CN114629659A - Account number association method and device - Google Patents

Account number association method and device Download PDF

Info

Publication number
CN114629659A
CN114629659A CN202210391102.5A CN202210391102A CN114629659A CN 114629659 A CN114629659 A CN 114629659A CN 202210391102 A CN202210391102 A CN 202210391102A CN 114629659 A CN114629659 A CN 114629659A
Authority
CN
China
Prior art keywords
account
association
association code
code
core data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210391102.5A
Other languages
Chinese (zh)
Inventor
黄弘林
余东
谢钿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangu Sunnest Brand Management Guangzhou Co ltd
Original Assignee
Hangu Sunnest Brand Management Guangzhou Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangu Sunnest Brand Management Guangzhou Co ltd filed Critical Hangu Sunnest Brand Management Guangzhou Co ltd
Priority to CN202210391102.5A priority Critical patent/CN114629659A/en
Publication of CN114629659A publication Critical patent/CN114629659A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

An account number association method and device belong to the field of internet and achieve the function of associating account numbers among small programs based on different platforms. The method comprises the following steps: under the condition that a first client successfully logs in by using a first account, generating a first association code of the first account based on the first account, and sending the first association code to the first client, wherein the first association code has uniqueness; under the condition that a second client successfully logs in by using a second account and receives an account association request comprising the first association code, verifying the first association code; and under the condition that the first association code is verified successfully, associating the first account with the second account.

Description

Account number association method and device
Technical Field
The invention relates to the field of internet, in particular to an account association method and device.
Background
At present, a plurality of clients are independent from each other, and the clients are already platformized, and a plurality of applets depending on the clients cannot be associated with each other, for example, a jittering and wechat platform are relatively independent, in order to develop the same service/the same service on two platforms, two applets need to be developed for jittering and wechat respectively, and users of the two applets cannot be associated with each other, so that users of the two applets form an island, and the users need to maintain information such as balance, delivery addresses and the like in two account numbers respectively, thereby bringing unnecessary burden to the users.
In many cases, the same user registers both the target applet on the jittering platform and the target applet on the wechat platform, and a method and an apparatus are needed to enable the user to realize the account number correlation function between applets based on different platforms.
Disclosure of Invention
The embodiment of the invention provides an account association method and device, which are used for realizing the function of associating accounts among applets based on different platforms.
In one aspect, an account association method is provided, which is executed by a server, and includes:
under the condition that a first client successfully logs in by using a first account, generating a first association code of the first account based on the first account, and sending the first association code to the first client, wherein the first association code has uniqueness;
under the condition that a second client successfully logs in by using a second account and receives an account association request comprising the first association code, verifying the first association code;
and under the condition that the first association code is verified successfully, associating the first account with the second account.
Optionally, in an embodiment of the present application, the generating a first association code of the first account based on the first account includes:
generating core data based on the first account and the timestamp;
performing hash operation on the core data to obtain core data hash;
encrypting the core data and the core data hash by using a private key to obtain a core data ciphertext;
performing hash operation on the core data ciphertext and the signature of the server to obtain a server signature;
and combining the core data ciphertext and the server signature to obtain a first association code of the first account.
Optionally, in an embodiment of the present application, the method further includes:
after a first association code of the first account is generated, writing the first account and the first association code into an account association code list as a record, and storing the account association list;
the verifying the first association code comprises: searching the first association code of the first account in the account association code list, and determining whether the first association code exists in the account association code list; checking the first association code under the condition that the first association code exists in the account association code list; and under the condition that the first association code does not exist in the account association code list, the first association code fails to be verified.
Optionally, in an embodiment of the present application, in a case that the first association code includes a server signature, a core data hash, and a timestamp, the verifying the first association code includes:
verifying the server signature and the core data hash, and checking whether a timestamp is in a valid time period after the server signature and the core data hash are verified; and if the first association code is within the valid time period, determining that the first association code is verified successfully.
Optionally, in an embodiment of the present application, a length of the first association code is greater than a preset length, and the first association code has a valid time period.
In another aspect, an account association method performed by a first client is provided, where the method includes:
receiving a first association code of a first account under the condition that a first client successfully logs in by using the first account, wherein the first association code has uniqueness;
and under the condition that a second client successfully logs in by using a second account, sending an account association request comprising the first association code to a server, so that the server verifies the first association code, and under the condition that the first association code is successfully verified, associating the first account with the second account.
Optionally, in an embodiment of the present application, the method further includes:
after receiving the first association code of the first account, generating a two-dimensional code based on the first association code, wherein the two-dimensional code is associated with a specified URL;
the sending of the account association request of the first association code to the server includes: and sending an account number association request of the first association code to a server by scanning the two-dimensional code.
In another aspect, an account association apparatus is provided, the apparatus including:
the system comprises a generating module, a sending module and a processing module, wherein the generating module is used for generating a first association code of a first account based on the first account and sending the first association code to a first client under the condition that the first client successfully logs in by using the first account, and the first association code has uniqueness;
the verification module is used for verifying the first association code under the condition that the second client successfully logs in by using the second account and receives an account association request comprising the first association code;
and the association module is used for associating the first account with the second account under the condition that the first association code is successfully verified.
Optionally, in an embodiment of the application, in the process of generating the first association code of the first account based on the first account, the generating module is specifically configured to:
generating core data based on the first account and the timestamp;
performing hash operation on the core data to obtain core data hash;
encrypting the core data and the core data hash by using a private key to obtain a core data ciphertext;
carrying out hash operation on the core data ciphertext and the signature of the server to obtain a server signature;
and combining the core data ciphertext and the server signature to obtain a first association code of the first account.
Optionally, in an embodiment of the present application, the apparatus further includes:
the storage module is used for writing the first account and the first association code as a record into an account association code list and storing the account association list after the first association code of the first account is generated;
in the process of verifying the first association code, the verification module is specifically configured to: searching the first association code of the first account in the account association code list, and determining whether the first association code exists in the account association code list; checking the first association code under the condition that the first association code exists in the account association code list; and under the condition that the first association code does not exist in the account association code list, the first association code fails to be verified.
Optionally, in an embodiment of the present application, when the first association code includes a server signature, a core data hash, and a timestamp, in a process of verifying the first association code, the verification module is specifically configured to:
verifying the server signature and the core data hash, and checking whether a timestamp is in a valid time period after the server signature and the core data hash are verified; and if the first association code is within the valid time period, determining that the first association code is verified successfully.
Optionally, in an embodiment of the present application, a length of the first association code is greater than a preset length, and the first association code has a valid time period.
In another aspect, an account association apparatus is provided, the apparatus including:
the system comprises a receiving module, a judging module and a sending module, wherein the receiving module is used for receiving a first association code of a first account under the condition that a first client logs in by using the first account, and the first association code has uniqueness;
and the sending module is used for sending an account association request including the first association code to a server under the condition that a second client successfully logs in by using a second account, so that the server verifies the first association code, and associates the first account with the second account under the condition that the first association code is successfully verified.
Optionally, in an embodiment of the present application, the method further includes:
after receiving the first association code of the first account, generating a two-dimensional code based on the first association code, wherein the two-dimensional code is associated with a specified URL;
the sending of the account association request of the first association code to the server includes: and sending an account number association request of the first association code to a server by scanning the two-dimensional code.
The technical scheme provided by the embodiment of the invention has the following beneficial effects:
in this embodiment of the application, when a first client successfully logs in using a first account, a first association code of the first account may be generated based on the first account, the first association code may be sent to the first client, subsequently, when a second client successfully logs in using a second account and receives an account association request including the first association code, the first association code may be verified, and when the first association code is successfully verified, the first account and the second account may be associated. Therefore, the first client and the second client depend on different platforms, one first account number has a unique first association code, whether the first account number and the second account number need to be associated or not can be determined by verifying the first association code under the condition of logging in the second account number, and the first account number and the second account number can be associated under the condition of successful verification, so that the function of associating the account numbers among the applets based on different platforms is realized.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1A is a schematic diagram of an account association method according to an embodiment of the present invention;
fig. 1B is a flowchart of an account association method according to an embodiment of the present invention;
fig. 2 is a flowchart of another account association method according to an embodiment of the present invention;
fig. 3 is a block diagram illustrating a structure of an account associating apparatus according to an embodiment of the present disclosure;
fig. 4 is a block diagram of another account association apparatus according to an embodiment of the present disclosure.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, embodiments of the present invention will be described in detail with reference to the accompanying drawings.
Fig. 1A is a schematic diagram of an account association method provided in an embodiment of the present invention. Referring to fig. 1A, an account association method provided in the embodiment of the present invention relates to a server, a first client, and a second client. Wherein the first client and the second client may be applications (e.g., applets). The first client and the second client may be hosted on different platforms. In the account number association process, a first client logs in by using a first account number, and under the condition that the first client successfully logs in by using the first account number, a server generates a first association code of the first account number on the basis of the first account number and sends the first association code to the first client. After receiving the first association code, the first client may obtain the first association code by copying or the like. Under the condition that a second client successfully logs in by using a second account, if a user wants to associate a first account with a second account, a first association code can be input at the second client in a pasting mode or the like, an account association request comprising the first association code is further sent to a server, and the server can verify the first association code after receiving the account association request; and under the condition that the first association code is verified successfully, associating the first account with the second account. After the first account and the second account are associated, the function of associating accounts between clients based on different platforms can be realized. After associating the account, various functions may be used, such as merging balances of accounts, etc., at the option of the user.
Fig. 1B is a flowchart of an account association method according to an embodiment of the present invention. Referring to fig. 1B, the account association method provided in the embodiment of the present invention may be executed by a server, and may include:
step 110, under the condition that a first client uses a first account to log in successfully, generating a first association code of the first account based on the first account, and sending the first association code to the first client, wherein the first association code has uniqueness;
the first association code is an account credential of the first account and can be obtained after login. The second account may have a second association code, the third account may have a third association code, and so on. The account association codes of different accounts are different.
The client in the embodiment of the present application may be an application. One account may correspond to one application and different accounts may correspond to different applications. The application may be an applet or a formal application. Such as a WeChat applet, a trembler program, etc.
Step 120, verifying the first association code when the second client successfully logs in by using the second account and receives an account association request including the first association code;
step 130, associating the first account number with the second account number under the condition that the first association code is successfully verified.
Wherein the first account and the second account may correspond to accounts of different applications developed by different development companies.
In this embodiment of the application, when a first client successfully logs in using a first account, a first association code of the first account may be generated based on the first account, the first association code may be sent to the first client, subsequently, when a second client successfully logs in using a second account and receives an account association request including the first association code, the first association code may be verified, and when the first association code is successfully verified, the first account and the second account may be associated. Therefore, one first account has a unique first association code, whether the first account needs to be associated with the second account can be determined by verifying the first association code under the condition of logging in the second account, and the first account and the second account can be associated under the condition of successful verification, so that the function of associating accounts among small programs based on different platforms is realized. After associating the account, various functions may be used, such as merging balances of accounts, etc., at the option of the user.
Optionally, in an embodiment of the present application, the generating a first association code of the first account based on the first account includes:
generating core data based on the first account and the timestamp;
performing hash operation on the core data to obtain core data hash;
encrypting the core data and the core data hash by using a private key to obtain a core data ciphertext;
carrying out hash operation on the core data ciphertext and the signature of the server to obtain a server signature;
and combining the core data ciphertext and the server signature to obtain a first association code of the first account.
Therefore, the security of the first association code can be improved, and the content of the first association code is ensured not to be easily leaked or decrypted.
Optionally, in an embodiment of the present application, the method further includes:
after a first association code of the first account is generated, writing the first account and the first association code into an account association code list as a record, and storing the account association list;
the verifying the first association code comprises: searching the first association code of the first account in the account association code list, and determining whether the first association code exists in the account association code list; checking the first association code under the condition that the first association code exists in the account association code list; and under the condition that the first association code does not exist in the account association code list, the first association code fails to be verified.
Therefore, the speed of verification can be greatly improved by storing the account association list.
Optionally, in an embodiment of the present application, in a case that the first association code includes a server signature, a core data hash, and a timestamp, the verifying the first association code includes:
verifying the server signature and the core data hash, and checking whether a timestamp is in a valid time period after the server signature and the core data hash are verified; and if the first association code is within the valid time period, determining that the first association code is verified successfully.
Therefore, the account association list does not need to be stored, and the storage space is saved.
Optionally, in an embodiment of the present application, a length of the first association code is greater than a preset length. Therefore, the first association code can be prevented from being peeped, and the memory difficulty is improved. Meanwhile, the first association code can have an effective time period, so that the stealing difficulty is improved.
In the embodiment of the present application, the association code of each account including the first association code may have a similar characteristic to the first association code, that is, the length is greater than the preset length, and the first association code has a valid time period. Meanwhile, the association codes of the account numbers may not have similarity or have a certain rule, and cannot be pushed from one account number association code to another account number association code.
The following examples are given. For example, the first account number may be an account number for WeChat and the second account number may be an account number for trembling. The user can log in the WeChat by using the first account number and enters the WeChat small program end, and the WeChat small program end applies for the first association code of the first account number to the server end through the network. And the server generates a first account number association code for the first account number and returns the first account number association code to the WeChat applet terminal. The WeChat applet terminal can directly display the first account number associated code or display the first account number associated code in a two-dimensional code mode. The user logs in the tremble using the second account. The method comprises the steps of entering an account number association page of a dither small program terminal, pasting or inputting a first association code of a first account number (or, in the case that the first account number association code is displayed in a two-dimensional code form, scanning of a dither small program segment can be used for identifying a URL in the two-dimensional code), and sending an account number association request to a server terminal through a network. The server side can decode the first association code of the first account number, conduct verification and check whether the time stamp is in the valid time period after the verification is passed. And if the time is within the valid time period, associating the first account number with the second account number.
Fig. 2 is a flowchart of an account association method according to an embodiment of the present invention. Referring to fig. 2, the account association method provided in the embodiment of the present invention may be executed by a terminal device, and may include:
step 210, receiving a first association code of a first account when a first client successfully logs in by using the first account, wherein the first association code has uniqueness;
the first association code is an account certificate of the first account and can be obtained after login. The second account may have a second association code, the third account may have a third association code, and so on. The account association codes of different accounts are different.
The client in the embodiment of the present application may be an application. One account may correspond to one application and different accounts may correspond to different applications. The application may be an applet or a formal application. Such as a WeChat applet, a trembler program, etc.
The terminal device in this embodiment may be a terminal device that carries the first client and the second client.
Step 220, sending an account association request including the first association code to a server under the condition that the second client successfully logs in by using the second account, so that the server verifies the first association code, and associating the first account with the second account under the condition that the first association code is successfully verified.
In the embodiment of the application, one first account has a unique first association code, and under the condition that login of a second account is successful, whether the first account and the second account need to be associated can be determined by verifying the first association code, and under the condition that verification is successful, the first account and the second account are associated, so that the account association function between applets based on different platforms is realized. After associating the account, various functions may be used, such as merging balances of accounts, etc., at the option of the user.
Optionally, in an embodiment of the present application, the method further includes:
after receiving the first association code of the first account, generating a two-dimensional code based on the first association code, wherein the two-dimensional code is associated with a specified URL;
the sending of the account association request of the first association code to the server includes: and sending an account number association request of the first association code to a server by scanning the two-dimensional code.
Therefore, the operation is more convenient and faster through the two-dimensional code scanning mode.
The following examples are given. For example, the first account number may be an account number for WeChat and the second account number may be an account number for trembling. The user can use the first account number to log in the WeChat and enter the WeChat small program terminal, and the WeChat small program terminal applies for the first association code of the first account number to the server terminal through the network. And the server generates a first account number association code for the first account number and returns the first account number association code to the WeChat applet terminal. The WeChat applet terminal can directly display the first account number associated code or display the first account number associated code in a two-dimensional code mode. The user logs in the tremble using the second account. The method comprises the steps of entering an account number association page of a dither small program terminal, pasting or inputting a first association code of a first account number (or, in the case that the first account number association code is displayed in a two-dimensional code form, scanning of a dither small program segment can be used for identifying a URL in the two-dimensional code), and sending an account number association request to a server terminal through a network. The server side can decode the first association code of the first account number, conduct verification and check whether the time stamp is in the valid time period after the verification is passed. And if the time is within the valid time period, associating the first account number with the second account number.
Fig. 3 is a block diagram of a structure of an account number associating apparatus according to an embodiment of the present application. Referring to fig. 3, an account associating apparatus provided in the embodiment of the present application includes:
the generation module 310 is configured to generate a first association code of a first account based on the first account and send the first association code to a first client when the first client successfully logs in using the first account, where the first association code has uniqueness;
the verification module 320 is configured to verify the first association code when the second client successfully logs in using the second account and receives an account association request including the first association code;
an associating module 330, configured to associate the first account with the second account if the first association code is successfully verified.
In this embodiment of the application, when a first client successfully logs in using a first account, a first association code of the first account may be generated based on the first account, the first association code may be sent to the first client, subsequently, when a second client successfully logs in using a second account and receives an account association request including the first association code, the first association code may be verified, and when the first association code is successfully verified, the first account and the second account may be associated. Therefore, one first account has a unique first association code, whether the first account needs to be associated with the second account can be determined by verifying the first association code under the condition of logging in the second account, and the first account and the second account can be associated under the condition of successful verification, so that the function of associating accounts among small programs based on different platforms is realized. After associating the account numbers, various functions may be used, such as merging balances of account numbers, etc., at the option of the user.
Optionally, in an embodiment of the application, in the process of generating the first association code of the first account based on the first account, the generating module is specifically configured to:
generating core data based on the first account and the timestamp;
performing hash operation on the core data to obtain core data hash;
encrypting the core data and the core data hash by using a private key to obtain a core data ciphertext;
carrying out hash operation on the core data ciphertext and the signature of the server to obtain a server signature;
and combining the core data ciphertext and the server signature to obtain a first association code of the first account.
Therefore, the security of the first association code can be improved, and the content of the first association code is ensured not to be easily leaked or decrypted.
Optionally, in an embodiment of the present application, the apparatus further includes:
the storage module is used for writing the first account and the first association code as a record into an account association code list and storing the account association list after the first association code of the first account is generated;
in the process of verifying the first association code, the verification module is specifically configured to: searching the first association code of the first account in the account association code list, and determining whether the first association code exists in the account association code list; under the condition that the first association code exists in the account association code list, checking the first association code; and under the condition that the first association code does not exist in the account association code list, the first association code fails to be verified.
Therefore, the speed of verification can be greatly improved by storing the account association list.
Optionally, in an embodiment of the present application, when the first association code includes a server signature, a core data hash, and a timestamp, in a process of verifying the first association code, the verification module is specifically configured to:
verifying the server signature and the core data hash, and checking whether a timestamp is in a valid time period after the server signature and the core data hash are verified; and if the first association code is within the valid time period, determining that the first association code is verified successfully.
Therefore, the account association list does not need to be stored, and the storage space is saved.
Optionally, in an embodiment of the present application, a length of the first association code is greater than a preset length, and the first association code has a valid time period.
Fig. 4 is a block diagram of an account association apparatus according to an embodiment of the present application. Referring to fig. 4, an account associating apparatus provided in the embodiment of the present application includes:
a receiving module 410, configured to receive a first association code of a first account when a first client logs in using the first account, where the first association code has uniqueness;
a sending module 420, configured to send an account association request including the first association code to a server when a second client successfully logs in using a second account, so that the server verifies the first association code, and associates the first account with the second account when the first association code is successfully verified.
In the embodiment of the application, one first account has a unique first association code, and under the condition that login of a second account is successful, whether the first account and the second account need to be associated can be determined by verifying the first association code, and under the condition that verification is successful, the first account and the second account are associated, so that the account association function between applets based on different platforms is realized. After associating the account, various functions may be used, such as merging balances of accounts, etc., at the option of the user.
Optionally, in an embodiment of the present application, the method further includes:
after receiving the first association code of the first account, generating a two-dimensional code based on the first association code, wherein the two-dimensional code is associated with a specified URL;
the sending of the account association request of the first association code to the server includes: and sending an account number association request of the first association code to a server by scanning the two-dimensional code.
Therefore, the operation is more convenient and faster through the two-dimensional code scanning mode.
It should be noted that: the account association apparatus and the account association method provided in the above embodiments belong to the same concept, and specific implementation processes thereof are described in detail in the method embodiments and are not described herein again.
It should be noted that, in this specification, each embodiment is described in a progressive manner, and each embodiment focuses on differences from other embodiments, and portions that are the same as and similar to each other in each embodiment may be referred to. For the device-like embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the storage medium may be a read-only memory, a magnetic disk or an optical disk.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and should not be taken as limiting the scope of the present invention, which is intended to cover any modifications, equivalents, improvements, etc. within the spirit and scope of the present invention.

Claims (14)

1. An account association method is executed by a server side, and the method comprises the following steps:
under the condition that a first client successfully logs in by using a first account, generating a first association code of the first account based on the first account, and sending the first association code to the first client, wherein the first association code has uniqueness;
under the condition that a second client successfully logs in by using a second account and receives an account association request comprising the first association code, verifying the first association code;
and under the condition that the first association code is verified successfully, associating the first account with the second account.
2. The method of claim 1, wherein generating the first association code of the first account based on the first account comprises:
generating core data based on the first account and the timestamp;
performing hash operation on the core data to obtain core data hash;
encrypting the core data and the core data hash by using a private key to obtain a core data ciphertext;
carrying out hash operation on the core data ciphertext and the signature of the server to obtain a server signature;
and combining the core data ciphertext and the server signature to obtain a first association code of the first account.
3. The method according to claim 1 or 2, characterized in that the method further comprises:
after a first association code of the first account is generated, writing the first account and the first association code into an account association code list as a record, and storing the account association list;
the verifying the first association code comprises: searching the first association code of the first account in the account association code list, and determining whether the first association code exists in the account association code list; checking the first association code under the condition that the first association code exists in the account association code list; and under the condition that the first association code does not exist in the account association code list, the first association code fails to be verified.
4. The method of claim 3, wherein in the case that the first association code comprises a server signature, a core data hash, and a timestamp, the verifying the first association code comprises:
verifying the server signature and the core data hash, and checking whether a timestamp is in a valid time period after the server signature and the core data hash are verified; and if the first association code is within the valid time period, determining that the first association code is verified successfully.
5. The method of claim 1, wherein the length of the first association code is greater than a predetermined length, and wherein the first association code has a valid time period.
6. An account association method is executed by a terminal device, and the method comprises the following steps:
receiving a first association code of a first account under the condition that a first client successfully logs in by using the first account, wherein the first association code has uniqueness;
and under the condition that a second client successfully logs in by using a second account, sending an account association request comprising the first association code to a server, so that the server verifies the first association code, and under the condition that the first association code is successfully verified, associating the first account with the second account.
7. The method of claim 6, further comprising:
after receiving the first association code of the first account, generating a two-dimensional code based on the first association code, wherein the two-dimensional code is associated with a specified URL;
the sending of the account association request of the first association code to the server includes: and sending an account number association request of the first association code to a server by scanning the two-dimensional code.
8. An account number association apparatus, the apparatus comprising:
the system comprises a generating module, a sending module and a processing module, wherein the generating module is used for generating a first association code of a first account based on the first account and sending the first association code to a first client under the condition that the first client successfully logs in by using the first account, and the first association code has uniqueness;
the verification module is used for verifying the first association code under the condition that the second client successfully logs in by using the second account and receives an account association request comprising the first association code;
and the association module is used for associating the first account with the second account under the condition that the first association code is successfully verified.
9. The apparatus of claim 8, wherein in the process of generating the first association code of the first account based on the first account, the generating module is specifically configured to:
generating core data based on the first account and the timestamp;
performing hash operation on the core data to obtain core data hash;
encrypting the core data and the core data hash by using a private key to obtain a core data ciphertext;
carrying out hash operation on the core data ciphertext and the signature of the server to obtain a server signature;
and combining the core data ciphertext and the server signature to obtain a first association code of the first account.
10. The apparatus of claim 8 or 9, further comprising:
the storage module is used for writing the first account and the first association code as a record into an account association code list and storing the account association list after the first association code of the first account is generated;
in the process of verifying the first association code, the verification module is specifically configured to: searching the first association code of the first account in the account association code list, and determining whether the first association code exists in the account association code list; checking the first association code under the condition that the first association code exists in the account association code list; and under the condition that the first association code does not exist in the account association code list, the first association code fails to be verified.
11. The apparatus according to claim 10, wherein in the case that the first association code includes a server signature, a core data hash, and a timestamp, the verification module is specifically configured to, during the verification of the first association code:
verifying the server signature and the core data hash, and checking whether a timestamp is in a valid time period after the server signature and the core data hash are verified; and if the first association code is within the valid time period, determining that the first association code is verified successfully.
12. The method of claim 8, wherein the length of the first association code is greater than a preset length, and wherein the first association code has a valid time period.
13. An account number association apparatus, the apparatus comprising:
the system comprises a receiving module, a judging module and a sending module, wherein the receiving module is used for receiving a first association code of a first account under the condition that a first client logs in by using the first account, and the first association code has uniqueness;
and the sending module is used for sending an account association request including the first association code to a server under the condition that a second client successfully logs in by using a second account, so that the server verifies the first association code, and associates the first account with the second account under the condition that the first association code is successfully verified.
14. The apparatus of claim 13, wherein the method further comprises:
after receiving the first association code of the first account, generating a two-dimensional code based on the first association code, wherein the two-dimensional code is associated with a specified URL;
the sending of the account association request of the first association code to the server includes: and sending an account number association request of the first association code to a server by scanning the two-dimensional code.
CN202210391102.5A 2022-04-14 2022-04-14 Account number association method and device Pending CN114629659A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210391102.5A CN114629659A (en) 2022-04-14 2022-04-14 Account number association method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210391102.5A CN114629659A (en) 2022-04-14 2022-04-14 Account number association method and device

Publications (1)

Publication Number Publication Date
CN114629659A true CN114629659A (en) 2022-06-14

Family

ID=81906790

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210391102.5A Pending CN114629659A (en) 2022-04-14 2022-04-14 Account number association method and device

Country Status (1)

Country Link
CN (1) CN114629659A (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170366917A1 (en) * 2015-10-16 2017-12-21 Tencent Technology (Shenzhen) Company Limited Method for logging in to application, server, terminal, and nonvolatile computer readable storage medium
CN108365958A (en) * 2018-03-01 2018-08-03 广州南方人才资讯科技有限公司 Verification method, device, computer equipment and the storage medium that account logs in
CN109525604A (en) * 2018-12-29 2019-03-26 乐蜜有限公司 A kind of method and relevant device of account binding
CN110417724A (en) * 2019-05-15 2019-11-05 腾讯科技(深圳)有限公司 Application program logs in method, system, server and the terminal of state joint authentication
CN110460578A (en) * 2019-07-09 2019-11-15 北京达佳互联信息技术有限公司 Establish the method, apparatus and computer readable storage medium of incidence relation
CN111107060A (en) * 2019-11-29 2020-05-05 视联动力信息技术股份有限公司 Login request processing method, server, electronic equipment and storage medium
CN111245825A (en) * 2020-01-09 2020-06-05 百度在线网络技术(北京)有限公司 Applet login method, server and electronic device
WO2021184830A1 (en) * 2020-03-16 2021-09-23 腾讯科技(深圳)有限公司 Account number binding method and apparatus, and computer device and storage medium
CN113656783A (en) * 2021-08-17 2021-11-16 腾讯科技(深圳)有限公司 Application service processing method and device, electronic equipment and storage medium
CN114189366A (en) * 2019-06-12 2022-03-15 腾讯科技(深圳)有限公司 Account correlation method, terminal and server

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170366917A1 (en) * 2015-10-16 2017-12-21 Tencent Technology (Shenzhen) Company Limited Method for logging in to application, server, terminal, and nonvolatile computer readable storage medium
CN108365958A (en) * 2018-03-01 2018-08-03 广州南方人才资讯科技有限公司 Verification method, device, computer equipment and the storage medium that account logs in
CN109525604A (en) * 2018-12-29 2019-03-26 乐蜜有限公司 A kind of method and relevant device of account binding
CN110417724A (en) * 2019-05-15 2019-11-05 腾讯科技(深圳)有限公司 Application program logs in method, system, server and the terminal of state joint authentication
CN114189366A (en) * 2019-06-12 2022-03-15 腾讯科技(深圳)有限公司 Account correlation method, terminal and server
CN110460578A (en) * 2019-07-09 2019-11-15 北京达佳互联信息技术有限公司 Establish the method, apparatus and computer readable storage medium of incidence relation
CN111107060A (en) * 2019-11-29 2020-05-05 视联动力信息技术股份有限公司 Login request processing method, server, electronic equipment and storage medium
CN111245825A (en) * 2020-01-09 2020-06-05 百度在线网络技术(北京)有限公司 Applet login method, server and electronic device
WO2021184830A1 (en) * 2020-03-16 2021-09-23 腾讯科技(深圳)有限公司 Account number binding method and apparatus, and computer device and storage medium
CN113656783A (en) * 2021-08-17 2021-11-16 腾讯科技(深圳)有限公司 Application service processing method and device, electronic equipment and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
SEAN W. CALDWELL等: "Identifying Account Association with Assistance from Mobile Networks using Cross-Service Attacks", 《ICC 2021 - IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS》, 6 August 2021 (2021-08-06) *
孙龙根等: "智能手机APP安全登录认证机制的研究", 《电子设计工程》, 20 February 2019 (2019-02-20) *

Similar Documents

Publication Publication Date Title
JP4078454B2 (en) Digital signature management method, digital signature processing apparatus, program, and recording medium
US7069440B2 (en) Technique for obtaining a single sign-on certificate from a foreign PKI system using an existing strong authentication PKI system
CN110098932B (en) Electronic document signing method based on safe electronic notarization technology
CN109873805B (en) Cloud desktop login method, device, equipment and storage medium based on cloud security
CN110879903A (en) Evidence storage method, evidence verification method, evidence storage device, evidence verification device, evidence storage equipment and evidence verification medium
US8369835B2 (en) Web server constituting single sign-on system, method of controlling operation of same, and recording medium storing program for controlling operation of same
CN111030812A (en) Token verification method, device, storage medium and server
CN112788036B (en) Identity verification method and device
CN113765906B (en) Method, equipment and system for one-key login of terminal application program
CN111835514A (en) Method and system for realizing safe interaction of front-end and back-end separated data
CN114329387A (en) Single sign-on control method, system, electronic equipment and computer readable medium
CN113641973A (en) Identity authentication method, system and medium
CN113704734A (en) Distributed digital identity-based method for realizing certificate verification and related device
CN106888200B (en) Identification association method, information sending method and device
CN108833105B (en) Electronic signature method and device
CN113890738A (en) Electronic signature method and device
CN114629659A (en) Account number association method and device
CN116192445A (en) User login verification method, device, equipment and storage medium
CN115567271A (en) Authentication method and device, page skip method and device, electronic equipment and medium
CN113196263B (en) User authentication system, user authentication server, and user authentication method
CN114461912A (en) Information processing method and device, electronic equipment and storage medium
CN114584324A (en) Identity authorization method and system based on block chain
CN114826610A (en) Method and device for account binding demonstration based on multimedia
CN112134705A (en) Data authentication method and device, storage medium and electronic device
KR102526406B1 (en) Access management system apparatus which manages access to the original contents data, which is to be a subject to an nft, and the operating method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination