CN114095266A - Login authentication method and device, electronic equipment and readable storage medium - Google Patents

Login authentication method and device, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN114095266A
CN114095266A CN202111408014.3A CN202111408014A CN114095266A CN 114095266 A CN114095266 A CN 114095266A CN 202111408014 A CN202111408014 A CN 202111408014A CN 114095266 A CN114095266 A CN 114095266A
Authority
CN
China
Prior art keywords
authentication
login
user
target
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111408014.3A
Other languages
Chinese (zh)
Other versions
CN114095266B (en
Inventor
李祖龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Leiniao Network Media Co ltd
Original Assignee
Shenzhen Leiniao Network Media Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Leiniao Network Media Co ltd filed Critical Shenzhen Leiniao Network Media Co ltd
Priority to CN202111408014.3A priority Critical patent/CN114095266B/en
Publication of CN114095266A publication Critical patent/CN114095266A/en
Application granted granted Critical
Publication of CN114095266B publication Critical patent/CN114095266B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application provides a login authentication method, a login authentication device, electronic equipment and a readable storage medium. The application includes: acquiring user login information and an authentication type certificate of the user login information; selecting a target authentication subprocessor from a plurality of authentication subprocessors contained in a preset authentication platform according to the authentication type certificate; authenticating the user login information through the target authentication subprocessor to obtain an authentication result; according to the authentication result, the user login information is responded and is visible, the authentication sub-processors in a preset authentication platform can process different types of users according to the user login information and the authentication type credentials input by the users, therefore, the users do not need to use different authentication systems during authentication login, and the method in the embodiment of the application greatly improves the experience of the users.

Description

Login authentication method and device, electronic equipment and readable storage medium
Technical Field
The present application relates to the field of authentication, and in particular, to a login authentication method and apparatus, an electronic device, and a readable storage medium.
Background
In consideration of data security, data isolation and the like of the current enterprise-level user system, user names and passwords of different types of users (such as enterprise employees/outsiders, employees in different departments and the like) are often required to be stored in a plurality of different databases, and password encryption algorithms of different data sources may be inconsistent, so that the users need to utilize different authentication systems during authentication login, user experience is poor, and system maintenance cost is increased.
Disclosure of Invention
The application provides a login authentication method, a login authentication device, an electronic device and a readable storage medium, and aims to solve the problems that in the existing authentication method, a user needs to use different authentication systems when the user authenticates and logs in, and the user experience is not good.
In a first aspect, the present application provides a login authentication method, including:
acquiring user login information and an authentication type certificate of the user login information;
selecting a target authentication subprocessor from a plurality of authentication subprocessors contained in a preset authentication platform according to the authentication type certificate;
authenticating the user login information through the target authentication subprocessor to obtain an authentication result;
and responding to the user login information according to the authentication result.
In a possible implementation manner, the selecting, according to the authentication type credential, a target authentication sub-processor from a plurality of authentication sub-processors included in a preset authentication platform includes:
authenticating the authentication type certificate respectively through a plurality of authentication subprocessors contained in a preset authentication platform to obtain an authentication result;
and extracting a target authentication subprocessor from each authentication subprocessor according to the authentication result.
In a possible implementation manner, after selecting a target authentication sub-processor from a plurality of authentication sub-processors included in a preset authentication platform according to the authentication type credential, the method further includes:
acquiring a login user name in the user login information, and acquiring a login password in the user login information;
encrypting the login password according to an encryption method preset in the target authentication subprocessor to obtain a login key, and sending the login key to the target authentication subprocessor;
the authenticating the user login information through the target authentication subprocessor to obtain an authentication result, comprising:
and authenticating the login key and the login user name through the target authentication subprocessor to obtain an authentication result.
In a possible implementation manner, the authenticating, by the target authentication sub-processor, the login key and the login user name to obtain an authentication result includes:
extracting matching target data of the login user name from a target database corresponding to the target authentication subprocessor through the target authentication subprocessor;
matching the login key with the matching target data;
and if the login key is successfully matched with the matching target data, judging that the authentication result is successful.
In a possible implementation manner, the obtaining of the user login information and the authentication type credential of the user login information includes:
displaying an information input column and a type selection column;
receiving a login information input instruction for the information input field to obtain user login information contained in the login information input instruction;
receiving a type selection instruction for the type selection column to obtain a target authentication type pointed by the type selection instruction;
and setting the preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In one possible implementation manner, before obtaining the user login information and the authentication type credential of the user login information, the method includes:
displaying a login type selection column;
and receiving a login type selection instruction of the login type selection column, and jumping to an authentication interface corresponding to the login type selection instruction, wherein the authentication interface comprises at least one of an account password login interface and a two-dimensional code login interface.
In a possible implementation manner, the obtaining of the user login information and the authentication type credential of the user login information includes:
acquiring a face image of a user;
carrying out face feature extraction processing on the facial image to obtain user login information of the user;
displaying an authentication interface, and receiving a type selection instruction of a type selection column in the login interface to obtain a target authentication type pointed by the type selection instruction;
and setting the preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In a second aspect, the present application provides a login authentication apparatus, comprising:
the device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring user login information and an authentication type certificate of the user login information;
the selection unit is used for selecting a target authentication subprocessor from a plurality of authentication subprocessors contained in a preset authentication platform according to the authentication type certificate;
the authentication unit is used for authenticating the user login information through the target authentication subprocessor to obtain an authentication result;
and the response unit is used for responding to the user login information according to the authentication result.
In one possible implementation, the selection unit is further configured to:
authenticating the authentication type certificate respectively through a plurality of authentication subprocessors contained in a preset authentication platform to obtain an authentication result;
and extracting a target authentication subprocessor from each authentication subprocessor according to the authentication result.
In one possible implementation, the authentication unit is further configured to:
acquiring a login user name in the user login information, and acquiring a login password in the user login information;
encrypting the login password according to an encryption method preset in the target authentication subprocessor to obtain a login key, and sending the login key to the target authentication subprocessor;
and authenticating the login key and the login user name through the target authentication subprocessor to obtain an authentication result.
And authenticating the login key and the login user name through the target authentication subprocessor to obtain an authentication result.
In one possible implementation, the authentication unit is further configured to:
extracting matching target data of the login user name from a target database corresponding to the target authentication subprocessor through the target authentication subprocessor;
matching the login key with the matching target data;
and if the login key is successfully matched with the matching target data, judging that the authentication result is successful.
In a possible implementation manner, the obtaining unit is further configured to:
displaying an information input column and a type selection column;
receiving a login information input instruction for the information input field to obtain user login information contained in the login information input instruction;
receiving a type selection instruction for the type selection column to obtain a target authentication type pointed by the type selection instruction;
and setting the preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In one possible implementation manner, the login authentication apparatus further includes a display unit, and the display unit is configured to:
displaying a login type selection column;
and receiving a login type selection instruction of the login type selection column, and jumping to an authentication interface corresponding to the login type selection instruction, wherein the authentication interface comprises at least one of an account password login interface and a two-dimensional code login interface.
In a possible implementation manner, the obtaining unit is further configured to:
acquiring a face image of a user;
carrying out face feature extraction processing on the facial image to obtain user login information of the user;
displaying an authentication interface, and receiving a type selection instruction of a type selection column in the login interface to obtain a target authentication type pointed by the type selection instruction;
and setting the preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In a third aspect, the present application further provides an electronic device, where the electronic device includes a processor and a memory, where the memory stores a computer program, and the processor executes the steps in any login authentication method provided in the present application when calling the computer program in the memory.
In a fourth aspect, the present application further provides a readable storage medium, on which a computer program is stored, where the computer program is loaded by a processor to execute the steps in the login authentication method.
To sum up, the login authentication method provided by the application comprises the following steps: acquiring user login information and an authentication type certificate of the user login information; selecting a target authentication subprocessor from a plurality of authentication subprocessors contained in a preset authentication platform according to the authentication type certificate; authenticating the user login information through the target authentication subprocessor to obtain an authentication result; and responding to the user login information according to the authentication result. Therefore, the method can correspond to different types of users, and can process the user login information and the authentication type credentials input by the users through different authentication subprocessors in a preset authentication platform, so that the users do not need to utilize different authentication systems during authentication login, and the experience of the users is greatly improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic view of an application scenario of a login authentication system according to an embodiment of the present application;
fig. 2 is a schematic diagram of a predetermined authentication platform provided in an embodiment of the present application;
FIG. 3 is a schematic flowchart of a login authentication method provided in an embodiment of the present application;
FIG. 4(a) is a schematic view of a login interface provided in an embodiment of the present application;
FIG. 4(b) is another schematic illustration of a login interface provided in an embodiment of the present application;
FIG. 5 is a schematic flow chart of a jump to authentication interface provided in an embodiment of the present application;
FIG. 6 is a schematic illustration of a login type selection field provided in an embodiment of the present application;
fig. 7 is a schematic flow chart of obtaining an authentication-type certificate from a face image, provided in an embodiment of the present application;
FIG. 8 is a schematic illustration of obtaining a facial image as provided in an embodiment of the present application;
fig. 9 is a schematic structural diagram of an embodiment of a login authentication device provided in an embodiment of the present application;
fig. 10 is a schematic structural diagram of an embodiment of an electronic device provided in the embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
In the description of the embodiments of the present application, it should be understood that the terms "first", "second", and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implying any number of technical features indicated. Thus, features defined as "first", "second", may explicitly or implicitly include one or more of the described features. In the description of the embodiments of the present application, "a plurality" means two or more unless specifically defined otherwise.
The following description is presented to enable any person skilled in the art to make and use the application. In the following description, details are set forth for the purpose of explanation. It will be apparent to one of ordinary skill in the art that the present application may be practiced without these specific details. In other instances, well-known processes have not been described in detail so as not to obscure the description of the embodiments of the present application with unnecessary detail. Thus, the present application is not intended to be limited to the embodiments shown, but is to be accorded the widest scope consistent with the principles and features disclosed in the embodiments herein.
The embodiment of the application provides a login authentication method and device, electronic equipment and a readable storage medium. The login authentication device may be integrated in an electronic device, and the electronic device may adopt a working mode of independent operation or a working mode of a device cluster.
The execution subject of the login authentication method in the embodiment of the present application may be the login authentication apparatus provided in the embodiment of the present application, or may be an electronic device, and hereinafter, the electronic device is taken as the execution subject for example to explain, and it should be noted that the electronic device is taken as the execution subject for example only to facilitate understanding, and is not taken as a limitation to the present application.
Referring to fig. 1, fig. 1 is a schematic view of a scenario of a login authentication system according to an embodiment of the present application. The login authentication system may include an electronic device 100, and a login authentication apparatus is integrated in the electronic device 100.
In addition, as shown in fig. 1, the login authentication system may further include a memory 200 for storing information.
It should be noted that the scenario diagram of the login authentication system shown in fig. 1 is merely an example, and the login authentication system and the scenario described in the embodiment of the present application are for more clearly illustrating the technical solution of the embodiment of the present application, and do not form a limitation on the technical solution provided in the embodiment of the present application.
First, an embodiment of the present application provides a preset authentication platform. Referring to fig. 2, fig. 2 illustrates an architecture of a pre-defined authentication platform including an authentication manager and a plurality of authentication processors. After the authentication information is input into a preset authentication platform, the authentication manager inputs the authentication information into each authentication processor, each authentication processor judges whether the type of the authentication information is supported or not according to the authentication information, if not, failure notification is directly returned to the authentication manager, if so, the authentication processor encrypts the authentication information through a corresponding encryption algorithm, then the obtained encryption information is matched with a database corresponding to the authentication processor, and if the matching is successful, success notification is returned to the authentication manager. The authentication manager outputs a response of successful authentication as long as it receives an authentication success notification. And if the authentication manager does not receive the authentication success notification within the preset time or all the authentication processors return failure notifications, outputting a response of failure authentication.
Referring to fig. 3, fig. 3 is a schematic flowchart of a login authentication method according to an embodiment of the present application. It should be noted that, although a logical order is shown in the flow chart, in some cases, the steps shown or described may be performed in an order different than that shown or described herein. The login authentication method comprises the following steps 201-204:
201. and acquiring user login information and an authentication type certificate of the user login information.
The user login information is login information for referring to the identity of the user. Illustratively, the user login information may include a user account and a user password input by the user. For example, the user login information may be a user account "abcd" preset at the time of user registration, and a user password "123456" corresponding to "abcd". The embodiment of the application does not limit the structure of the user login information, and if the user login information comprises a user account and a user password, the user account and the user password can be composed of numbers and/or letters or other symbols.
An authentication type credential is a credential used to refer to a user identity type. The user identity type may be a preset plurality of types. Illustratively, the user identity type may be a department in which the user is located, or may also be a type such as a job position of the user. For example, it may be preset in the electronic device that the user is classified into a plurality of user identity types according to the department where the user is located, such as "research and development department", "market department", and "finance department", and for users in the same department, the authentication type credentials corresponding to the user login information that the user inputs are the same.
Specifically, the electronic device may obtain the user login information and the authentication type credential according to an instruction input by the user on a visual interface such as a web page. At this time, the obtaining of the user login information and the authentication type credential of the user login information includes:
and (1.1) displaying an information input column and a type selection column.
The information input column is a column for inputting user login information, and the type selection column is a column for selecting a user identity type. The information input column and the type selection column can be displayed on the same display interface or can be displayed on two display interfaces respectively.
The login interface is a visual interface presented to the user by the electronic device for inputting user information. The login interface may be a web interface, or an interface of software or APP, which is not limited in the present application. For example, when the electronic device is a cell phone, the login interface may be an interface of authentication software in the cell phone. Alternatively, when the electronic device is a computer, the login interface may be an authentication web interface on a computer screen.
And (1.2) receiving a login information input instruction for the information input field to obtain user login information contained in the login information input instruction.
The login information input instruction is an instruction issued when the user inputs the user login information. The login information input command may be a key input command, or may be other types of commands such as a voice command and an image command. Referring to fig. 4(a), fig. 4(a) shows a login interface 300, in the login interface 300, an information input column 301 is included, a user can click the information input column 301 through a mouse and then tap a keyboard to input domain user login information, and a login information input instruction is an instruction issued when the keyboard is tapped. Or, if the electronic device includes a voice input function, the user may press the mouse to click the information input field 301, and then input a voice command through an external device such as an external microphone, where the login information input command is the voice command input by the user.
If the login information input instruction is a key-in instruction, the electronic equipment can directly acquire the user login information from the login information input instruction. For example, when the user login information includes a user account and a user password, referring to fig. 4(b), the information input column 301 may include an account input column 3011 and a password input column 3012, and the electronic device determines the user login information according to a first login information input instruction and a second login information input instruction issued to the input column 3011 and the password input column 3012, respectively.
If the login information input instruction is a voice instruction, the electronic equipment can perform corresponding audio preprocessing on the voice instruction and then acquire the user login information. For example, the electronic device may convert audio data in the voice command into an electrical signal, and then perform voice Recognition according to the obtained electrical signal, for example, obtaining user login information through Automatic voice Recognition (Automatic Speech Recognition) and Natural Language Processing (Natural Language Processing).
And (1.3) receiving a type selection instruction for the type selection column to obtain a target authentication type pointed by the type selection instruction.
The type selection instruction is an instruction to select a user identity type. Illustratively, the type selection command may also be a typing command, a clicking command, or other types of commands such as a voice command and an image command. For example, the user may issue the type selection instruction by clicking with a mouse, referring to fig. 4(a), the login interface 300 may further include type selection columns 3021 and 3023 corresponding to the user identity type 1, the user identity type 2, and the user identity type 3, respectively, the user may click the mouse to issue the type selection instruction by moving the mouse cursor to a selected area 3024 in any one of the type selection columns 3021 and 3023, and if the user moves the mouse cursor to a selected area 30241 in 3024, the type selection instruction points to the type corresponding to 3021, that is, the target authentication type is the type corresponding to 3021. If the user moves the mouse cursor to the selected area 30242 in 3022, the type selection instruction points to 3022 corresponding type, i.e., the target authentication type is 3022 corresponding type.
And (1.4) setting a preset identification corresponding to the target authentication type as an authentication type certificate of the user login information.
For each user identity type, a specific preset identifier is corresponding. After the electronic device obtains the target authentication type, the corresponding preset identifier can be determined according to the preset corresponding relationship, and then the preset identifier is set as the authentication type certificate.
202. And selecting a target authentication sub-processor from a plurality of authentication sub-processors contained in a preset authentication platform according to the authentication type certificate.
The preset authentication platform is a platform for authenticating the identity of the user, and if the user login information input by the user is matched with the information stored in the preset authentication platform, the electronic device can judge that the authentication is successful. The preset authentication platform can be arranged in the electronic equipment and can also be arranged in other servers. For example, the preset authentication platform may be disposed in a cloud server connected to the electronic device, so as to save a storage space of the electronic device.
The authentication sub-processor is a processor for authenticating user login information. Each authentication subprocessor corresponds to a respective encryption method and a storage database, and the encryption methods corresponding to the authentication subprocessors can be the same or different. Specifically, each authentication sub-processor corresponds to one user identity type. For example, the preset certification platform may include 3 certification subprocessors, and each certification subprocessor corresponds to the "research and development department", the "market department", and the "finance department", respectively. After the authentication type certificate which can represent the user identity type is acquired, the electronic equipment can select a target authentication sub-processor corresponding to the user identity type from the authentication sub-processors. For example, in the login interface in fig. 4(a), if the user moves the mouse cursor to a selected area 30241 in 3021, the electronic apparatus may determine the user identity type corresponding to the selected area 30241, and then select a target authentication sub-processor corresponding to the user identity type from the authentication sub-processors.
Specifically, the electronic device may use, as the target authentication sub-processor, one of the plurality of authentication sub-processors that passes authentication of the authentication-type credential. At this time, the selecting a target authentication sub-processor from a plurality of authentication sub-processors included in a preset authentication platform according to the authentication type credential includes:
and (2.1) authenticating the authentication type certificate respectively through a plurality of authentication subprocessors contained in a preset authentication platform to obtain an authentication result.
And (2.2) extracting a target authentication subprocessor from each authentication subprocessor according to the authentication result.
The electronic device may authenticate the authentication-type credential in a variety of ways. For example, the electronic device may encrypt the authentication type credential, call each authentication sub-processor, match the encrypted authentication type credential, and extract the authentication sub-processor corresponding to the target data if the target data successfully matched with the encrypted authentication type credential exists in the preset matching data corresponding to each authentication sub-processor, and use the extracted authentication sub-processor as the target authentication sub-processor.
203. And authenticating the user login information through the target authentication subprocessor to obtain an authentication result.
The authentication result includes authentication failure and authentication success. If the electronic equipment does not inquire the information matched with the user login information in the database corresponding to the target authentication subprocessor, the user login information is not logged in under the corresponding user identity type of the preset authentication platform in advance. And if the electronic equipment inquires the information matched with the user login information in the database corresponding to the target authentication subprocessor, the user login information is shown to be logged in advance under the corresponding user identity type of the preset authentication platform. Assuming that the preset authentication platform includes 3 authentication sub-processors, each authentication sub-processor corresponds to a "research and development department", a "market department" and a "finance department", if the user login information of the user a is logged in under the "research and development department" in advance, but not under the "market department", if the user a selects the user identity type "research and development department" corresponding to the area 3021 in the login interface in fig. 4(a), the electronic device authenticates the user login information through the target authentication sub-processor corresponding to the "research and development department", since the user login information of the user a under the "research and development department" is logged in advance, that is, information matching the user login information is stored in the database corresponding to the target authentication sub-processor in advance, the authentication result is authenticated. On the contrary, if the user a selects the user identity type "market department" corresponding to the area 3022 in the login interface in fig. 4(a), the electronic device authenticates the user login information through the target authentication sub-processor corresponding to the "market department", and since the user login information of a is not previously logged in under the "market department", that is, information matching the user login information is not stored in the database corresponding to the target authentication sub-processor, the authentication result is authentication failure.
When the user login information is authenticated, in order to ensure security, the data to be matched may be encrypted data, and after a target authentication sub-processor is selected from a plurality of authentication sub-processors included in a preset authentication platform according to the authentication type credential, the method further includes:
and (3.1) acquiring a login user name in the user login information, and acquiring a login password in the user login information.
The login user name and the login password refer to the user account and the user password in step 201, the electronic device may obtain the login user name and the login password according to the position of the input information in the login interface, referring to fig. 4(b), the information input column 301 includes an account input column 3011 and a password input column 3012, the electronic device may obtain the login user name according to the input information in the input column 3011, and obtain the login password according to the input information in the password input column 3012.
And (3.2) encrypting the login password according to an encryption method preset in the target authentication subprocessor to obtain a login key, and sending the login key to the target authentication subprocessor.
As described above, each authentication sub-processor corresponds to a respective encryption method, and the encryption methods corresponding to the authentication sub-processors may be the same or different. Assuming that the preset authentication platform includes 3 authentication sub-processors, each authentication sub-processor corresponds to "research and development department", "market department", and "finance department", the encryption method used by the authentication sub-processor corresponding to the "research and development department" may be MD5 information Digest Algorithm (MD5 Message-Digest Algorithm), and the encryption method used by the authentication sub-processor corresponding to the market department may be MD5 information Digest Algorithm or base64 encryption Algorithm.
The login key is obtained by encrypting the login password in response. If the encryption method corresponding to the target authentication subprocessor is the MD5 information digest algorithm, the login key is the key obtained by encrypting the login password by using the MD5 information digest algorithm. If the encryption method corresponding to the target authentication subprocessor is a base64 encryption algorithm, the login key is a key obtained by encrypting the login password by adopting a base64 encryption algorithm.
Specifically, after reading the encryption method corresponding to the target authentication subprocessor, the electronic device encrypts the login password according to the encryption method to obtain the login key.
The authenticating the user login information through the target authentication subprocessor to obtain an authentication result, comprising:
and (3.3) authenticating the login key and the login user name through the target authentication subprocessor to obtain an authentication result.
Specifically, the electronic device may match the user login information with pre-stored information in a database through the target authentication sub-processor for verification. At this time, the authenticating the login key and the login user name by the target authentication subprocessor to obtain an authentication result includes:
(3.31) extracting matching target data of the login user name from a target database corresponding to the target authentication subprocessor through the target authentication subprocessor.
As already mentioned above, each authentication sub-server corresponds to a database for storing pre-login data corresponding to the identity type of the user. Assuming that the preset authentication platform includes 3 authentication sub-processors, each authentication sub-processor corresponds to a "research and development department", a "market department", and a "financial department", and if the target authentication sub-server is the authentication sub-server corresponding to the "research and development department", the target database refers to pre-login data stored with a user identity type of the "research and development department".
Matching the target data means registering a key corresponding to the user name in the target database. When the target database is pre-registered, the registered user names and the keys adopted during pre-registration can be in one-to-one correspondence and stored in the target database. For example, when a user logs in advance, a login user name "Research" and a login password "123456" are input into a target database, and a one-to-one mapping relationship is formed in the user database by the encrypted keys of "Research" and "123456". When extracting the matching target data, matching the login user name input by the current user with the login user name pre-logged in the target database, and then extracting the key, namely the matching target data.
(3.32) matching the login key with the matching target data.
And (3.33) if the login key is successfully matched with the matching target data, judging that the authentication result is successful.
If the login key is the same as the matching target data or the login key and the matching target data meet the preset matching rule, the login key and the matching target data are successfully matched, and at the moment, the electronic equipment can judge that the authentication result is successful.
204. And responding to the user login information according to the authentication result.
According to the authentication result, the electronic equipment can perform preset response on the user login information. Illustratively, the response may include an action to issue a prompt message, or to perform a response. For example, if the authentication result is successful, the response may include opening the door if the electronic device is a door access device. Conversely, if the authentication result is authentication failure, the response may include issuing an alert tone "authentication failure".
To sum up, the login authentication method provided by the embodiment of the present application includes: acquiring user login information and an authentication type certificate of the user login information; selecting a target authentication subprocessor from a plurality of authentication subprocessors contained in a preset authentication platform according to the authentication type certificate; authenticating the user login information through the target authentication subprocessor to obtain an authentication result; and responding to the user login information according to the authentication result. Therefore, the method in the embodiment of the application can correspond to different types of users, and can process the user login information and the authentication type credentials input by the users through different authentication subprocessors in a preset authentication platform, so that the users do not need to utilize different authentication systems during authentication login, and the experience of the users is greatly improved.
In some embodiments, the electronic device may provide a user with a variety of portals for entering user login information. Referring to fig. 5, before the obtaining of the user login information and the authentication type credential of the user login information, the method further includes:
401. and displaying a login type selection column.
The login type selection column is a column for selecting a manner of inputting user login information, and the login type selection column may be displayed on the login preparation interface.
The login preparation interface is a visual interface presented to the user by the electronic equipment and is used for providing a plurality of entries for inputting the login information of the user, and each entry corresponds to a mode for inputting the login information of the user. The login preparation interface may be a web interface, or may be an interface of software or APP, which is not limited in the present application. For example, when the electronic device is a cell phone, the login preparation interface may be an interface for authentication software in the cell phone. Alternatively, when the electronic device is a computer, the login preparation interface may be an authentication web interface on the computer screen.
402. And receiving a login type selection instruction of the login type selection column, and jumping to an authentication interface corresponding to the login type selection instruction, wherein the authentication interface comprises at least one of an account password login interface and a two-dimensional code login interface.
The login type selection instruction is an instruction for selecting a manner in which the user logs in information. Illustratively, the login type selection instruction may be a key-in instruction, or may be a voice instruction, an image instruction, or other types of instructions. Referring to fig. 6, fig. 6 shows a login preparation interface 500, in the login preparation interface 500, a login type selection column 501 and a login type selection column 502 are included, and a user can move a mouse cursor to one of the login type selection column 501 and the login type selection column 502, and then click to select, so as to issue a login type selection instruction.
The authentication interface is an interface used for inputting user login information to carry out verification, and each authentication interface corresponds to a mode of inputting the user login information. The login interface in fig. 4(a) and 4(b) is an authentication interface. In the embodiment of the application, the user can be authenticated through the login user name and the login password, and at the moment, the user can jump to an account password login interface in the authentication interface. In addition, the user can also carry out authentication by scanning the two-dimensional code, and at the moment, the user can jump to a two-dimensional code login interface in an authentication interface. Assuming that the login type selection column 501 and the login type selection column 502 in fig. 6 correspond to an account password login interface and a two-dimensional code login interface, respectively, the user may move a mouse cursor to the login type selection column 501, then select the login type selection column 501, i.e., may jump to the account password login interface, in the account password login interface, the user may input a login user name and a login password, and select a target authentication type representing the user identity type for authentication. Or, the user may move the mouse cursor to the login type selection column 502, and then select the login type selection column 502, that is, the user may jump to the two-dimensional code login interface, where the user may scan the displayed two-dimensional code for authentication. It should be noted that the interface types included in the authentication interface are not to be construed as limitations on the embodiments of the present application.
In some embodiments, the electronic device may also obtain user login information via a facial image of the user. Referring to fig. 7, at this time, the obtaining of the user login information and the authentication type credential of the user login information includes:
601. an image of a user's face is acquired.
The electronic device may acquire a face image of a user through an image acquisition apparatus mounted on the electronic device. For example, the electronic apparatus may acquire a face image of the user by an image acquisition device such as a video camera or a still camera. When acquiring a face image, the electronic device may jump to an interface for acquiring a face image, as shown in fig. 8, a shooting interface 700 for acquiring a face image is shown in fig. 8, a shooting area 701 for shooting a face is provided in the shooting interface 700, and when the electronic device detects that there is no face in the shooting area 701, a prompt may be provided in a prompt area 702 below the shooting area 701, as shown in fig. 8 by displaying "please aim the camera at the face". If the electronic device is a device supporting a touch screen, a shooting key 703 may be further provided in the shooting interface 700, and when the user triggers the shooting key 703, the electronic device shoots a face image.
602. And carrying out face feature extraction processing on the face image to obtain user login information of the user.
In the embodiment of the present application, the electronic device may adopt a common feature extraction method. For example, the electronic device may extract image features in the facial image through a Convolutional Neural Network (CNN). In this embodiment, the user login information may refer to image features obtained from a face image, and since features such as skin color, positions of five sense organs, and the like of each person are different, each person has a unique face feature, and image features obtained from the face image are different from each other.
603. And displaying an authentication interface, and receiving a type selection instruction of the type selection column in the login interface to obtain a target authentication type pointed by the type selection instruction.
Reference may be made to the above description for the authentication interface, the type selection column, the type selection instruction, and the target authentication type, which are not described in detail again.
604. And setting the preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In order to better implement the login authentication method in the embodiment of the present application, on the basis of the login authentication method, an embodiment of the present application further provides a login authentication device, as shown in fig. 9, which is a schematic structural diagram of an embodiment of the login authentication device in the embodiment of the present application, and the login authentication device 800 includes:
an obtaining unit 801, configured to obtain user login information and an authentication type credential of the user login information;
a selecting unit 802, configured to select a target authentication sub-processor from multiple authentication sub-processors included in a preset authentication platform according to the authentication type credential;
an authentication unit 803, configured to authenticate the user login information through the target authentication sub-processor, so as to obtain an authentication result;
a responding unit 804, configured to respond to the user login information according to the authentication result.
In one possible implementation, the selecting unit 802 is further configured to:
authenticating the authentication type certificate respectively through a plurality of authentication subprocessors contained in a preset authentication platform to obtain an authentication result;
and extracting a target authentication subprocessor from each authentication subprocessor according to the authentication result.
In a possible implementation manner, the authentication unit 803 is further configured to:
acquiring a login user name in the user login information, and acquiring a login password in the user login information;
encrypting the login password according to an encryption method preset in the target authentication subprocessor to obtain a login key, and sending the login key to the target authentication subprocessor;
and authenticating the login key and the login user name through the target authentication subprocessor to obtain an authentication result.
In a possible implementation manner, the authentication unit 803 is further configured to:
extracting matching target data of the login user name from a target database corresponding to the target authentication subprocessor through the target authentication subprocessor;
matching the login key with the matching target data;
and if the login key is successfully matched with the matching target data, judging that the authentication result is successful.
In one possible implementation manner, the obtaining unit 801 is further configured to:
displaying an information input column and a type selection column;
receiving a login information input instruction for the information input field to obtain user login information contained in the login information input instruction;
receiving a type selection instruction for the type selection column to obtain a target authentication type pointed by the type selection instruction;
and setting the preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In one possible implementation manner, the login authentication apparatus 800 further includes a display unit 805, and the display unit 805 is configured to:
displaying a login type selection column;
and receiving a login type selection instruction of the login type selection column, and jumping to an authentication interface corresponding to the login type selection instruction, wherein the authentication interface comprises at least one of an account password login interface and a two-dimensional code login interface.
In one possible implementation manner, the obtaining unit 801 is further configured to:
acquiring a face image of a user;
carrying out face feature extraction processing on the facial image to obtain user login information of the user;
displaying an authentication interface, and receiving a type selection instruction of a type selection column in the login interface to obtain a target authentication type pointed by the type selection instruction;
and setting the preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
In a specific implementation, the above units may be implemented as independent entities, or may be combined arbitrarily to be implemented as the same or several entities, and the specific implementation of the above units may refer to the foregoing method embodiments, which are not described herein again.
Since the login authentication device can execute the steps in the login authentication method in any embodiment of the present application, the beneficial effects that the login authentication method can achieve in any embodiment of the present application can be achieved, which are detailed in the foregoing description and will not be described herein again.
In addition, in order to better implement the login authentication method in the embodiment of the present application, on the basis of the login authentication method, an electronic device is further provided in the embodiment of the present application, referring to fig. 10, fig. 10 shows a schematic structural diagram of the electronic device in the embodiment of the present application, specifically, the electronic device provided in the embodiment of the present application includes a processor 901, and when the processor 901 is used for executing the computer program stored in the memory 902, each step of the login authentication method in any embodiment is implemented; alternatively, the processor 901 is configured to implement the functions of the units in the corresponding embodiment of fig. 9 when executing the computer program stored in the memory 902.
