CN114579940A - Application login method and device, storage medium and electronic equipment - Google Patents

Application login method and device, storage medium and electronic equipment Download PDF

Info

Publication number
CN114579940A
CN114579940A CN202210122732.2A CN202210122732A CN114579940A CN 114579940 A CN114579940 A CN 114579940A CN 202210122732 A CN202210122732 A CN 202210122732A CN 114579940 A CN114579940 A CN 114579940A
Authority
CN
China
Prior art keywords
user information
target application
application
user
keyword
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210122732.2A
Other languages
Chinese (zh)
Inventor
刘讯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202210122732.2A priority Critical patent/CN114579940A/en
Publication of CN114579940A publication Critical patent/CN114579940A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Stored Programmes (AREA)

Abstract

The application relates to the technical field of communication, in particular to an application login method, an application login device and electronic equipment, and solves the problems that operation is inconvenient and a login process is time-consuming and labor-consuming in the prior art. The method comprises the following steps: acquiring a keyword identifier corresponding to a target application; searching whether user information corresponding to the target application exists in a designated storage space according to the keyword identification; and if so, logging in the target application according to the user information. Whether user information corresponding to the target application exists in the designated storage space is inquired by acquiring the keyword identification corresponding to the target application, and when the user information corresponding to the target application exists in the designated storage space, the target application is automatically logged in according to the user information, so that the user operation is reduced, and the login efficiency is improved.

Description

Application login method and device, storage medium and electronic equipment
Technical Field
The present application relates to the field of communications technologies, and in particular, to an application login method, an application login device, a storage medium, and an electronic device.
Background
With the development of mobile intelligent devices such as mobile phones and tablets and the continuous development and popularization of internet technology, more and more different applications such as office application software, internet software, multimedia software and the like appear to meet the application requirements of users in different fields and different problems. In order to meet the office needs of people, office application software also comprises various types of application software such as documents, slides, mathematical program creation editors, text editors and the like. The internet software comprises instant messaging software, an email client, a web browser, a client downloading tool and the like. The multimedia software includes a media player, an image editing software, an audio editing software, a video editing software, etc.
When the user uses each different application, the user needs to correctly input the user name and the password corresponding to the software, so that the user can complete login. However, in the existing application login process, a user manually inputs a user name and a password, then the user name and the password are sent to a server for verification, and whether login is allowed or not is determined according to a verification result. And at present, although the two applications are independent, account information between the two applications can be universal. The login information such as the login account and the login password is usually long and complicated, and the user is required to input the login information every time the application is logged in, so that the operation is inconvenient, and the login process is time-consuming and labor-consuming.
Disclosure of Invention
The application login method and device, the storage medium and the electronic device are provided for solving the problems that operation is inconvenient and the login process is time-consuming and labor-consuming in the prior art.
In a first aspect, the present application provides an application login method, including:
acquiring a keyword identifier corresponding to a target application;
searching whether user information corresponding to the target application exists in a designated storage space according to the keyword identification;
and if so, logging in the target application according to the user information.
In the above embodiment, whether the user information corresponding to the target application exists in the designated storage space is queried by obtaining the keyword identifier corresponding to the target application, and when the user information corresponding to the target application exists in the designated storage space, the target application is automatically logged in according to the user information, so that the user operation is reduced, and the login efficiency is improved.
According to an embodiment of the present application, optionally, in the application login method, before the step of searching whether the user information corresponding to the target application exists in the designated storage space according to the keyword identifier, the method further includes:
when the current application is in a successful login state, acquiring authorization information of a user;
acquiring user information input by a user when the user logs in the current application according to the authorization information;
and setting a keyword identifier for the user information, and storing the user information with the keyword identifier in a specified storage space.
According to an embodiment of the present application, optionally, in the application login method, the step of setting the keyword identifier for the user information includes:
setting keyword identification for the user information according to a preset identification rule; wherein the keyword identifier corresponds to the current application.
According to an embodiment of the present application, optionally, in the application login method, the step of storing the user information with the keyword identifier in a designated storage space includes:
and storing the user information and the keyword identification set for the user information in a specified storage space in a key-value pair mode.
According to an embodiment of the present application, optionally, in the application login method, the method further includes:
and encrypting the user information input by the user when logging in the current application in a symmetrical encryption mode.
According to an embodiment of the present application, optionally, in the application login method, the step of logging in the target application according to the user information includes:
decrypting the user information to obtain decrypted user information;
and logging in the target application according to the decrypted user information.
According to an embodiment of the present application, optionally, in the application login method, after the step of searching whether the user information corresponding to the target application exists in the designated storage space according to the keyword identifier, the method further includes:
and if the user information corresponding to the target application does not exist in the designated storage space, prompting a user to input user information for logging in the target application.
In a second aspect, the present application further provides an application login apparatus, including:
the keyword identification acquisition module is used for acquiring a keyword identification corresponding to the target application;
the user information searching module is used for searching whether user information corresponding to the target application exists in the designated storage space according to the keyword identification;
and the login module is used for logging in the target application according to the user information if the user information exists.
According to an embodiment of the present application, optionally, in the above application login apparatus, the apparatus further includes:
the authorization information acquisition module is used for acquiring the authorization information of the user when the current application is in a successful login state;
the user information acquisition module is used for acquiring user information input by a user when the user logs in the current application according to the authorization information;
and the user information storage module is used for setting keyword identification for the user information and storing the user information with the keyword identification in a designated storage space.
According to an embodiment of the present application, optionally, in the above application login apparatus, the user information storage module includes:
a keyword identifier setting unit, configured to set a keyword identifier for the user information according to a preset identifier rule; wherein the keyword identifier corresponds to the current application.
According to an embodiment of the present application, optionally, in the above application login apparatus, the user information storage module includes:
and the storage unit is used for storing the user information and the keyword identification set for the user information in a key value pair mode in a specified storage space.
According to an embodiment of the present application, optionally, in the above application login apparatus, the apparatus further includes:
and the user information encryption module is used for encrypting the user information input by the user when logging in the current application in a symmetric encryption mode.
According to an embodiment of the present application, optionally, in the above application login apparatus, the login module includes:
the decryption unit is used for decrypting the user information to obtain decrypted user information;
and the login unit is used for logging in the target application according to the decrypted user information.
According to an embodiment of the present application, optionally, in the above application login apparatus, the apparatus further includes:
and the input prompting module is used for prompting a user to input user information for logging in the target application if the user information corresponding to the target application does not exist in the designated storage space.
In a third aspect, the present application provides a storage medium storing a computer program executable by one or more processors and operable to implement an application login method as described above.
In a fourth aspect, the present application provides an electronic device, including a memory and a processor, where the memory stores a computer program, and the computer program is executed by the processor to execute the application login method.
Compared with the prior art, one or more embodiments in the above scheme can have the following advantages or beneficial effects:
the application login method, the application login device, the storage medium and the electronic equipment are provided, and the method comprises the following steps: acquiring a keyword identifier corresponding to a target application; searching whether user information corresponding to the target application exists in a designated storage space according to the keyword identification; and if so, logging in the target application according to the user information. Whether user information corresponding to the target application exists in the designated storage space is inquired by acquiring the keyword identification corresponding to the target application, and when the user information corresponding to the target application exists in the designated storage space, the target application is automatically logged in according to the user information, so that the user operation is reduced, and the login efficiency is improved.
Drawings
The present application will be described in more detail below on the basis of embodiments and with reference to the accompanying drawings.
Fig. 1 is a schematic flowchart of an application login method according to an embodiment of the present application.
Fig. 2 is a block diagram schematically illustrating a structure of an application login apparatus according to an embodiment of the present application.
Fig. 3 is a connection block diagram of an electronic device according to a sixth embodiment of the present application.
In the drawings, like parts are designated with like reference numerals, and the drawings are not drawn to scale.
Detailed Description
The following detailed description will be provided with reference to the accompanying drawings and embodiments, so that how to apply the technical means to solve the technical problems and achieve the corresponding technical effects can be fully understood and implemented. The embodiments and various features in the embodiments of the present application can be combined with each other without conflict, and the formed technical solutions are all within the scope of protection of the present application.
Example one
The invention provides an application login method, please refer to fig. 1, which includes the following steps:
step S110: and acquiring a keyword identifier corresponding to the target application.
The keyword identifier is corresponding to the target application, for example, the keyword identifier corresponding to the target application may be "com. The keyword identification is used to indicate the user system used by the application. The keyword identifiers of two different applications are the same, which means that the two different applications share the same user system. The keyword identifier may be preset in the target application, for example, a software code of a certain target application includes a plurality of keyword identifiers of different pieces of presentation information.
Step S120: searching whether user information corresponding to the target application exists in a designated storage space according to the keyword identification;
and after acquiring the keyword identification corresponding to the target application, searching whether user information corresponding to the target application exists in the designated storage space. The designated storage space is a user information storage space prescribed in advance, for example, the designated storage space may be a local storage space of a terminal device installed in the target application.
And designating the user information in the storage space to be pre-stored. As an embodiment, before acquiring the keyword identifier corresponding to the target application, the user may input the user information into the designated storage space and be the user information. In another embodiment, before acquiring the keyword representation corresponding to the target application, acquiring user information of the user logging in the current application, and storing the user information in the specified storage space.
And if the acquired keyword identification corresponding to the target application is the same as the keyword identification carried by the user information in the designated storage space, the target application is corresponding to the user information.
Step S130: and if so, logging in the target application according to the user information.
If the user information corresponding to the keyword identification of the target application exists in the designated storage space, the target application can be logged in according to the user information, and therefore the logging efficiency is improved.
The user information may include account password information for logging in the target application, and may also include a permission identifier used by a specific function, by which the specific function may be used. The user information may be other types of information, and the user information is not limited herein.
The information is only stored in one copy if the information is the same user, namely a plurality of application software is in the same user system. When a user uses one application software A of the company or the organization on a certain device, the corresponding keyword identification can be obtained through the application software A, whether user information corresponding to the application software A exists or not is searched in a designated storage space according to the keyword identification, and if the user information exists, the application software A is logged in according to the user information. The searched user information may be the user information stored in the designated storage space after being authorized by the user when the user uses the application software B on the same user system as the software a on the device.
According to an embodiment of the present application, optionally, in the application login method, after the step of searching whether the user information corresponding to the target application exists in the designated storage space according to the keyword identifier, the method further includes:
and if the user information corresponding to the target application does not exist in the designated storage space, prompting a user to input user information for logging in the target application.
If the user information corresponding to the target application does not exist in the designated storage space, the user can be prompted to input the user information of the user for logging in the target application, so that the user can log in the application. It is to be understood that after the user inputs user information and logs in the target application, the user may authorize the user information, which the user inputs for logging in the target application, to be stored in the designated storage space. Therefore, when the user uses other applications on the device, the user information can be directly searched in the designated storage space according to the keyword identification of the other applications and the user can log in.
To sum up, the present application provides an application login method, including: acquiring a keyword identifier corresponding to a target application; searching whether user information corresponding to the target application exists in a designated storage space according to the keyword identification; and if so, logging in the target application according to the user information. Whether user information corresponding to the target application exists in the designated storage space is inquired by acquiring the keyword identification corresponding to the target application, and when the user information corresponding to the target application exists in the designated storage space, the target application is automatically logged in according to the user information, so that the user operation is reduced, and the login efficiency is improved.
Example two
On the basis of the first embodiment, the present embodiment explains the method in the first embodiment through a specific implementation case.
The user information stored in the designated storage space may be stored in the following manner.
In the first embodiment, the user can directly input the user information into the designated storage space.
In a second implementation manner, according to an embodiment of the present application, optionally, in the application login method, before the step of searching whether the user information corresponding to the target application exists in the specified storage space according to the keyword identifier, the method further includes the following steps:
firstly, when the current application is in a state of successfully logging in, obtaining the authorization information of the user.
Then, acquiring user information input by a user when the user logs in the current application according to the authorization information;
and then, setting keyword identification for the user information, and storing the user information with the keyword identification in a specified storage space.
When the current application is in a successful login state, an authorization prompt can be generated, if a user selects authorization according to authorization prompt information, user information input when the user logs in the current application can be obtained according to the authorization information of the user, then keyword identification is set for the user information, and the user information with the keyword identification is stored and a storage space is designated.
For example, when a user begins using software C of a company or organization, the user manually enters an account password or other user information. And then logging in the software C or using the specific function of the software C according to the account password or other user information manually input by the user.
After the user successfully logs in the software C or unlocks a certain function by using specific information of the software C, the user can be prompted whether to manually input an account password or other user information storage and local storage space, if the user agrees, a keyword identifier can be set for the user information, and the user information with the keyword identifier is stored and the storage space is appointed. If the user disagrees, the user continues to use the software C.
After the user successfully logs in, the account password can be encrypted, then the keyword "com. If the user information is a key for the document operation, the key may be encrypted after the user inputs the document operation key, and the encrypted user information and the key identifier may be stored in the device after using the identifier "com. In addition, the keyword identification may also be spliced with a field for identifying user information, such as a user name, which may be more secure, for example: com.
EXAMPLE III
On the basis of the first embodiment, the present embodiment explains the method in the second embodiment through a specific implementation case.
According to an embodiment of the present application, optionally, in the application login method, when the keyword identifier is set for the user information, the keyword identifier may be set for the user information according to a preset identifier rule; wherein the keyword identifier corresponds to the current application.
According to an embodiment of the application, optionally, in the application login method, when the user information with the keyword identifier is stored in a designated storage space, the user information and the keyword identifier set for the user information may be stored in the designated storage space in a key-value pair manner.
As an embodiment, the user information input when the user logs in the current application may be encrypted in a symmetric encryption manner.
Correspondingly, when logging in the target application according to the user information, the user information can be decrypted first to obtain the decrypted user information. And logging in the target application according to the decrypted user information.
Under the condition that a user allows to store user information into a designated storage space, the acquired user information (such as an account password) can be subjected to DES or AES symmetric encryption, and then the user information is identified and stored on the current device in a Key-value pair mode through a specific private Key (such as a Key agreed inside a company, for example, com. The information storage position can be accessed by all applications, and in order to prevent user information leakage, an information encryption mode and keywords need to be protected without leakage.
In the case where the user has used the software C on the device and stores the user information to the specified storage space. The user continues to use the company or institution's software D on the same device. At this time, whether the keyword identifier and the user information corresponding to the keyword identifier exist in the current device may be queried by using the agreed keyword identifier. If the software C and the software D are in the same user system, the software C and the software D can share the same user information for logging in, and the keyword identifications of the software C and the software D are the same well-agreed identification. That is, at this time, the current device may be queried for a keyword id corresponding to the software D and user information corresponding to the keyword id. Extracting corresponding encrypted user information according to the keyword identification, decrypting the encrypted information in a corresponding encryption mode, and if the extracted information is an account and a password, automatically filling the extracted account and password into an account and password input box when a user logs in software D so as to facilitate the user to log in, wherein the user can directly log in understandably; if the extracted user information is the authority identifier used by the specific function, the function of the software D can be directly used after the identifier is identified.
It is to be understood that the application referred to in the present application is not limited to software applications, but may be used for logging in web pages. For example, after logging in by accessing a web page of a company by using a browser, an account password is encrypted and identified, and then the encrypted account password is stored in current equipment, and then the client APP of the company (with the same account system) is used for logging in on the equipment, and the identified account password can be taken out from the equipment by the APP and can also be used.
For example, after login is successful, the account password is encrypted symmetrically to become a value encrypt code, the key word "com.
Example four
Referring to fig. 2, the present application provides an application login apparatus 200, which includes:
a keyword identifier obtaining module 210, configured to obtain a keyword identifier corresponding to a target application;
the user information searching module 220 is configured to search whether user information corresponding to the target application exists in an appointed storage space according to the keyword identifier;
and a login module 230, configured to log in the target application according to the user information if the user information exists.
According to an embodiment of the present application, optionally, in the above application login apparatus, the apparatus further includes:
the authorization information acquisition module is used for acquiring the authorization information of the user when the current application is in a successful login state;
the user information acquisition module is used for acquiring user information input by a user when the user logs in the current application according to the authorization information;
and the user information storage module is used for setting keyword identification for the user information and storing the user information with the keyword identification in a designated storage space.
According to an embodiment of the present application, optionally, in the above application login apparatus, the user information storage module includes:
a keyword identifier setting unit, configured to set a keyword identifier for the user information according to a preset identifier rule; wherein the keyword identifier corresponds to the current application.
According to an embodiment of the present application, optionally, in the above application login apparatus, the user information storage module includes:
and the storage unit is used for storing the user information and the keyword identification set for the user information in a key value pair mode in a specified storage space.
According to an embodiment of the present application, optionally, in the above application login apparatus, the apparatus further includes:
and the user information encryption module is used for encrypting the user information input by the user when logging in the current application in a symmetric encryption mode.
According to an embodiment of the present application, optionally, in the above application login apparatus, the login module includes:
the decryption unit is used for decrypting the user information to obtain decrypted user information;
and the login unit is used for logging in the target application according to the decrypted user information.
According to an embodiment of the present application, optionally, in the above application login apparatus, the apparatus further includes:
and the input prompting module is used for prompting a user to input user information for logging in the target application if the user information corresponding to the target application does not exist in the designated storage space.
To sum up, the present application provides an application login apparatus, including: a keyword identifier obtaining module 210, configured to obtain a keyword identifier corresponding to a target application; the user information searching module 220 is configured to search whether user information corresponding to the target application exists in an appointed storage space according to the keyword identifier; and a login module 230, configured to log in the target application according to the user information if the user information exists. Whether user information corresponding to the target application exists in the designated storage space is inquired by acquiring the keyword identification corresponding to the target application, and when the user information corresponding to the target application exists in the designated storage space, the target application is automatically logged in according to the user information, so that the user operation is reduced, and the login efficiency is improved.
EXAMPLE five
The present embodiment also provides a computer-readable storage medium, such as a flash memory, a hard disk, a multimedia card, a card-type memory (e.g., an SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a read-only memory (ROM), an electrically erasable programmable read-only memory (EEPROM), a programmable read-only memory (PROM), a magnetic memory, a magnetic disk, an optical disk, a server, an App application mall, etc., where a computer program is stored, and the computer program may implement the above method steps when executed by a processor.
EXAMPLE six
The embodiment of the present application provides an electronic device, which may be a mobile phone, a computer, a tablet computer, or the like, and includes a memory and a processor, where the memory stores a computer program, and the computer program, when executed by the processor, implements the application login method as described in the first embodiment. It is understood that, as shown in fig. 3, the electronic device 300 may further include: a processor 301, a memory 302, a multimedia component 303, an input/output (I/O) interface 304, and a communication component 305.
The processor 301 is configured to execute all or part of the steps in the application login method according to the first embodiment. The memory 302 is used to store various types of data, which may include, for example, instructions for any application or method in the electronic device, as well as application-related data.
The Processor 301 may be implemented by an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), a Digital Signal Processing Device (DSPD), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a controller, a microcontroller, a microprocessor, or other electronic components, and is configured to execute the Application registration method in the first embodiment.
The Memory 302 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk.
The multimedia component 303 may include a screen, which may be a touch screen, and an audio component for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signal may further be stored in a memory or transmitted through a communication component. The audio assembly also includes at least one speaker for outputting audio signals.
The I/O interface 304 provides an interface between the processor 301 and other interface modules, such as a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons.
The communication component 305 is used for wired or wireless communication between the electronic device 300 and other devices. Wireless Communication, such as Wi-Fi, bluetooth, Near Field Communication (NFC), 2G, 3G or 4G, or a combination of one or more of them, so that the corresponding Communication component 305 may include: Wi-Fi module, bluetooth module, NFC module.
In summary, the application login method, apparatus, storage medium and electronic device provided by the present application include: acquiring a keyword identifier corresponding to a target application; searching whether user information corresponding to the target application exists in a designated storage space according to the keyword identification; and if so, logging in the target application according to the user information. Whether user information corresponding to the target application exists in the designated storage space is inquired by acquiring the keyword identification corresponding to the target application, and when the user information corresponding to the target application exists in the designated storage space, the target application is automatically logged in according to the user information, so that the user operation is reduced, and the login efficiency is improved.
In the several embodiments provided in the embodiments of the present application, it should be understood that the disclosed system and method may be implemented in other ways. The system and method embodiments described above are merely illustrative.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Although the embodiments disclosed in the present application are described above, the descriptions are only for the convenience of understanding the present application, and are not intended to limit the present application. It will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the disclosure as defined by the appended claims.

Claims (10)

1. An application login method, characterized in that the method comprises:
acquiring a keyword identifier corresponding to a target application;
searching whether user information corresponding to the target application exists in a designated storage space according to the keyword identification;
and if so, logging in the target application according to the user information.
2. The method according to claim 1, wherein before the step of searching whether the user information corresponding to the target application exists in the designated storage space according to the keyword identifier, the method further comprises:
when the current application is in a successful login state, obtaining authorization information of a user;
acquiring user information input by a user when the user logs in the current application according to the authorization information;
and setting a keyword identifier for the user information, and storing the user information with the keyword identifier in a specified storage space.
3. The method according to claim 2, wherein the step of setting keyword identifiers for the user information comprises:
setting keyword identification for the user information according to a preset identification rule; wherein the keyword identifier corresponds to the current application.
4. The method according to claim 2, wherein the step of storing the user information provided with the keyword identifier in a designated storage space comprises:
and storing the user information and the keyword identification set for the user information in a specified storage space in a key-value pair mode.
5. The method of claim 2, further comprising:
and encrypting the user information input by the user when logging in the current application in a symmetrical encryption mode.
6. The method of claim 5, wherein the step of logging in the target application according to the user information comprises:
decrypting the user information to obtain decrypted user information;
and logging in the target application according to the decrypted user information.
7. The method according to claim 1, wherein after the step of searching whether the user information corresponding to the target application exists in the designated storage space according to the keyword identifier, the method further comprises:
and if the user information corresponding to the target application does not exist in the designated storage space, prompting a user to input user information for logging in the target application.
8. An application login apparatus, the apparatus comprising:
the keyword identification acquisition module is used for acquiring a keyword identification corresponding to the target application;
the user information searching module is used for searching whether user information corresponding to the target application exists in the designated storage space according to the keyword identification;
and the login module is used for logging in the target application according to the user information if the user information exists.
9. A storage medium storing a computer program which, when executed by one or more processors, is adapted to carry out the method of any one of claims 1 to 7.
10. An electronic device, comprising a memory and a processor, the memory having stored thereon a computer program which, when executed by the processor, performs the method of any one of claims 1-7.
CN202210122732.2A 2022-02-09 2022-02-09 Application login method and device, storage medium and electronic equipment Pending CN114579940A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210122732.2A CN114579940A (en) 2022-02-09 2022-02-09 Application login method and device, storage medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210122732.2A CN114579940A (en) 2022-02-09 2022-02-09 Application login method and device, storage medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN114579940A true CN114579940A (en) 2022-06-03

Family

ID=81770701

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210122732.2A Pending CN114579940A (en) 2022-02-09 2022-02-09 Application login method and device, storage medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN114579940A (en)

Similar Documents

Publication Publication Date Title
US9741033B2 (en) System and method for point of sale payment data credentials management using out-of-band authentication
CN111404923B (en) Control method and system for access authority of container cluster
US9741265B2 (en) System, design and process for secure documents credentials management using out-of-band authentication
US10171449B2 (en) Account login method and device
EP3241129B1 (en) User terminal, service providing apparatus, driving method of user terminal, driving method of service providing apparatus, and encryption indexing-based search system
CN107103245B (en) File authority management method and device
CN110636043A (en) File authorization access method, device and system based on block chain
CN106980793B (en) TrustZone-based universal password storage and reading method, device and terminal equipment
CN107040520B (en) Cloud computing data sharing system and method
CN109271798A (en) Sensitive data processing method and system
CN110084053A (en) Data desensitization method, device, electronic equipment and storage medium
CN106487758B (en) data security signature method, service terminal and private key backup server
US20200178046A1 (en) Message-based management service enrollment
KR102071438B1 (en) Payment authentication method and apparatus of mobile terminal and mobile terminal
CN111031037A (en) Authentication method and device for object storage service and electronic equipment
CN113221142A (en) Authorization service processing method, device, equipment and system
CN110889131A (en) File sharing system
CN114448722B (en) Cross-browser login method and device, computer equipment and storage medium
CN114579940A (en) Application login method and device, storage medium and electronic equipment
CN110830252B (en) Data encryption method, device, equipment and storage medium
KR101679183B1 (en) Server and method for electronic signature
US9537842B2 (en) Secondary communications channel facilitating document security
CN111726320B (en) Data processing method, device and equipment
CN111125742B (en) File management method, intelligent terminal and device with storage function
CN112416210A (en) Information encryption and decryption method, system, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination