置(诸如,耦合至接口的显示设备)上显示GUI的图形信息的指令。在其它实施方式中,若需要,可以将多个处理器和/或多条总线与多个存储器和多个存储器一起使用。同样,可以连接多个电子设备,各个设备提供部分必要的操作(例如,作为服务器阵列、一组刀片式服务器、或者多处理器系统)。图5中以一个处理器501为例。As shown in FIG. 5, the electronic device includes: one or more processors 501, a memory 502, and interfaces for connecting various components, including a high-speed interface and a low-speed interface. The various components are connected to each other using different buses, and can be installed on a common motherboard or installed in other ways as needed. The processor may process instructions executed in the electronic device, including instructions stored in or on the memory to display graphical information of the GUI on an external input/output device (such as a display device coupled to an interface). In other embodiments, if necessary, multiple processors and/or multiple buses can be used with multiple memories and multiple memories. Similarly, multiple electronic devices can be connected, and each device provides part of the necessary operations (for example, as a server array, a group of blade servers, or a multi-processor system). In FIG. 5, a processor 501 is taken as an example.
存储器502即为本申请所提供的非瞬时计算机可读存储介质。其中,存储器存储有可由至少一个处理器执行的指令,以使至少一个处理器执行本申请所提供的应用的登录方法。本申请的非瞬时计算机可读存储介质存储计算机指令,该计算机指令用于使计算机执行本申请所提供的应用的登录方法。The memory 502 is a non-transitory computer-readable storage medium provided by this application. Wherein, the memory stores instructions that can be executed by at least one processor, so that the at least one processor executes the login method of the application provided in this application. The non-transitory computer-readable storage medium of the present application stores computer instructions, and the computer instructions are used to make the computer execute the login method of the application provided by the present application.
存储器502作为一种非瞬时计算机可读存储介质,可用于存储非瞬时软件程序、非瞬时计算机可执行程序以及模块,如本申请实施例中的应用的登录方法对应的程序指令/模块(例如,附图4所示的第一获取单元401、第二获取单元402、第三获取单元403和登录单元404)。处理器501通过运行存储在存储器502中的非瞬时软件程序、指令以及模块,从而执行服务器的各种功能应用以及数据处理,即实现上述方法实施例中的应用的登录方法。As a non-transitory computer-readable storage medium, the memory 502 can be used to store non-transitory software programs, non-transitory computer-executable programs, and modules, such as program instructions/modules (for example, The first obtaining unit 401, the second obtaining unit 402, the third obtaining unit 403, and the login unit 404 shown in FIG. 4). The processor 501 executes various functional applications and data processing of the server by running non-transitory software programs, instructions, and modules stored in the memory 502, that is, implements the login method of the application in the foregoing method embodiment.
存储器502可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储根据应用的登 录电子设备的使用所创建的数据等。此外,存储器502可以包括高速随机存取存储器,还可以包括非瞬时存储器,例如至少一个磁盘存储器件、闪存器件、或其他非瞬时固态存储器件。在一些实施例中,存储器502可选包括相对于处理器501远程设置的存储器,这些远程存储器可以通过网络连接至应用的登录电子设备。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。The memory 502 may include a program storage area and a data storage area. The program storage area may store an operating system and an application program required by at least one function; the data storage area may store data created according to the use of the registered electronic device of the application. In addition, the memory 502 may include a high-speed random access memory, and may also include a non-transitory memory, such as at least one magnetic disk storage device, a flash memory device, or other non-transitory solid-state storage devices. In some embodiments, the storage 502 may optionally include storage remotely set relative to the processor 501, and these remote storages may be connected to the login electronic device of the application via a network. Examples of the aforementioned networks include, but are not limited to, the Internet, corporate intranets, local area networks, mobile communication networks, and combinations thereof.
应用的登录方法的电子设备还可以包括:输入装置503和输出装置504。处理器501、存储器502、输入装置503和输出装置504可以通过总线或者其他方式连接,图5中以通过总线连接为例。The electronic device to which the login method is applied may further include: an input device 503 and an output device 504. The processor 501, the memory 502, the input device 503, and the output device 504 may be connected by a bus or in other ways. In FIG. 5, the connection by a bus is taken as an example.
输入装置503可接收输入的数字或字符信息,以及产生与应用的登录电子设备的用户设置以及功能控制有关的键信号输入,例如触摸屏、小键盘、鼠标、轨迹板、触摸板、指示杆、一个或者多个鼠标按钮、轨迹球、操纵杆等输入装置。输出装置504可以包括显示设备、辅助照明装置(例如,LED)和触觉反馈装置(例如,振动电机)等。该显示设备可以包括但不限于,液晶显示器(LCD)、发光二极管(LED)显示器和等离子体显示器。在一些实施方式中,显示设备可以是触摸屏。The input device 503 can receive input digital or character information, and generate key signal input related to the user settings and function control of the login electronic device of the application, such as touch screen, keypad, mouse, track pad, touch pad, indicator stick, a Or multiple mouse buttons, trackballs, joysticks and other input devices. The output device 504 may include a display device, an auxiliary lighting device (for example, LED), a tactile feedback device (for example, a vibration motor), and the like. The display device may include, but is not limited to, a liquid crystal display (LCD), a light emitting diode (LED) display, and a plasma display. In some embodiments, the display device may be a touch screen.
此处描述的系统和技术的各种实施方式可以在数字电子电路系统、集成电路系统、专用ASIC(专用集成电路)、计算机硬件、固件、软件、和/或它们的组合中实现。这些各种实施方式可以包括:实施在一个或者多个计算机程序中,该一个或者多个计算机程序可在包括至少一个可编程处理器的可编程系统上执行和/或解释,该可编程处理器可以是专用或者通用可编程处理器,可以从存储系统、至少一个输入装置、和至少一个输出装置接收数据和指令,并且将数据和指令传输至该存储系统、该至少一个输入装置、和该至少一个输出装置。Various implementations of the systems and techniques described herein can be implemented in digital electronic circuit systems, integrated circuit systems, application specific ASICs (application specific integrated circuits), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: being implemented in one or more computer programs, the one or more computer programs may be executed and/or interpreted on a programmable system including at least one programmable processor, the programmable processor It can be a dedicated or general-purpose programmable processor that can receive data and instructions from the storage system, at least one input device, and at least one output device, and transmit the data and instructions to the storage system, the at least one input device, and the at least one output device. An output device.
这些计算程序(也称作程序、软件、软件应用、或者代码)包括可编程处理器的机器指令,并且可以利用高级过程和/或面向对象的编程语言、和/或汇编/机器语言来实施这些计算程序。如本文使用的,术语“机器可读介质”和“计算机可读介质”指的是用于将机器指令和/或数据提供给可编程处理器的任何计算机程序产品、设备、和/或装置(例如,磁盘、光盘、存储器、可编程逻辑装置(PLD)),包括,接收作为机器可读信号的机器指令的机器可读介质。术语 “机器可读信号”指的是用于将机器指令和/或数据提供给可编程处理器的任何信号。These computing programs (also referred to as programs, software, software applications, or codes) include machine instructions for programmable processors, and can be implemented using high-level procedures and/or object-oriented programming languages, and/or assembly/machine language Calculation program. As used herein, the terms "machine-readable medium" and "computer-readable medium" refer to any computer program product, device, and/or device used to provide machine instructions and/or data to a programmable processor ( For example, magnetic disks, optical disks, memory, programmable logic devices (PLD)), including machine-readable media that receive machine instructions as machine-readable signals. The term "machine-readable signal" refers to any signal used to provide machine instructions and/or data to a programmable processor.
为了提供与用户的交互,可以在计算机上实施此处描述的系统和技术,该计算机具有:用于向用户显示信息的显示装置(例如,CRT(阴极射线管)或者LCD(液晶显示器)监视器);以及键盘和指向装置(例如,鼠标或者轨迹球),用户可以通过该键盘和该指向装置来将输入提供给计算机。其它种类的装置还可以用于提供与用户的交互;例如,提供给用户的反馈可以是任何形式的传感反馈(例如,视觉反馈、听觉反馈、或者触觉反馈);并且可以用任何形式(包括声输入、语音输入或者、触觉输入)来接收来自用户的输入。In order to provide interaction with the user, the systems and techniques described here can be implemented on a computer that has: a display device for displaying information to the user (for example, a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) ); and a keyboard and a pointing device (for example, a mouse or a trackball) through which the user can provide input to the computer. Other types of devices can also be used to provide interaction with the user; for example, the feedback provided to the user can be any form of sensory feedback (for example, visual feedback, auditory feedback, or tactile feedback); and can be in any form (including Acoustic input, voice input, or tactile input) to receive input from the user.
可以将此处描述的系统和技术实施在包括后台部件的计算系统(例如,作为数据服务器)、或者包括中间件部件的计算系统(例如,应用服务器)、或者包括前端部件的计算系统(例如,具有图形用户界面或者网络浏览器的用户计算机,用户可以通过该图形用户界面或者该网络浏览器来与此处描述的系统和技术的实施方式交互)、或者包括这种后台部件、中间件部件、或者前端部件的任何组合的计算系统中。可以通过任何形式或者介质的数字数据通信(例如,通信网络)来将系统的部件相互连接。通信网络的示例包括:局域网(LAN)、广域网(WAN)和互联网。The systems and technologies described herein can be implemented in a computing system that includes back-end components (for example, as a data server), or a computing system that includes middleware components (for example, an application server), or a computing system that includes front-end components (for example, A user computer with a graphical user interface or web browser, through which the user can interact with the implementation of the system and technology described herein), or includes such back-end components, middleware components, Or any combination of front-end components in a computing system. The components of the system can be connected to each other through any form or medium of digital data communication (for example, a communication network). Examples of communication networks include: local area network (LAN), wide area network (WAN), and the Internet.
计算机系统可以包括客户端和服务器。客户端和服务器一般远离彼此并且通常通过通信网络进行交互。通过在相应的计算机上运行并且彼此具有客户端-服务器关系的计算机程序来产生客户端和服务器的关系。The computer system can include clients and servers. The client and server are generally far away from each other and usually interact through a communication network. The relationship between the client and the server is generated through computer programs that run on the corresponding computers and have a client-server relationship with each other.
附图中的流程图和框图,图示了按照本申请各种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,该模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或操作的专用的基于硬件的系统来实现,或者可以用专用 硬件与计算机指令的组合来实现。The flowcharts and block diagrams in the accompanying drawings illustrate the possible implementation of the system architecture, functions, and operations of the system, method, and computer program product according to various embodiments of the present application. In this regard, each block in the flowchart or block diagram can represent a module, program segment, or part of code, and the module, program segment, or part of code contains one or more for realizing the specified logic function. Executable instructions. It should also be noted that, in some alternative implementations, the functions marked in the block may also occur in a different order from the order marked in the drawings. For example, two blocks shown one after the other can actually be executed substantially in parallel, or they can sometimes be executed in the reverse order, depending on the functions involved. It should also be noted that each block in the block diagram and/or flowchart, and the combination of the blocks in the block diagram and/or flowchart, can be implemented by a dedicated hardware-based system that performs the specified functions or operations Or it can be realized by a combination of dedicated hardware and computer instructions.
描述于本申请实施例中所涉及到的单元可以通过软件的方式实现,也可以通过硬件的方式来实现。所描述的单元也可以设置在处理器中,例如,可以描述为:一种处理器包括第一获取单元、第二获取单元、第三获取单元和登录单元。其中,这些单元的名称在某种情况下并不构成对该单元本身的限定,例如,登录单元还可以被描述为“响应于第一指示信息指示匹配,登录应用的单元”。The units involved in the embodiments described in this application can be implemented in software or hardware. The described unit may also be provided in the processor, for example, it may be described as: a processor includes a first acquisition unit, a second acquisition unit, a third acquisition unit, and a login unit. Wherein, the names of these units do not constitute a limitation on the unit itself under certain circumstances. For example, the login unit can also be described as "a unit that logs in to an application in response to the first indication information indicating a match."
作为另一方面,本申请还提供了一种计算机可读介质,该计算机可读介质可以是上述实施例中描述的装置中所包含的;也可以是单独存在,而未装配入该装置中。上述计算机可读介质承载有一个或者多个程序,当上述一个或者多个程序被该装置执行时,使得该装置:响应于检测到对应用的登录操作,获取应用的用户的手机号信息;响应于获取手机号信息成功,获取用户在应用的注册信息;获取指示手机号信息与注册信息是否匹配的第一指示信息;响应于第一指示信息指示匹配,登录应用。As another aspect, the present application also provides a computer-readable medium, which may be included in the device described in the above embodiment; or it may exist alone without being assembled into the device. The above-mentioned computer-readable medium carries one or more programs, and when the above-mentioned one or more programs are executed by the device, the device is caused to: in response to detecting a login operation to the application, obtain the mobile phone number information of the user of the application; When the mobile phone number information is successfully obtained, the user's registration information in the application is obtained; the first indication information indicating whether the mobile phone number information matches the registration information is obtained; in response to the first indication information indicating a match, log in to the application.
以上描述仅为本申请的较佳实施例以及对所运用技术原理的说明。本领域技术人员应当理解,本申请中所涉及的发明范围,并不限于上述技术特征的特定组合而成的技术方案,同时也应涵盖在不脱离上述发明构思的情况下,由上述技术特征或其等同特征进行任意组合而形成的其它技术方案。例如上述特征与本申请中公开的(但不限于)具有类似功能的技术特征进行互相替换而形成的技术方案。The above description is only a preferred embodiment of the present application and an explanation of the applied technical principles. Those skilled in the art should understand that the scope of the invention involved in this application is not limited to the technical solutions formed by the specific combination of the above technical features, and should also cover the above technical features or technical solutions without departing from the above inventive concept. Other technical solutions formed by arbitrarily combining the equivalent features. For example, the above-mentioned features and the technical features disclosed in this application (but not limited to) with similar functions are mutually replaced to form a technical solution.

Claims (15)

  1. 一种应用的登录方法,所述方法包括:An application login method, the method includes:
    响应于检测到对应用的登录操作,获取所述应用的用户的手机号信息;In response to detecting the login operation to the application, acquiring the mobile phone number information of the user of the application;
    响应于获取所述手机号信息成功,获取所述用户在所述应用的注册信息;In response to obtaining the mobile phone number information successfully, obtaining the user's registration information in the application;
    获取指示所述手机号信息与所述注册信息是否匹配的第一指示信息;Acquiring first indication information indicating whether the mobile phone number information matches the registration information;
    响应于所述第一指示信息指示匹配,登录所述应用。In response to the first indication information indicating a match, log in to the application.
  2. 根据权利要求1所述的方法,其中,所述手机号信息为掩码手机号,所述掩码手机号包括所述用户的手机号中的部分号码;The method according to claim 1, wherein the mobile phone number information is a masked mobile phone number, and the masked mobile phone number includes part of the user's mobile phone number;
    所述获取所述应用的用户的手机号信息,包括以下预取号步骤:The obtaining the mobile phone number information of the user of the application includes the following steps of pre-fetching the number:
    向运营商服务器发送预取号请求,并从所述运营商服务器接收所述用户的掩码手机号。Send a pre-fetching number request to the operator server, and receive the masked mobile phone number of the user from the operator server.
  3. 根据权利要求2所述的方法,其中,所述方法还包括:The method according to claim 2, wherein the method further comprises:
    响应于所述预取号步骤执行失败或者登录所述应用失败,显示用于接收手机号的登录页面,接收输入的、所述用户的手机号;In response to the failure to execute the number prefetching step or the failure to log in to the application, display a login page for receiving a mobile phone number, and receive the entered mobile phone number of the user;
    基于所接收的手机号,登录所述应用。Log in to the application based on the received mobile phone number.
  4. 根据权利要求3所述的方法,其中,所述基于所接收的手机号,登录所述应用,包括:The method according to claim 3, wherein the logging in to the application based on the received mobile phone number comprises:
    基于所接收的手机号及对应的验证码,登录所述应用。Log in to the application based on the received mobile phone number and corresponding verification code.
  5. 根据权利要求3所述的方法,其中,所述基于所接收的手机号,登录所述应用,包括:The method according to claim 3, wherein the logging in to the application based on the received mobile phone number comprises:
    响应于所述预取号步骤执行失败,获取指示所接收的手机号与所述注册信息是否匹配的第二指示信息;In response to the failure of the pre-fetching step, obtaining second indication information indicating whether the received mobile phone number matches the registration information;
    响应于所述第二指示信息指示匹配,登录所述应用;Log in to the application in response to the second indication information indicating a match;
    响应于所述第二指示信息指示不匹配,基于所接收的手机号及对应的验证码, 登录所述应用。In response to the second indication information indicating a mismatch, log in to the application based on the received mobile phone number and the corresponding verification code.
  6. 根据权利要求1所述的方法,其中,所述方法还包括:The method according to claim 1, wherein the method further comprises:
    响应于所述第一指示信息指示不匹配,向运营商服务器发送取号请求,并基于所述运营商服务器提供的服务登录所述应用。In response to the first indication information indicating a mismatch, a request to obtain a number is sent to the operator server, and the application is logged in based on the service provided by the operator server.
  7. 根据权利要求1所述的方法,其中,所述手机号信息为输入的所述用户的手机号;The method according to claim 1, wherein the mobile phone number information is the entered mobile phone number of the user;
    所述获取所述应用的用户的手机号信息,包括:The obtaining the mobile phone number information of the user of the application includes:
    显示用于接收手机号的登录页面,并接收输入的、所述用户的手机号。Display the login page for receiving the mobile phone number, and receive the entered mobile phone number of the user.
  8. 根据权利要求7所述的方法,其中,所述方法还包括:The method according to claim 7, wherein the method further comprises:
    响应于所述第一指示信息指示不匹配,基于所接收的手机号及对应的验证码,登录所述应用。In response to the first indication information indicating a mismatch, log in to the application based on the received mobile phone number and the corresponding verification code.
  9. 根据权利要求4、5、8之一所述的方法,其中,所述基于所接收的手机号及对应的验证码,登录所述应用,包括:The method according to any one of claims 4, 5, 8, wherein the logging in to the application based on the received mobile phone number and the corresponding verification code includes:
    向应用服务器发送验证码请求,其中,所述验证码请求包括所接收的手机号;Sending a verification code request to the application server, where the verification code request includes the received mobile phone number;
    接收所述应用服务器通过运营商服务器反馈的验证码,其中,所反馈的验证码是所述应用服务器针对所接收的手机号生成的;Receiving a verification code fed back by the application server through an operator server, where the verification code fed back is generated by the application server for the received mobile phone number;
    响应于接收到输入的验证码,且输入的验证码与反馈的验证码一致,则登录所述应用。In response to receiving the input verification code, and the input verification code is consistent with the feedback verification code, log in to the application.
  10. 根据权利要求1-7之一所述的方法,其中,所述手机号信息包括所述用户的手机号的至少部分号码,所述注册信息包括所述用户的用户标识;The method according to any one of claims 1-7, wherein the mobile phone number information includes at least part of the user's mobile phone number, and the registration information includes the user identification of the user;
    所述获取指示所述手机号信息与所述注册信息是否匹配的第一指示信息,包括:The acquiring first indication information indicating whether the mobile phone number information matches the registration information includes:
    向所述应用的应用服务器发送包括所述注册信息和所述手机号信息的匹配请求,以使所述应用服务器基于预存的匹配关系,确定所述手机号信息与所述注册信 息是否匹配并生成指示匹配结果的第一指示信息,其中,所述匹配关系包括相匹配的手机号与用户标识;Send a matching request including the registration information and the mobile phone number information to the application server of the application, so that the application server determines whether the mobile phone number information matches the registration information based on the pre-stored matching relationship and generates The first indication information indicating the matching result, wherein the matching relationship includes the matching mobile phone number and user ID;
    从所述应用服务器接收所述第一指示信息。Receiving the first indication information from the application server.
  11. 根据权利要求10所述的方法,其中,所述匹配关系还包括相匹配的手机号与SIM卡标识,所述注册信息还包括所述终端的SIM卡标识;The method according to claim 10, wherein the matching relationship further includes a matching mobile phone number and SIM card identification, and the registration information further includes the SIM card identification of the terminal;
    所述以使所述应用服务器基于预存的匹配关系,确定所述手机号信息与所述注册信息是否匹配并生成指示匹配结果的第一指示信息,包括:The enabling the application server to determine whether the mobile phone number information matches the registration information based on the pre-stored matching relationship and to generate the first indication information indicating the matching result includes:
    以使所述应用服务器基于预存的匹配关系,确定所述手机号信息与所发送的用户标识是否匹配并在不匹配的情况下确定所述手机号信息与所述注册信息中的SIM卡标识是否匹配,其中,所述匹配结果用于表征所述手机号信息与所述注册信息中的SIM卡标识是否匹配。So that the application server determines whether the mobile phone number information matches the sent user ID based on the pre-stored matching relationship, and if there is no match, determines whether the mobile phone number information and the SIM card ID in the registration information are Matching, wherein the matching result is used to characterize whether the mobile phone number information matches the SIM card identifier in the registration information.
  12. 根据权利要求1-7之一所述的方法,其中,所述手机号信息包括所述用户的手机号的至少部分号码,所述注册信息包括所述终端的SIM卡标识;The method according to any one of claims 1-7, wherein the mobile phone number information includes at least part of the user's mobile phone number, and the registration information includes the SIM card identification of the terminal;
    所述获取指示所述手机号信息与所述注册信息是否匹配的第一指示信息,包括:The acquiring first indication information indicating whether the mobile phone number information matches the registration information includes:
    向所述应用的应用服务器发送包括所述注册信息和所述手机号信息的匹配请求,以使所述应用服务器基于预存的匹配关系,确定所述手机号信息与所述注册信息是否匹配并生成指示匹配结果的第一指示信息,其中,所述匹配关系包括相匹配的手机号与SIM卡标识;Send a matching request including the registration information and the mobile phone number information to the application server of the application, so that the application server determines whether the mobile phone number information matches the registration information based on the pre-stored matching relationship and generates The first indication information indicating the matching result, wherein the matching relationship includes the matching mobile phone number and SIM card identifier;
    从所述应用服务器接收所述第一指示信息。Receiving the first indication information from the application server.
  13. 根据权利要求1-7之一所述的方法,其中,所述手机号信息包括所述用户的手机号的至少部分号码;The method according to any one of claims 1-7, wherein the mobile phone number information includes at least part of the user's mobile phone number;
    所述获取指示所述手机号信息与所述注册信息是否匹配的第一指示信息,包括:The acquiring first indication information indicating whether the mobile phone number information matches the registration information includes:
    响应于所述注册信息包括所述用户的用户标识,基于预存的匹配关系,确定所述手机号信息与所述注册信息是否匹配并生成指示匹配结果的第一指示信息,其中, 所述匹配关系包括相匹配的手机号与用户标识;In response to the registration information including the user identification of the user, based on the pre-stored matching relationship, it is determined whether the mobile phone number information matches the registration information and first indication information indicating the matching result is generated, wherein the matching relationship Including the matching mobile phone number and user ID;
    or
    响应于所述注册信息包括所述终端的SIM卡标识,基于预存的匹配关系,确定所述手机号信息与所述注册信息是否匹配并生成指示匹配结果的第一指示信息,其中,所述匹配关系包括相匹配的手机号与SIM卡标识。In response to the registration information including the SIM card identification of the terminal, based on the pre-stored matching relationship, it is determined whether the mobile phone number information matches the registration information and first indication information indicating the matching result is generated, wherein the matching The relationship includes the matching mobile phone number and SIM card identity.
  14. 一种电子设备,包括:An electronic device including:
    一个或多个处理器;One or more processors;
    存储装置,用于存储一个或多个程序,Storage device, used to store one or more programs,
    当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求1-13中任一所述的方法。When the one or more programs are executed by the one or more processors, the one or more processors implement the method according to any one of claims 1-13.
  15. 一种计算机可读存储介质,其上存储有计算机程序,其中,该程序被处理器执行时实现如权利要求1-13中任一所述的方法。A computer-readable storage medium with a computer program stored thereon, wherein the program is executed by a processor to implement the method according to any one of claims 1-13.
PCT/CN2021/094505 2020-06-19 2021-05-19 Application login method and apparatus WO2021254075A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010564127.1A CN111666546B (en) 2020-06-19 2020-06-19 Application login method and device
CN202010564127.1 2020-06-19

Publications (1)

Publication Number Publication Date
WO2021254075A1 true WO2021254075A1 (en) 2021-12-23

Family

ID=72388911

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/094505 WO2021254075A1 (en) 2020-06-19 2021-05-19 Application login method and apparatus

Country Status (2)

Country Link
CN (1) CN111666546B (en)
WO (1) WO2021254075A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113993127A (en) * 2021-12-28 2022-01-28 支付宝(杭州)信息技术有限公司 Method and device for realizing one-key login service
CN114338132A (en) * 2021-12-24 2022-04-12 中国联合网络通信集团有限公司 Secret-free login method, client application, operator server and electronic equipment
CN114666116A (en) * 2022-03-16 2022-06-24 深圳金蝶账无忧网络科技有限公司 Verification processing method, device, equipment and storage medium based on small program
CN114666116B (en) * 2022-03-16 2024-05-10 深圳金蝶账无忧网络科技有限公司 Authentication processing method, device, equipment and storage medium based on applet

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111666546B (en) * 2020-06-19 2023-10-13 上海连尚网络科技有限公司 Application login method and device
CN112612922A (en) * 2020-12-16 2021-04-06 平安普惠企业管理有限公司 Method and device for safely storing mobile phone number, computer equipment and medium
CN113157375A (en) * 2021-04-27 2021-07-23 北京达佳互联信息技术有限公司 Content display method, device, equipment, system and storage medium
WO2023029476A1 (en) * 2021-09-03 2023-03-09 王恩惠 Method for determining account information when user is in non-login state, and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103259795A (en) * 2013-05-14 2013-08-21 百度在线网络技术(北京)有限公司 Method for executing automatic register and login, mobile terminal and server
CN106203021A (en) * 2016-07-26 2016-12-07 中卓信(北京)科技有限公司 The application login method of a kind of many certification modes integration and system
US20190012653A1 (en) * 2017-07-07 2019-01-10 Bank Of America Corporation Dynamic digital consent
CN110730446A (en) * 2018-07-16 2020-01-24 中移信息技术有限公司 Login method, terminal and computer storage medium
CN111666546A (en) * 2020-06-19 2020-09-15 上海连尚网络科技有限公司 Application login method and device

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4103678B2 (en) * 2003-05-16 2008-06-18 日本電信電話株式会社 Wireless communication service registration method and system
CN102118743A (en) * 2011-03-02 2011-07-06 中兴通讯股份有限公司 Method and system for logging onto online bank with mobile phone, and bank server
US9479499B2 (en) * 2013-03-21 2016-10-25 Tencent Technology (Shenzhen) Company Limited Method and apparatus for identity authentication via mobile capturing code
US9888380B2 (en) * 2014-10-30 2018-02-06 The Western Union Company Methods and systems for validating mobile devices of customers via third parties
CN105827600B (en) * 2016-03-11 2020-09-29 腾讯科技(深圳)有限公司 Method and device for logging in client
CN109241722A (en) * 2018-09-25 2019-01-18 上海盛付通电子支付服务有限公司 For obtaining method, electronic equipment and the computer-readable medium of information
CN112771826B (en) * 2018-11-05 2023-01-10 深圳市欢太科技有限公司 Application program login method, application program login device and mobile terminal
CN110149629A (en) * 2019-05-22 2019-08-20 中国联合网络通信集团有限公司 A kind of method and system of fast registration and login application program based on mobile phone
CN110414208A (en) * 2019-07-25 2019-11-05 中国工商银行股份有限公司 Login validation method, calculates equipment and medium at device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103259795A (en) * 2013-05-14 2013-08-21 百度在线网络技术(北京)有限公司 Method for executing automatic register and login, mobile terminal and server
CN106203021A (en) * 2016-07-26 2016-12-07 中卓信(北京)科技有限公司 The application login method of a kind of many certification modes integration and system
US20190012653A1 (en) * 2017-07-07 2019-01-10 Bank Of America Corporation Dynamic digital consent
CN110730446A (en) * 2018-07-16 2020-01-24 中移信息技术有限公司 Login method, terminal and computer storage medium
CN111666546A (en) * 2020-06-19 2020-09-15 上海连尚网络科技有限公司 Application login method and device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338132A (en) * 2021-12-24 2022-04-12 中国联合网络通信集团有限公司 Secret-free login method, client application, operator server and electronic equipment
CN114338132B (en) * 2021-12-24 2023-08-01 中国联合网络通信集团有限公司 Secret-free login method, client application, operator server and electronic equipment
CN113993127A (en) * 2021-12-28 2022-01-28 支付宝(杭州)信息技术有限公司 Method and device for realizing one-key login service
CN114666116A (en) * 2022-03-16 2022-06-24 深圳金蝶账无忧网络科技有限公司 Verification processing method, device, equipment and storage medium based on small program
CN114666116B (en) * 2022-03-16 2024-05-10 深圳金蝶账无忧网络科技有限公司 Authentication processing method, device, equipment and storage medium based on applet

Also Published As

Publication number Publication date
CN111666546B (en) 2023-10-13
CN111666546A (en) 2020-09-15

Similar Documents

Publication Publication Date Title
WO2021254075A1 (en) Application login method and apparatus
US10693865B2 (en) Web-based interface integration for single sign-on
US10681050B2 (en) Ephemeral applications
US11762979B2 (en) Management of login information affected by a data breach
US20220116392A1 (en) Method and system for contextual access control
WO2015101320A1 (en) Account number generation method, terminal and background server
US10841389B2 (en) Increasing reliability of push notification-based authentication or authorization
US11669136B1 (en) Systems and methods for automatically starting workplace computing devices
US10095608B2 (en) Application test automation transmitting data via phone/voice calls
CN114363088B (en) Method and device for requesting data
US20220027429A1 (en) Dynamically determining a server for enrollment with management system
CN111988829B (en) Access method and device of wireless local area network
CN110262813B (en) Method and apparatus for installing applications
US20180205689A1 (en) Message capture for messaging system
US20230362153A1 (en) Multi-platform authentication
US20180219847A1 (en) Messaging application hosting for message capture
CN115549915A (en) Method and device for detecting system attack
CN113779543A (en) Software authentication method and device
CN113285987A (en) Method and apparatus for transmitting information
CN111581071A (en) Data processing method, device, equipment and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21825080

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21825080

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 15/05/2023)

122 Ep: pct application non-entry in european phase

Ref document number: 21825080

Country of ref document: EP

Kind code of ref document: A1