Illustratively, a computer program may be partitioned into one or more modules/units, which are stored in the memory 902 and executed by the processor 901 to implement embodiments of the present application. One or more modules/units may be a series of computer program instruction segments capable of performing certain functions, the instruction segments being used to describe the execution of a computer program in a computer device.
The electronic device may include, but is not limited to, a processor 901, a memory 902. Those skilled in the art will appreciate that the illustration is merely an example of an electronic device and does not constitute a limitation of the electronic device and may include more or less components than those illustrated, or combine some of the components, or be different components, for example, the electronic device may further include an input output device, a network access device, a bus, etc., and the processor 901, the memory 902, the input output device, the network access device, etc., are connected via the bus.
The Processor 901 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field-Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, etc. The general purpose processor may be a microprocessor or the processor may be any conventional processor or the like, the processor being the control center for the electronic device and the various interfaces and lines connecting the various parts of the overall electronic device.
The memory 902 may be used for storing computer programs and/or modules, and the processor 901 may implement various functions of the computer apparatus by operating or executing the computer programs and/or modules stored in the memory 902 and calling the information stored in the memory 902. The memory 902 may mainly include a program storage area and an information storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage information area may store information (such as audio information, video information, etc.) created according to the use of the electronic device, and the like. In addition, the memory may include high speed random access memory, and may also include non-volatile memory, such as a hard disk, a memory, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), at least one magnetic disk storage device, a Flash memory device, or other volatile solid state storage device.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes of the login authentication apparatus, the electronic device and the corresponding units thereof described above may refer to the description of the login authentication method in any embodiment, and are not described herein in detail.
It will be understood by those skilled in the art that all or part of the steps of the methods of the above embodiments may be performed by instructions or by associated hardware controlled by the instructions, which may be stored in a computer readable storage medium and loaded and executed by a processor.
For this reason, the embodiments of the present application provide a computer-readable storage medium, where a plurality of instructions are stored, where the instructions can be loaded by a processor to execute the steps in the login authentication method in any embodiment of the present application, and specific operations may refer to descriptions of the login authentication method in any embodiment, which are not described herein again.
Wherein the computer-readable storage medium may include: read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and the like.
Since the instructions stored in the computer-readable storage medium can execute the steps in the login authentication method in any embodiment of the present application, the beneficial effects that can be achieved by the login authentication method in any embodiment of the present application can be achieved, which are described in detail in the foregoing description and will not be described herein again.
The login authentication method, device, storage medium and electronic device provided by the embodiments of the present application are described in detail above, and a specific example is applied in the description to explain the principle and the implementation of the present application, and the description of the above embodiments is only used to help understand the method and the core idea of the present application; meanwhile, for those skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (10)

1. A login authentication method, the method comprising:
acquiring user login information and an authentication type certificate of the user login information;
selecting a target authentication subprocessor from a plurality of authentication subprocessors contained in a preset authentication platform according to the authentication type certificate;
authenticating the user login information through the target authentication subprocessor to obtain an authentication result;
and responding to the user login information according to the authentication result.
2. The login authentication method according to claim 1, wherein the selecting a target authentication sub-processor from a plurality of authentication sub-processors included in a preset authentication platform according to the authentication type credential comprises:
authenticating the authentication type certificate respectively through a plurality of authentication subprocessors contained in a preset authentication platform to obtain an authentication result;
and extracting a target authentication subprocessor from each authentication subprocessor according to the authentication result.
3. The login authentication method according to claim 1, wherein after selecting a target authentication sub-processor from a plurality of authentication sub-processors included in a preset authentication platform according to the authentication type credential, the method further comprises:
acquiring a login user name in the user login information, and acquiring a login password in the user login information;
encrypting the login password according to an encryption method preset in the target authentication subprocessor to obtain a login key, and sending the login key to the target authentication subprocessor;
the authenticating the user login information through the target authentication subprocessor to obtain an authentication result, comprising:
and authenticating the login key and the login user name through the target authentication subprocessor to obtain an authentication result.
4. The login authentication method according to claim 3, wherein the authenticating the login key and the login user name by the target authentication sub-processor to obtain an authentication result comprises:
extracting matching target data of the login user name from a target database corresponding to the target authentication subprocessor through the target authentication subprocessor;
matching the login key with the matching target data;
and if the login key is successfully matched with the matching target data, judging that the authentication result is successful.
5. The login authentication method of claim 1, wherein the obtaining of the user login information and the authentication type credential of the user login information comprises:
displaying an information input column and a type selection column;
receiving a login information input instruction for the information input field to obtain user login information contained in the login information input instruction;
receiving a type selection instruction for the type selection column to obtain a target authentication type pointed by the type selection instruction;
and setting the preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
6. The login authentication method according to claim 1, wherein before the obtaining of the user login information and the authentication type credential of the user login information, the method comprises:
displaying a login type selection column;
and receiving a login type selection instruction of the login type selection column, and jumping to an authentication interface corresponding to the login type selection instruction, wherein the authentication interface comprises at least one of an account password login interface and a two-dimensional code login interface.
7. The login authentication method of claim 1, wherein the obtaining of the user login information and the authentication type credential of the user login information comprises:
acquiring a face image of a user;
carrying out face feature extraction processing on the facial image to obtain user login information of the user;
displaying an authentication interface, and receiving a type selection instruction of a type selection column in the login interface to obtain a target authentication type pointed by the type selection instruction;
and setting the preset identification corresponding to the target authentication type as an authentication type credential of the user login information.
8. A login authentication apparatus, comprising:
the device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring user login information and an authentication type certificate of the user login information;
the selection unit is used for selecting a target authentication subprocessor from a plurality of authentication subprocessors contained in a preset authentication platform according to the authentication type certificate;
the authentication unit is used for authenticating the user login information through the target authentication subprocessor to obtain an authentication result;
and the response unit is used for responding to the user login information according to the authentication result.
9. An electronic device comprising a processor and a memory, the memory having a computer program stored therein, the processor executing the login authentication method according to any one of claims 1 to 7 when calling the computer program in the memory.
10. A readable storage medium having stored thereon a computer program to be loaded by a processor for performing the steps of the login authentication method according to any one of claims 1 to 7.
CN202111408014.3A 2021-11-19 2021-11-19 Login authentication method and device, electronic equipment and readable storage medium Active CN114095266B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111408014.3A CN114095266B (en) 2021-11-19 2021-11-19 Login authentication method and device, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111408014.3A CN114095266B (en) 2021-11-19 2021-11-19 Login authentication method and device, electronic equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN114095266A true CN114095266A (en) 2022-02-25
CN114095266B CN114095266B (en) 2023-09-19

Family

ID=80304300

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111408014.3A Active CN114095266B (en) 2021-11-19 2021-11-19 Login authentication method and device, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN114095266B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024114636A1 (en) * 2022-11-30 2024-06-06 中移(成都)信息通信科技有限公司 Authentication method and apparatus, service platform, and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9450944B1 (en) * 2015-10-14 2016-09-20 FullArmor Corporation System and method for pass-through authentication
CN106612246A (en) * 2015-10-21 2017-05-03 星际空间(天津)科技发展有限公司 Unified authentication method for simulation identity
CN108377244A (en) * 2018-02-26 2018-08-07 云南维者科技有限公司 A kind of Intranet uniform authentication method
CN109409043A (en) * 2018-09-03 2019-03-01 中国平安人寿保险股份有限公司 Login method, terminal device and the medium of application system
US20210029118A1 (en) * 2019-07-26 2021-01-28 Sharp Kabushiki Kaisha User authentication management device, image processing apparatus including the same, user authentication management method, and storage medium
CN112800406A (en) * 2021-01-21 2021-05-14 上海瀚之友信息技术服务有限公司 User-defined encrypted information transmission method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112632521B (en) * 2020-12-23 2024-03-12 北京达佳互联信息技术有限公司 Request response method and device, electronic equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9450944B1 (en) * 2015-10-14 2016-09-20 FullArmor Corporation System and method for pass-through authentication
CN106612246A (en) * 2015-10-21 2017-05-03 星际空间(天津)科技发展有限公司 Unified authentication method for simulation identity
CN108377244A (en) * 2018-02-26 2018-08-07 云南维者科技有限公司 A kind of Intranet uniform authentication method
CN109409043A (en) * 2018-09-03 2019-03-01 中国平安人寿保险股份有限公司 Login method, terminal device and the medium of application system
US20210029118A1 (en) * 2019-07-26 2021-01-28 Sharp Kabushiki Kaisha User authentication management device, image processing apparatus including the same, user authentication management method, and storage medium
CN112800406A (en) * 2021-01-21 2021-05-14 上海瀚之友信息技术服务有限公司 User-defined encrypted information transmission method and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024114636A1 (en) * 2022-11-30 2024-06-06 中移(成都)信息通信科技有限公司 Authentication method and apparatus, service platform, and storage medium

Also Published As

Publication number Publication date
CN114095266B (en) 2023-09-19

Similar Documents

Publication Publication Date Title
KR101883156B1 (en) System and method for authentication, user terminal, authentication server and service server for executing the same
US9525684B1 (en) Device-specific tokens for authentication
EP3065074A1 (en) Fingerprint authentication method and device, intelligent terminal, and computer storage medium
CN107800672B (en) Information verification method, electronic equipment, server and information verification system
US9710666B2 (en) Methods and systems for user authentication in a computer system using multi-component log-ins, including image-based log-ins
US20140165171A1 (en) Method and apparatus of account login
CN110768968A (en) Authorization method, device, equipment and system based on verifiable statement
US10205717B1 (en) Virtual machine logon federation
CN109753783B (en) Single sign-on method and device based on machine learning and computer readable storage medium
US11895108B2 (en) Service providing system, login setting method, and information processing system
US9411950B1 (en) Methods and systems for user authentication in a computer system using image-based log-ins
US20190166118A1 (en) Secure multifactor authentication with push authentication
WO2015032281A1 (en) Method and system for generating and processing challenge-response tests
US11144629B2 (en) Point and click authentication
US20100250954A1 (en) Website login processing method and apparatus
CN114095266B (en) Login authentication method and device, electronic equipment and readable storage medium
EP3528152A1 (en) Method and apparatus for user authentication
JP7021790B2 (en) Providing access to structured stored data
CN110688632A (en) Application program login method, device, equipment and storage medium
US10460094B2 (en) Method, apparatus, and storage medium for data processing
US10678895B2 (en) Data input method, and electronic device and system for implementing the data input method
US20160103989A1 (en) Device authentication
CN110661789B (en) Address resetting method, device, equipment and computer readable storage medium
Sonwalkar Captcha: Novel approach to secure user
WO2018130852A1 (en) Improved authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant