CN110392054B - Login verification method, device, system, equipment and readable storage medium - Google Patents

Login verification method, device, system, equipment and readable storage medium Download PDF

Info

Publication number
CN110392054B
CN110392054B CN201910664104.5A CN201910664104A CN110392054B CN 110392054 B CN110392054 B CN 110392054B CN 201910664104 A CN201910664104 A CN 201910664104A CN 110392054 B CN110392054 B CN 110392054B
Authority
CN
China
Prior art keywords
terminal
login
short message
verification code
index information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910664104.5A
Other languages
Chinese (zh)
Other versions
CN110392054A (en
Inventor
杨俊伟
邵子文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Netease Hangzhou Network Co Ltd
Original Assignee
Netease Hangzhou Network Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Netease Hangzhou Network Co Ltd filed Critical Netease Hangzhou Network Co Ltd
Priority to CN201910664104.5A priority Critical patent/CN110392054B/en
Publication of CN110392054A publication Critical patent/CN110392054A/en
Application granted granted Critical
Publication of CN110392054B publication Critical patent/CN110392054B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a login verification method, a device, a system, equipment and a readable storage medium, wherein a second terminal responds to a login instruction input by a user and sends a login request to a server to acquire index information corresponding to a first verification code in the server; then displaying the coded image according to the index information, responding to scanning operation by the first terminal to obtain a verification code, responding to a sending instruction, and sending an uplink short message; the first terminal sends an uplink short message to a short message gateway corresponding to the server; the server determines that an uplink short message is received from the first terminal by a preset short message gateway, wherein the uplink short message comprises a second verification code; if the server determines that the second verification code is consistent with the first verification code, indication information allowing the second terminal to execute login is generated; the second terminal executes login in response to the indication information which is generated by the server and allows the second terminal to execute login, so that the login operation of the user is simplified while the login verification safety is ensured, and the user experience is improved.

Description

Login verification method, device, system, equipment and readable storage medium
Technical Field
The invention relates to the technical field of internet, in particular to a login verification method, a login verification device, a login verification system, login verification equipment and a readable storage medium.
Background
With the rapid development of the internet and the diversification of application programs, the life and work of users are increasingly kept away from network services. Before the user uses various network services, especially when logging in on a new device, a verified login operation is usually required so that the service provider can safely maintain data and information of different users.
In the existing login verification method, a user usually inputs an account and a password, a server sends a verification short message containing a verification code to the user according to a mobile phone number prestored by the account after verifying that the password is correct, and simultaneously displays a verification code input box for the user. And after receiving the verification short message, the user inputs the verification code into the verification code input box. And the server allows the user to log in after the verification code is verified to be correct.
However, when a user inputs a verification code, an error is easily caused, and the conventional login verification method is complex in operation and poor in user experience.
Disclosure of Invention
Embodiments of the present invention provide a login verification method, apparatus, system, device, and readable storage medium, which simplify user operations, reduce the possibility of login verification failure due to user incorrect input, and improve user experience.
In a first aspect of the embodiments of the present invention, a login verification method is provided, which is applied to a first terminal, and includes:
responding to scanning operation corresponding to a coded image, and acquiring a first verification code for performing uplink short message verification, wherein the coded image is a verification image which is displayed on a second terminal and corresponds to an application program to be logged in;
opening a short message program on the first terminal, and automatically editing information of an uplink short message according to the first verification code to obtain the uplink short message containing the first verification code;
and responding to a sending instruction acting on the uplink short message, and sending the uplink short message to a short message gateway corresponding to the server so as to finish the login of the application program to be logged in the second terminal.
In a second aspect of the embodiments of the present invention, a login verification method is provided, which is applied to a second terminal, and includes:
responding to the login instruction, and sending a login request to the server;
acquiring first index information sent by the server in response to the login request, wherein the first index information corresponds to a first verification code;
displaying a coded image in a graphical user interface according to the first index information, wherein the coded image is used for indicating the first index information;
and responding to indication information which is generated by the server and allows the second terminal to execute login, and executing login, wherein the indication information is information generated by the server according to an uplink short message generated by the first terminal through scanning the coded image.
In a third aspect of the embodiments of the present invention, a login verification method is provided, which is applied to a server, and includes:
responding to a login request received from a second terminal, and generating and sending first index information to the second terminal, wherein the first index information corresponds to a pre-stored first verification code;
receiving the first index information sent by a first terminal, and sending the first verification code corresponding to the first index information to the first terminal, wherein the first index information is information obtained by scanning a graphical user interface of the second terminal by the first terminal;
determining that an uplink short message is received from the first terminal by a preset short message gateway, wherein the uplink short message comprises a second verification code;
and if the second verification code is consistent with the first verification code, generating indication information allowing the second terminal to execute login.
In a fourth aspect of the embodiments of the present invention, there is provided a login verification apparatus, applied to a first terminal, including:
the scanning module is used for responding to scanning operation corresponding to a coded image and acquiring a first verification code for performing uplink short message verification, wherein the coded image is a verification image which is displayed on a second terminal and corresponds to an application program to be logged in;
the processing module is used for starting a short message program on the first terminal and automatically editing the information of the uplink short message according to the first verification code to obtain the uplink short message containing the first verification code;
and the sending module is used for responding to a sending instruction acting on the uplink short message and sending the uplink short message to a short message gateway corresponding to the server so as to finish the login of the application program to be logged in the second terminal.
In a fifth aspect of the embodiments of the present invention, there is provided a login verification apparatus, applied to a second terminal, including:
the input module is used for responding to the login instruction and sending a login request to the server;
an obtaining module, configured to obtain first index information sent by the server in response to the login request, where the first index information corresponds to a first verification code;
a display module, configured to display, according to the first index information, a coded image in a graphical user interface, where the coded image is used to indicate the first index information;
and the login module is used for responding to the indication information which is generated by the server and allows the second terminal to execute login and executing login.
In a sixth aspect of the embodiments of the present invention, there is provided a login verification apparatus, applied to a server, including:
the response module is used for responding to a login request received from a second terminal, generating and sending first index information to the second terminal, wherein the first index information corresponds to a pre-stored first verification code;
the query module is used for receiving the first index information sent by a first terminal and sending the first verification code corresponding to the first index information to the first terminal;
the determining module is used for determining that an uplink short message is received from the first terminal by a preset short message gateway, and the uplink short message comprises a second verification code;
and the processing module is used for generating indication information for allowing the second terminal to execute login if the second verification code is consistent with the first verification code.
A seventh aspect of the embodiments of the present invention provides a system, including:
a first terminal, configured to execute the login verification method according to the first aspect of the embodiment of the present invention;
the second terminal is used for executing the login verification method of the second aspect of the embodiment of the invention;
a server, configured to execute the login verification method according to the third aspect of the embodiment of the present invention.
In an eighth aspect of the embodiments of the present invention, there is provided a terminal, including: a memory, a processor and a computer program, wherein the computer program is stored in the memory, and the processor executes the computer program to execute the login checking method according to any one of the first aspect, the second aspect and the third aspect of the present invention.
A ninth aspect of the embodiments of the present invention provides a readable storage medium, in which a computer program is stored, and the computer program is used for implementing the login checking method according to any one of the first aspect, the second aspect and the third aspect of the present invention when executed by a processor.
According to the login verification method, the login verification device, the login verification system, the login verification equipment and the readable storage medium, a second terminal responds to a login instruction input by a user, a login request is sent to a server, the server responds to the login request, and index information corresponding to a pre-stored first verification code is generated and sent to the second terminal; the second terminal displays the coded image in the graphical user interface according to the index information, the first terminal responds to scanning operation corresponding to the coded image and acquires a first verification code for performing uplink short message verification, wherein the coded image is a verification image which is displayed on the second terminal and corresponds to the application program to be logged in; opening a short message program on the first terminal, and automatically editing information of the uplink short message according to the first verification code to obtain the uplink short message containing the first verification code; responding to a sending instruction acting on the uplink short message, and sending the uplink short message to a short message gateway corresponding to the server to complete the login of the application program to be logged in the second terminal; the server determines that an uplink short message is received from the first terminal by a preset short message gateway, wherein the uplink short message comprises a second verification code; if the server determines that the second verification code is consistent with the first verification code, indication information allowing the second terminal to execute login is generated; the second terminal responds to the indication information which is generated by the server and allows the second terminal to execute login, login is executed, login operation of the user is simplified while login verification safety is guaranteed, and user experience is improved.
Drawings
FIG. 1 is a schematic diagram of a system architecture according to an embodiment of the present invention;
fig. 2 is a schematic signaling flow diagram of a login verification method according to an embodiment of the present invention;
FIG. 3 is an example of a second terminal displaying a coded image in a graphical user interface according to an embodiment of the present invention;
fig. 4 is a first exemplary terminal scanning operation provided in an embodiment of the present invention;
FIG. 5 is a schematic diagram illustrating a display of a short message login control according to the present invention;
fig. 6 is an operation example of a sending instruction input by a user to the uplink short message according to an embodiment of the present invention;
fig. 7 is a schematic signaling flow diagram of another login verification method according to an embodiment of the present invention;
fig. 8 is a schematic signaling flow diagram of a login verification method according to an embodiment of the present invention;
fig. 9 is a schematic structural diagram of a login verification apparatus according to an embodiment of the present invention;
FIG. 10 is a schematic structural diagram of another login verification apparatus according to an embodiment of the present invention;
fig. 11 is a schematic structural diagram of another login verification apparatus according to an embodiment of the present invention;
fig. 12 is a schematic structural diagram of another login checking device according to an embodiment of the present invention;
fig. 13 is a schematic hardware structure diagram of an apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein.
It should be understood that, in various embodiments of the present invention, the sequence numbers of the processes do not mean the execution sequence, and the execution sequence of the processes should be determined by the functions and the internal logic of the processes, and should not constitute any limitation on the implementation process of the embodiments of the present invention.
It should be understood that in the present application, "comprising" and "having" and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be understood that, in the present invention, "a plurality" means two or more. "and/or" is merely an association describing an associated object, meaning that three relationships may exist, e.g., a and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "comprises A, B and C" and "comprises A, B, C" means that all three of A, B, C comprise, "comprises A, B or C" means that one of A, B, C comprises, "comprises A, B and/or C" means that any 1 or any 2 or 3 of A, B, C comprises.
It should be understood that in the present invention, "B corresponding to a", "a corresponds to B", or "B corresponds to a" means that B is associated with a, and B can be determined from a. Determining B from a does not mean determining B from a alone, but may be determined from a and/or other information. And the matching of A and B means that the similarity of A and B is greater than or equal to a preset threshold value.
As used herein, "if" may be interpreted as "at … …" or "when … …" or "in response to a determination" or "in response to a detection", depending on the context.
The technical solution of the present invention will be described in detail below with specific examples. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments.
In some existing login verification methods, when a user logs in an application program at a PC end, the user needs to input an account number and a password at a mobile phone end to log in the application program in advance, or the user can receive a verification short message at the mobile phone end and input a verification code at the PC end or the mobile phone end to complete login verification. However, the mobile phone screen is usually small, and a user is prone to make mistakes when reading or inputting the verification code, especially when inputting the verification code of a string of random characters, the short message interface and the verification code input box may not be displayed nearby on the same screen, and the user is also prone to make mistakes in inputting the verification code due to misreading, mistaking or mistaken pressing. Therefore, when the user inputs the verification code, errors are easy to occur, the existing login verification method is complex to operate, and the user experience is poor.
In order to improve the operation convenience of user login verification and improve user experience, the following various embodiments of the invention provide a login verification method, a login verification device, a login verification system, a login verification device and a readable storage medium, wherein a coded image is displayed on a second terminal which a user needs to log in, so that the user can scan the coded image by using a first terminal to obtain index information, then obtain a verification code from a server by using the index information, and send an uplink short message containing the verification code to a short message gateway appointed by the server, thereby realizing automatic short message verification. The user does not need to manually input the verification code, the convenience of user operation is improved, the possibility of login verification failure caused by mistaken input of the user is reduced, and therefore user experience is improved.
Fig. 1 is a schematic diagram of a system structure according to an embodiment of the present invention. In the system shown in fig. 1, each execution body for executing the login verification method in the following embodiments of the present invention is included, and the execution body includes a first terminal 1, a second terminal 2, and a server 3. The first terminal 1 and the second terminal 2 are connected with the server 3 through a data transmission network, and the first terminal, the second terminal and the server execute the login verification method in the following embodiments, so that the user login verification operation is simplified, and the user experience is improved.
The first terminal, the second terminal, and the server as the execution subjects may be software and/or hardware devices. The first terminal and the second terminal may be mobile terminals or fixed terminals. Mobile terminals include, but are not limited to, mobile devices such as cell phones, Personal Digital Assistants (PDAs), tablet computers, portable devices (e.g., laptop computers, pocket computers, or handheld computers), and the like. Fixed terminals include, but are not limited to, fixed devices such as door entry, smart phone, console, etc. The first terminal should have an image scanning function, and the second terminal 2 should have an image display function.
The server may be a server providing various services that require login, such as a background management server (for example only) providing support for web page information, audio data, and/or interaction information acquired by the user using the second terminal. The background management server may analyze and perform other processing on the information or the request received from the first terminal and/or the second terminal, and feed back a processing result to the first terminal and/or the second terminal.
In order to facilitate a more visual understanding of various implementation manners of the present invention, the following description will exemplify the login verification method according to the present invention with reference to the accompanying drawings and specific embodiments.
Fig. 2 is a schematic signaling flow diagram of a login verification method according to an embodiment of the present invention. The method shown in fig. 2 includes steps S101 to S110, which are specifically as follows:
and S101, the second terminal responds to the login instruction input by the user and sends a login request to the server.
In a scenario where the user logs in the APP, the second terminal may be specifically understood as a personal computer PC or an APP in a PC. The login instruction input by the user can be understood as an instruction for the user to start or login the application program. For example, the user double-clicks or single-clicks a control of the trigger APP, so that the second terminal detects that the control is triggered to generate a login instruction. For example, after the user inputs login information such as an account number in a user graphical interface of the APP, the login control is triggered, so that the second terminal detects that the control is triggered to generate a login instruction including the login information input by the user. Two implementations of the login request can be seen in the following examples.
S102, the server responds to a login request received from the second terminal, and generates and sends first index information to the second terminal, wherein the first index information corresponds to a pre-stored first verification code.
For example, when the server receives a login request, the server randomly generates a first verification code, or takes out one from a preset verification code list as the first verification code, and establishes first index information of the first verification code. The first index information is, for example, a Uniform Resource Locator (URL) pointing to the first verification code, or similar Resource path information. In some embodiments, if the second terminal does not provide its identification information to the server, the server may send the first index information to the second terminal and may also send an identification information to the second terminal, so that the second terminal polls whether the server allows it to perform login according to the identification information.
S103, the second terminal acquires the first index information sent by the server responding to the login request.
And S104, displaying a coded image in a graphical user interface by the second terminal according to the first index information, wherein the coded image is used for indicating the first index information.
It is understood that the second terminal performs image coding according to the first index information to generate a coded image such as a two-dimensional code, a barcode, and the like. Referring to fig. 3, an example of displaying, by the second terminal, the encoded image in the graphical user interface is provided. In the embodiment shown in fig. 3, a two-dimensional code indicating the first index information is displayed to the user in the graphical user interface, and an operation prompt is displayed below the two-dimensional code to prompt the user to scan for the first index information.
And S105, the first terminal responds to the scanning operation corresponding to the coded image to acquire a first verification code for performing uplink short message verification, wherein the coded image is a verification image which is displayed on the second terminal and corresponds to the application program to be logged in.
In some embodiments, for example, the first terminal may scan the encoded image to obtain the first verification code directly.
In other embodiments, for example, the first terminal obtains the first index information in response to a scanning operation corresponding to the encoded image, where the first index information is obtained by the second terminal from the server. And then, the first terminal acquires a first verification code for uplink short message verification from the server according to the first index information, wherein the first verification code is a verification code which is prestored by the server and corresponds to the first index information.
The first terminal may be, for example, a mobile phone, and the user may turn on a scanning function of the mobile phone to scan the two-dimensional code displayed on the PC. Referring to fig. 4, a first terminal scanning operation example provided by the embodiment of the present invention is shown. The first terminal obtains first index information indicated by the coded image by scanning the coded image displayed in the graphical user interface by the second terminal. And the first index information is information acquired by the second terminal from the server. In practice, the first terminal may implement the scanning operation with a scanning function in a browser, social software or other pre-installed application, or with a scanning plug-in. In the scanning process, when the first terminal scans and acquires the first index information, a prompt tone or vibration can be sent out to prompt the user that the scanning is successful.
Optionally, in the process that the first terminal acquires the first verification code from the server according to the first index information, the first verification code is a verification code pre-stored by the server and corresponding to the first index information. In the embodiment that the first index information is a URL, when the first terminal identifies the URL, the first terminal may jump to a resource storage location corresponding to the URL automatically or in response to a jump instruction input by a user, so as to obtain the first verification code pointed by the URL.
In some embodiments, after the user scans the encoded image displayed by the second terminal with the first terminal to obtain the first index information, the address of the short message gateway corresponding to the server may be further obtained from the server, so as to determine the address of the recipient of the uplink short message in the subsequent step. For example, the first terminal may obtain and send a login assistance request to the server according to the first index information, where the login assistance request includes the first index information. Then, the first terminal receives a first verification code sent by the server in response to the login assistance request and an address of a short message gateway corresponding to the server, wherein the first verification code is a verification code corresponding to the first index information.
And S106, the first terminal starts a short message program and automatically edits the information of the uplink short message according to the first verification code to obtain the uplink short message containing the first verification code.
For example, a short message program on the first terminal is started, and an uplink short message is generated by the short message program according to an address of a short message gateway corresponding to the server, a preset first terminal identifier and the first verification code, wherein a recipient address of the uplink short message is the address of the short message gateway, a sender of the uplink short message is the first terminal identifier, and uplink short message content of the uplink short message includes the first verification code.
The address of the short message gateway corresponding to the server may be obtained from the server in advance. In an embodiment that a mobile phone is used as the first terminal, the first terminal identifier may be, for example, a mobile phone number that sends the short message.
In some embodiments, before the information of the uplink short message is edited by the short message login control, the short message login control can be displayed to the user. Fig. 5 is a schematic view showing a display of a short message login control provided by the present invention. In the interface shown in fig. 5, a button control of "edit short message login by one key" is displayed to the user below the pattern displaying the application icon, and a function prompt of the button control is provided to guide the user to perform a trigger operation. And the first terminal responds to the trigger operation acted on the short message login control and executes the short message program on the first terminal.
S107, the first terminal responds to the sending instruction acting on the uplink short message and sends the uplink short message to the short message gateway corresponding to the server.
For example, when receiving a sending instruction input by a user to the uplink short message, the first terminal sends the uplink short message to a short message gateway corresponding to the server. Fig. 6 is a diagram showing an example of an operation of a user to send an instruction input by the uplink short message according to the embodiment of the present invention. In the example shown in fig. 6, the first terminal displays a short message sending control to the user in a graphical user interface, the user clicks an icon of the short message sending control, and when the first terminal detects that the short message sending control is triggered, and determines to receive a sending instruction input by the user for the uplink short message, the uplink short message is sent, so as to complete the login of the application program to be logged in the second terminal.
And S108, the server determines that an uplink short message is received from the first terminal by a preset short message gateway, wherein the uplink short message comprises a second verification code.
For example, after receiving the uplink short message, the short message gateway calls back the uplink short message to the server, so that the server acquires the uplink short message. The server can determine whether the uplink short message is sent by the first terminal according to the prestored first terminal identifier and the address of the sender of the uplink short message. And when the uplink short message sent by the first terminal is determined, determining the verification code contained in the uplink short message as a second verification code.
For example, the service end is called back by using 15012345678& 1234 code, where phone indicates the number of sending the uplink short message and code indicates the content of the uplink short message. When the short message gateway returns, the server needs to verify that the caller is the short message gateway, and a white list of the short message gateway can be preset in the server so as to reduce the possibility that an illegal user forges and calls a callback address and sends an illegal uplink short message to the server.
And S109, if the server determines that the second verification code is consistent with the first verification code, the server generates instruction information for allowing the second terminal to execute login.
The instruction information allowing the second terminal to perform login is, for example, a login credential or a login flag corresponding to the second terminal, so that the second terminal detects the instruction information when polling to perform login. Or after the indication information is generated, the indication information is sent to the second terminal to inform the second terminal to execute login.
In some embodiments, before step S109, it may also be determined that a verification code corresponding to the sender address of the uplink short message is the first verification code, where the sender address of the uplink short message is the first terminal identifier of the first terminal. If the verification code cannot be inquired according to the address of the sender of the uplink short message, the uplink short message can be considered to be illegal, the verification fails, and prompt information of the verification failure can be sent to the second terminal so that the second terminal can display correspondingly.
In some embodiments, an implementation of a validity time limit may be further introduced, wherein the first verification code is invalidated if the second terminal has not determined within the validity time limit that the second verification code is identical to the first verification code by the server. For example, when the server sends first index information to the second terminal or sends the first verification code corresponding to the first index information to the first terminal, the server obtains the sending time of the first index information or the first verification code; and then determining the effective time limit of the indication information according to a preset indication effective duration and the sending time, wherein the sending time is the starting time of the effective time limit. Correspondingly, if the second verification code is determined to be consistent with the first verification code in the valid time limit, indication information allowing the second terminal to execute login is generated. If the second verification code is not determined to be consistent with the first verification code within the valid time limit, for example, the second verification code is not acquired or the second verification code is not consistent with the first verification code, the verification is determined to be failed. The effective time of the first verification code can be limited through the effective time limit, so that the problem that a single first verification code is repeatedly used for logging in for multiple times is solved, and the verification safety is improved.
And S110, the second terminal responds to the instruction information which is generated by the server and allows the second terminal to execute login, and login is executed.
The second terminal may start polling whether the server generates the indication information after transmitting the login request, and perform login when detecting the indication information allowing the second terminal to perform login.
In the login verification method provided by this embodiment, a second terminal responds to a login instruction input by a user, and sends a login request to a server, and the server responds to the login request, and generates and sends index information corresponding to a pre-stored first verification code to the second terminal; the second terminal displays a coded image in the graphical user interface according to the first index information, the first terminal responds to scanning operation corresponding to the coded image and acquires a first verification code for performing uplink short message verification, wherein the coded image is a verification image which is displayed on the second terminal and corresponds to the application program to be logged in; opening a short message program on the first terminal, and automatically editing information of an uplink short message according to the first verification code to obtain the uplink short message containing the first verification code; the first terminal responds to a sending instruction acting on the uplink short message and sends the uplink short message to a short message gateway corresponding to the server; the server determines that an uplink short message is received from the first terminal by a preset short message gateway, wherein the uplink short message comprises a second verification code; if the server determines that the second verification code is consistent with the first verification code, indication information allowing the second terminal to execute login is generated; the second terminal responds to the indication information which is generated by the server and allows the second terminal to execute login, login is executed, login operation of the user is simplified while login verification safety is guaranteed, and user experience is improved.
On the basis of the foregoing embodiment, there may be multiple implementation manners for the login request sent by the second terminal to the server, and the following description is given to an implementation manner including the second terminal identifier or including the first terminal identifier in the login request and a login verification method corresponding to the implementation manner, with reference to the embodiment shown in fig. 2 for implementation manners and effects of the same steps, and the following embodiments are not described in detail.
Fig. 7 is a schematic signaling flow diagram of another login verification method according to an embodiment of the present invention.
The method shown in fig. 7 includes steps S201 to S215, which are specifically as follows:
s201, the second terminal responds to a login instruction input by a user and obtains a pre-stored second terminal identifier.
For example, when the user clicks the trigger login control, the second terminal acquires the second terminal identifier of the second terminal. The second terminal identifier may be, for example, a physical address, an IP address, an exclusive serial number, or a unique random character string generated by the second terminal. Therefore, in this embodiment, the user does not need to input login information such as an account number and a password, the second terminal does not need to provide the login information of the user, the user only needs to input a login instruction to the second terminal, and the first terminal and the second terminal automatically complete login verification, so that input operations of the user are reduced.
S202, the second terminal generates and sends a login request to the server according to the second terminal identification, wherein the login request comprises the second terminal identification.
For example, the second terminal identifier may be used as the login request, or the login request carries the second terminal identifier.
S203, the server receives a login request from a second terminal, wherein the login request comprises a second terminal identification of the second terminal.
And S204, the server acquires and sends first index information corresponding to a pre-stored first verification code to the second terminal according to the second terminal identifier, wherein the first index information comprises the second terminal identifier, and the second terminal identifier corresponds to the first verification code.
For example, the server generates a first verification code when receiving the login request, and establishes a mapping relationship between the second terminal identifier and the first verification code in the login request. The second terminal identification can thus be used to query its corresponding first authentication code.
S205, the second terminal obtains the first index information sent by the server in response to the login request.
And the first index information comprises a second terminal identification corresponding to the first verification code.
And S206, the second terminal displays a coded image in a graphical user interface according to the first index information, wherein the coded image is used for indicating the first index information.
And S207, the first terminal responds to the scanning operation to acquire first index information.
And S208, the first terminal acquires and sends a login assistance request to the server according to the first index information, wherein the login assistance request comprises the first index information and a preset first terminal identifier.
In this embodiment, the first index information includes: and the second terminal identification. The manner of obtaining the login assistance request is, for example, obtaining the login assistance request according to the first index information and the second terminal identifier, where the login assistance request includes the index information and a preset first terminal identifier. And transmitting the first terminal identification and the second terminal identification to the server by sending a login assistance request.
S209, the server determines the first terminal identification as second index information of the first verification code corresponding to the first index information, wherein the first terminal identification corresponds to the first verification code.
For example, the server receives a login assistance request sent by a first terminal, where the login assistance request includes the first index information and a first terminal identifier of the first terminal. Then, the server inquires the first verification code according to the first index information, and establishes a mapping relation between the first verification code and the first terminal identification. Therefore, the first terminal identification is determined as the second index information of the first verification code, that is, the first verification code can be obtained through the query of the first terminal identification.
S210, the server sends the first verification code corresponding to the first terminal identification and the second terminal identification to the first terminal.
S211, the first terminal obtains the uplink short message containing the first verification code, and displays the uplink short message on a graphical user interface of the first terminal.
S212, the first terminal responds to the sending instruction acting on the uplink short message and sends the uplink short message to the short message gateway corresponding to the server.
S213, the server determines that the uplink short message is received from the first terminal by a preset short message gateway, and acquires a second verification code according to the short message content of the uplink short message.
For example, the server receives an uplink short message through a preset short message gateway, and if the sender address of the uplink short message is determined to be the first terminal identifier, which indicates that the uplink short message is sent by the first terminal, a second verification code is obtained according to the short message content of the uplink short message. For example, if the short message content only includes the second verification code, the short message content is directly used as the second verification code. For another example, the short message content includes text information and a second verification code, and the server performs identification according to the format of the verification code and extracts the second verification code from the short message content.
S214, if the server determines that the second verification code is consistent with the first verification code, the server generates indication information allowing the second terminal to execute login.
S215, the second terminal responds to the indication information which is generated by the server and allows the second terminal to execute login, and login is executed.
In the embodiment shown in fig. 7, the second terminal identifier is appended to the login request by the second terminal and sent to the server, so that the server establishes a corresponding relationship between the first verification code and the second terminal identifier; after a first terminal scans first index information containing a second terminal identifier from a graphical user interface of a second terminal, the first index information is used for acquiring a first verification code in a server, and the first terminal identifier is sent to the server at the same time, so that the server establishes a corresponding relation between the first verification code and the first terminal identifier, and finally the first terminal sends the verification code acquired by the server in an uplink short message mode, and the server allows the second terminal to execute login when the uplink short message is determined to be sent by the first terminal and the verification code in the short message content is consistent with the first verification code, so that login verification of a user without inputting an account number, a password and the verification code is not required, user operation is simplified, and the efficiency of login verification of the user is improved.
Fig. 8 is a schematic signaling flow diagram of a login verification method according to an embodiment of the present invention. Unlike the method shown in fig. 7, the method shown in fig. 8 requires the user to input the first terminal identification at the second terminal and to include the first terminal identification in the first index information. Because the user is familiar with the own mobile phone number, in the application scene that the first terminal is the mobile phone, the mobile phone number is the first terminal identification, the possibility of mistake input is not high when the user inputs the mobile phone number, and the server can also take the input first terminal identification as the account number of the user logging in the second terminal, so that the user information of the server can be maintained independently.
The method shown in fig. 8 includes steps S301 to S313, which are specifically as follows:
s301, the second terminal responds to the login instruction input by the user to obtain the first terminal identification input by the user.
For example, the second terminal displays a login information input box to the user in the graphical user interface, and acquires the first terminal identifier input by the user in the input box. It is understood that the first terminal capable of assisting the login of the second terminal is determined according to the information input by the user as the identification of the first terminal.
S302, the second terminal generates and sends a login request to a server according to the first terminal identification, wherein the login request comprises the first terminal identification.
S303, the server obtains first index information corresponding to a pre-stored first verification code according to a first terminal identifier, wherein the first index information includes the first terminal identifier, and the first terminal identifier corresponds to the first verification code.
For example, the server receives a login request from a second terminal, wherein the login request comprises a first terminal identifier obtained by the second terminal according to user input. The server establishes a mapping relation between the first terminal identification and the first verification code.
S304, the server responds to the login request and sends first index information to the second terminal, wherein the first index information corresponds to the first verification code.
S305, the second terminal displays a coded image in a graphical user interface according to the first index information, wherein the coded image is used for indicating the first index information.
S306, the first terminal responds to the scanning operation to acquire first index information.
S307, the first terminal sends a login assistance request, wherein the login assistance request comprises the first index information.
S308, the server sends a first verification code corresponding to the first index information to the first terminal.
For example, the server receives a login assistance request sent by the first terminal, where the login assistance request includes the first index information. The server acquires a first terminal identification contained in the first index information, inquires a first verification code according to the first terminal identification, and finally sends the first verification code corresponding to the first terminal identification to the first terminal.
S309, the first terminal obtains the uplink short message containing the first verification code, and displays the uplink short message on a graphical user interface of the first terminal.
And S310, the first terminal responds to the sending instruction acting on the uplink short message and sends the uplink short message to the short message gateway corresponding to the server.
S311, if the server determines that the sender address of the uplink short message is the first terminal identifier, a second verification code is obtained according to the short message content of the uplink short message.
For example, if the user inputs 12345678 in step S301, the terminal corresponding to 12345678 is determined as the first terminal, and in this step, the uplink short message sent by the terminal corresponding to 12345678 is used to determine the second verification code.
S312, if the server determines that the second verification code is consistent with the first verification code, the server generates indication information allowing the second terminal to perform login.
And S313, the second terminal responds to the instruction information which is generated by the server and allows the second terminal to execute login, and login is executed.
For example, when the second terminal performs login, the user data corresponding to the first terminal identifier and pre-stored by the server is acquired from the server.
In the embodiment, a user inputs a first terminal identifier at a second terminal, the second terminal appends the first terminal identifier in a login request and sends the login request to a server, the server establishes a corresponding relation between the first terminal identifier and a first verification code, and feeds back first index information containing the first terminal identifier to the second terminal; the second terminal displays the first index information to a user in a form of a coded image, the user scans the coded image through the first terminal to obtain the first index information, acquires a first verification code from the server by using a first index message, and then sends the first verification code to the server in an uplink short message mode; when the server determines that the uplink short message is sent by the first terminal and the verification code in the short message content is consistent with the first verification code, the second terminal is allowed to execute login, so that the login verification that the user only needs to input the first terminal identifier is realized, the user operation is simplified, and the efficiency of the login verification of the user is improved.
Fig. 9 is a schematic structural diagram of a login verification apparatus according to an embodiment of the present invention. The login verification apparatus 40 shown in fig. 9 is applied to the first terminal in the above embodiment, and includes:
the scanning module 41 is configured to respond to a scanning operation corresponding to a coded image, and acquire a first verification code for performing uplink short message verification, where the coded image is a verification image displayed on the second terminal and corresponding to the application program to be logged in.
And the processing module 42 is configured to start a short message program on the first terminal, and automatically edit the uplink short message according to the first verification code to obtain the uplink short message including the first verification code.
And the sending module 43 is configured to send the uplink short message to a short message gateway corresponding to the server in response to a sending instruction acting on the uplink short message, so as to complete login of the application program to be logged in the second terminal.
The login verification apparatus in the embodiment shown in fig. 9 may be correspondingly used to execute the steps executed by the first terminal in the above-described embodiment of the method, and the implementation principle and the technical effect are similar, which are not described herein again.
Optionally, the scanning module 41 is configured to obtain first index information in response to a scanning operation corresponding to the encoded image, where the first index information is information obtained by the second terminal from the server; and acquiring a first verification code for uplink short message verification from the server according to the first index information, wherein the first verification code is a verification code which is prestored by the server and corresponds to the first index information.
Optionally, the processing module 42 is configured to start a short message program on the first terminal, and generate an uplink short message with the short message program according to an address of a short message gateway corresponding to the server, a preset first terminal identifier, and the first verification code, where an address of a recipient of the uplink short message is the address of the short message gateway, a sender of the uplink short message is the first terminal identifier, and an uplink short message content of the uplink short message includes the first verification code.
Optionally, the scanning module 41 is configured to obtain and send a login assistance request to the server according to the first index information, where the login assistance request includes the first index information; and receiving a first verification code sent by the server in response to the login assistance request and an address of a short message gateway corresponding to the server, wherein the first verification code is a verification code corresponding to the first index information.
Optionally, the first index information includes: and the second terminal identification. A scanning module 41, configured to obtain a login assistance request according to the first index information and the second terminal identifier, where the login assistance request includes the first index information and a preset first terminal identifier.
Optionally, the first index information includes a preset first terminal identifier.
The processing module 42 is configured to display a short message login control to the user after the scanning module 41 responds to the scanning operation corresponding to the coded image and obtains the first verification code for performing the uplink short message verification; and responding to the trigger operation acted on the short message login control, and executing the short message program on the first terminal.
Fig. 10 is a schematic structural diagram of another login verification apparatus according to an embodiment of the present invention. The login verification apparatus 50 shown in fig. 10 is applied to the second terminal in the above embodiment, and includes:
and an input module 51, configured to send a login request to the server in response to the login instruction.
An obtaining module 52, configured to obtain first index information sent by the server in response to the login request, where the first index information corresponds to a first verification code.
A display module 53, configured to display, in a graphical user interface, an encoded image according to the first index information, where the encoded image is used to indicate the first index information.
And a login module 54, configured to perform login in response to instruction information generated by the server and allowing the second terminal to perform login, where the instruction information is information generated by the server according to an uplink short message generated by the first terminal by scanning the encoded image.
The login verification apparatus in the embodiment shown in fig. 10 may be correspondingly used to execute the steps executed by the second terminal in the above method embodiment, and the implementation principle and technical effect are similar, which are not described herein again.
Optionally, the input module 51 is configured to respond to a login instruction input by a user, and obtain a first terminal identifier input by the user; generating a login request according to the first terminal identification, wherein the login request comprises the first terminal identification; and sending the login request to a server.
Optionally, the input module 51 is configured to respond to a login instruction input by a user, and obtain a pre-stored second terminal identifier; generating a login request according to the second terminal identifier, wherein the login request comprises the second terminal identifier; a login request is sent to the server.
Fig. 11 is a schematic structural diagram of another login verification apparatus according to an embodiment of the present invention. The login verification apparatus 60 shown in fig. 11 is applied to the server in the above embodiment, and includes:
the response module 61 is configured to generate and send first index information to a second terminal in response to a login request received from the second terminal, where the first index information corresponds to a pre-stored first verification code.
The query module 62 is configured to receive the first index information sent by the first terminal, and send the first verification code corresponding to the first index information to the first terminal.
The determining module 63 is configured to determine that an uplink short message is received from the first terminal by using a preset short message gateway, where the uplink short message includes a second verification code.
And a processing module 64, configured to generate instruction information that allows the second terminal to perform login if it is determined that the second verification code is consistent with the first verification code.
The login verification apparatus in the embodiment shown in fig. 11 may be correspondingly used to execute the steps executed by the server in the foregoing method embodiment, and the implementation principle and technical effect are similar, which are not described herein again.
Optionally, the response module 61 is configured to receive a login request from a second terminal, where the login request includes a first terminal identifier obtained by the second terminal according to a user input; and acquiring first index information corresponding to a pre-stored first verification code according to the first terminal identifier, wherein the first index information comprises the first terminal identifier, and the first terminal identifier corresponds to the first verification code.
Correspondingly, the query module 62 is configured to receive a login assistance request sent by the first terminal, where the login assistance request includes the first index information; and sending the first verification code corresponding to the first terminal identification to the first terminal.
Optionally, the responding module 61 is configured to receive a login request from a second terminal, where the login request includes a second terminal identifier of the second terminal; acquiring first index information corresponding to a pre-stored first verification code according to the second terminal identifier, wherein the first index information comprises the second terminal identifier, and the second terminal identifier corresponds to the first verification code; and sending the first index information to the second terminal.
Correspondingly, the query module 62 is configured to receive a login assistance request sent by a first terminal, where the login assistance request includes the first index information and a first terminal identifier of the first terminal; determining the first terminal identification as second index information of the first verification code corresponding to the first index information, wherein the first terminal identification corresponds to the first verification code; and sending the first verification code corresponding to the first terminal identification and the second terminal identification to the first terminal.
Optionally, the determining module 63 is configured to receive an uplink short message through a preset short message gateway; and if the address of the sender of the uplink short message is determined to be the first terminal identifier, acquiring a second verification code according to the short message content of the uplink short message.
Optionally, the processing module 64 is further configured to: and if the second verification code is consistent with the first verification code, determining a verification code corresponding to the address of the sender of the uplink short message as the first verification code before generating indication information allowing the second terminal to execute login, wherein the address of the sender of the uplink short message is a first terminal identifier of the first terminal.
Optionally, referring to fig. 12, a schematic structural diagram of another login verification apparatus provided in the embodiment of the present invention is shown. The login verification apparatus 60 shown in fig. 11 further includes:
a time limit module 65, configured to obtain a sending time of the first index information or the first verification code when sending the first index information to the second terminal or sending the first verification code corresponding to the first index information to the first terminal; and determining the effective time limit of the indication information according to a preset indication effective duration and the sending time, wherein the sending time is the starting time of the effective time limit.
Correspondingly, the processing module 64 is configured to generate indication information for allowing the second terminal to perform login if it is determined that the second verification code is consistent with the first verification code within the validity time limit.
Referring to fig. 13, which is a schematic diagram of a hardware structure of an apparatus according to an embodiment of the present invention, the apparatus 70 includes: a processor 71, a memory 72 and computer programs; wherein
A memory 72 for storing the computer program, which may also be a flash memory (flash). The computer program is, for example, an application program, a functional module, or the like that implements the above method.
A processor 71, configured to execute the computer program stored in the memory, so as to implement the steps performed in the login verification method. Reference may be made in particular to the description relating to the preceding method embodiment.
Alternatively, the memory 72 may be separate or integrated with the processor 71.
When the memory 72 is a device separate from the processor 71, the apparatus may further include:
a bus 73 for connecting the memory 72 and the processor 71.
The present invention also provides a readable storage medium, in which a computer program is stored, and the computer program is used for implementing the login checking method provided by the above various embodiments when being executed by a processor.
The readable storage medium may be a computer storage medium or a communication medium. Communication media includes any medium that facilitates transfer of a computer program from one place to another. Computer storage media may be any available media that can be accessed by a general purpose or special purpose computer. For example, a readable storage medium is coupled to the processor such that the processor can read information from, and write information to, the readable storage medium. Of course, the readable storage medium may also be an integral part of the processor. The processor and the readable storage medium may reside in an Application Specific Integrated Circuits (ASIC). Additionally, the ASIC may reside in user equipment. Of course, the processor and the readable storage medium may also reside as discrete components in a communication device. The readable storage medium may be a read-only memory (ROM), a random-access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
The present invention also provides a program product comprising execution instructions stored in a readable storage medium. The at least one processor of the device may read the execution instructions from the readable storage medium, and the execution of the execution instructions by the at least one processor causes the device to implement the login verification method provided by the various embodiments described above.
In the above embodiments of the apparatus, it should be understood that the Processor may be a Central Processing Unit (CPU), other general purpose processors, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor, or in a combination of the hardware and software modules within the processor.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (16)

1. A login verification method is applied to a first terminal and is characterized by comprising the following steps:
responding to scanning operation corresponding to the coded image, and acquiring first index information, wherein the first index information is information acquired by a second terminal from a server;
acquiring a first verification code for uplink short message verification from the server according to the first index information, wherein the first verification code is a verification code which is prestored by the server and corresponds to the first index information, and the coded image is a verification image which is displayed on a second terminal and corresponds to an application program to be logged in;
opening a short message program on the first terminal, and automatically editing information of an uplink short message according to the first verification code to obtain the uplink short message containing the first verification code;
and responding to a sending instruction acting on the uplink short message, and sending the uplink short message to a short message gateway corresponding to a server so as to finish the login of the application program to be logged in the second terminal.
2. The method of claim 1, wherein the starting of the short message program on the first terminal and the automatic editing of the uplink short message according to the verification information to obtain the uplink short message including the first verification code comprises:
and starting a short message program on the first terminal, and generating an uplink short message by the short message program according to the address of a short message gateway corresponding to the server, a preset first terminal identifier and the first verification code, wherein the address of a receiver of the uplink short message is the address of the short message gateway, the sender of the uplink short message is the first terminal identifier, and the content of the uplink short message comprises the first verification code.
3. The method of claim 1, wherein obtaining the first verification code from the server according to the first index information comprises:
acquiring and sending a login assistance request to the server according to the first index information, wherein the login assistance request comprises the first index information;
and receiving a first verification code sent by the server in response to the login assistance request and an address of a short message gateway corresponding to the server, wherein the first verification code is a verification code corresponding to the index information.
4. The method of claim 3, wherein the first index information comprises: a second terminal identification;
the obtaining and sending a login assistance request to the server according to the first index information, wherein the login assistance request includes the first index information, and includes:
and acquiring a login assistance request according to the first index information and the second terminal identifier, wherein the login assistance request comprises the first index information and a preset first terminal identifier.
5. The method of claim 1, wherein the first index information comprises a preset first terminal identifier.
6. The method according to any one of claims 1 to 5, wherein after acquiring the first verification code for performing the upstream short message verification in response to the scanning operation corresponding to the encoded image, the method further comprises:
displaying a short message login control to a user;
and responding to the trigger operation acted on the short message login control, and executing the short message program on the first terminal.
7. A login verification method is applied to a second terminal and is characterized by comprising the following steps:
responding to the login instruction, and sending a login request to the server;
acquiring first index information sent by the server in response to the login request, wherein the first index information corresponds to a first verification code;
displaying a coded image in a graphical user interface according to the first index information, wherein the coded image is used for indicating the first index information;
and responding to indication information which is generated by the server and allows the second terminal to execute login, and executing login, wherein the indication information is generated by the server according to an uplink short message generated by the first terminal through scanning the coded image, and the uplink short message is obtained by automatically editing the uplink short message according to the first verification code by a short message program on the first terminal.
8. A login verification method is applied to a server and is characterized by comprising the following steps:
responding to a login request received from a second terminal, and generating and sending first index information to the second terminal, wherein the first index information corresponds to a pre-stored first verification code;
receiving the first index information sent by a first terminal, and sending the first verification code corresponding to the first index information to the first terminal, wherein the first index information is information obtained by scanning a graphical user interface of the second terminal by the first terminal; determining that an uplink short message is received from the first terminal by a preset short message gateway, wherein the uplink short message comprises a second verification code;
and if the second verification code is consistent with the first verification code, generating indication information allowing the second terminal to execute login.
9. The method of claim 8, wherein generating and sending first index information to the second terminal in response to the login request received from the second terminal comprises:
receiving a login request from a second terminal, wherein the login request comprises a first terminal identifier obtained by the second terminal according to user input;
acquiring first index information corresponding to a pre-stored first verification code according to the first terminal identifier, wherein the first index information comprises the first terminal identifier, and the first terminal identifier corresponds to the first verification code;
the receiving the first index information sent by the first terminal and sending the first verification code corresponding to the first index information to the first terminal includes:
receiving a login assistance request sent by a first terminal, wherein the login assistance request comprises the first index information;
and sending the first verification code corresponding to the first terminal identification to the first terminal.
10. The method of claim 8, wherein generating and sending first index information to the second terminal in response to the login request received from the second terminal comprises:
receiving a login request from a second terminal, wherein the login request comprises a second terminal identification of the second terminal;
acquiring first index information corresponding to a pre-stored first verification code according to the second terminal identifier, wherein the first index information comprises the second terminal identifier, and the second terminal identifier corresponds to the first verification code;
sending first index information to the second terminal;
the receiving the first index information sent by the first terminal and sending the first verification code corresponding to the first index information to the first terminal includes:
receiving a login assistance request sent by a first terminal, wherein the login assistance request comprises the first index information and a first terminal identifier of the first terminal;
determining the first terminal identification as second index information of the first verification code corresponding to the first index information, wherein the first terminal identification corresponds to the first verification code;
and sending the first verification code corresponding to the first terminal identification and the second terminal identification to the first terminal.
11. The method according to claim 9 or 10, wherein the determining that the uplink short message is received from the first terminal by a preset short message gateway, the uplink short message including a second verification code comprises:
receiving an uplink short message by a preset short message gateway;
and if the address of the sender of the uplink short message is determined to be the first terminal identifier, acquiring a second verification code according to the short message content of the uplink short message.
12. The method according to any one of claims 8 to 10, wherein before generating the indication information allowing the second terminal to perform login if it is determined that the second verification code is identical to the first verification code, the method further comprises:
and determining that a verification code corresponding to the address of the sender of the uplink short message is the first verification code, wherein the address of the sender of the uplink short message is a first terminal identifier of the first terminal.
13. The method of claim 8, further comprising:
when first index information is sent to the second terminal or the first verification code corresponding to the first index information is sent to the first terminal, the sending time of the first index information or the first verification code is obtained;
determining the effective time limit of the indication information according to a preset indication effective duration and the sending time, wherein the sending time is the starting time of the effective time limit;
if the second verification code is determined to be consistent with the first verification code, generating indication information allowing the second terminal to execute login, including:
and if the second verification code is determined to be consistent with the first verification code in the valid time limit, generating indication information allowing the second terminal to execute login.
14. A login verification system, comprising:
a first terminal for performing the login verification method of any one of claims 1 to 6;
a second terminal for executing the login verification method of claim 7;
a server for performing the login verification method of any one of claims 8 to 13.
15. A login verification device, comprising: a memory, a processor and a computer program, the computer program being stored in the memory, the processor running the computer program to perform the login verification method of any one of claims 1 to 13.
16. A readable storage medium, in which a computer program is stored, which, when being executed by a processor, is adapted to carry out the login verification method according to any one of claims 1 to 13.
CN201910664104.5A 2019-07-23 2019-07-23 Login verification method, device, system, equipment and readable storage medium Active CN110392054B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910664104.5A CN110392054B (en) 2019-07-23 2019-07-23 Login verification method, device, system, equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910664104.5A CN110392054B (en) 2019-07-23 2019-07-23 Login verification method, device, system, equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN110392054A CN110392054A (en) 2019-10-29
CN110392054B true CN110392054B (en) 2022-02-25

Family

ID=68286884

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910664104.5A Active CN110392054B (en) 2019-07-23 2019-07-23 Login verification method, device, system, equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN110392054B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110995682A (en) * 2019-11-26 2020-04-10 深圳市思迪信息技术股份有限公司 Method and device for preventing multiple terminals from logging in at different places
CN111050326B (en) * 2019-11-28 2023-08-25 泰康保险集团股份有限公司 Block chain-based short message verification method, device, equipment and medium
CN114840106A (en) * 2021-02-01 2022-08-02 湖南微步信息科技有限责任公司 Application continuing operation method and system based on different devices
CN114390457B (en) * 2022-01-17 2023-11-07 百果园技术(新加坡)有限公司 Short message verification method, device, equipment and storage medium
CN114430346B (en) * 2022-01-27 2023-09-05 亿咖通(湖北)技术有限公司 Login method and device and electronic equipment
CN114466322B (en) * 2022-02-15 2024-01-23 阿里巴巴(中国)有限公司 Communication method, system, device, storage medium and processor
CN114697962A (en) * 2022-03-28 2022-07-01 联想(北京)有限公司 Data processing method and electronic equipment
CN114828000B (en) * 2022-04-14 2023-07-28 中国联合网络通信集团有限公司 Login method, login device and computer readable storage medium
CN115174163A (en) * 2022-06-20 2022-10-11 平安银行股份有限公司 Authentication login method and device, computer equipment and readable storage medium
CN115391475B (en) * 2022-08-31 2023-05-12 重庆市规划和自然资源信息中心 Space searching method containing operator based on elastic search technology
CN115834077B (en) * 2022-11-11 2023-08-01 北京深盾科技股份有限公司 Control method, control system, electronic device and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104852926A (en) * 2015-05-28 2015-08-19 北京奇艺世纪科技有限公司 Method and device for registering account
CN106209763A (en) * 2016-05-27 2016-12-07 北京畅游天下网络技术有限公司 A kind of login method and system
CN103618794B (en) * 2013-11-29 2017-11-14 北京奇虎科技有限公司 Method, terminal and the server of automated log on

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9009454B2 (en) * 2007-03-09 2015-04-14 Hewlett-Packard Development Company, L.P. Secure operating system loader
US8935777B2 (en) * 2012-02-17 2015-01-13 Ebay Inc. Login using QR code

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103618794B (en) * 2013-11-29 2017-11-14 北京奇虎科技有限公司 Method, terminal and the server of automated log on
CN104852926A (en) * 2015-05-28 2015-08-19 北京奇艺世纪科技有限公司 Method and device for registering account
CN106209763A (en) * 2016-05-27 2016-12-07 北京畅游天下网络技术有限公司 A kind of login method and system

Also Published As

Publication number Publication date
CN110392054A (en) 2019-10-29

Similar Documents

Publication Publication Date Title
CN110392054B (en) Login verification method, device, system, equipment and readable storage medium
RU2332807C2 (en) Method of quick registration for authentication of user and payment performance using two different communication channels and system therefor
US10423958B2 (en) Method, apparatus and system for voice verification
CN104092542A (en) Account login method, device and system
CN104320703A (en) Method, device and system for logging in intelligent television terminal
CN102958022A (en) Short message verification method, device and system
CN104618315A (en) Method, device and system for verification information push, and method, device and system for information verification
CN112260929B (en) Content sharing method and device, terminal and storage medium
CN112580014A (en) Verification code obtaining method and device
CN109525588B (en) Verification code processing method, device and system
CN113961836A (en) Page jump method and device, electronic equipment and storage medium
CN107231389B (en) Code scanning operation method and equipment
CN111641554B (en) Message processing method and device and computer readable storage medium
CN105577621B (en) Business operation verification method, device and system
CN110752933A (en) Verification code input method and device, electronic equipment and storage medium
CN108156071B (en) Method for adding members to community, terminal device and computer readable storage medium
CN113873450A (en) Short message configuration method and device, computer equipment and storage medium
CN109543398B (en) Application program account migration method and device and electronic equipment
JP6021723B2 (en) Management server, communication terminal, user registration system, and user registration method
CN107147633B (en) Password input method and device
CN106936840B (en) Information prompting method and device
CN114270389A (en) Information acquisition method, device, system, electronic equipment and storage medium
CN114386010A (en) Application login method and device, electronic equipment and storage medium
JP6378727B2 (en) Message transmission method, message transmission program, and message transmission apparatus
CN111918224B (en) Short message verification method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant