Account login method and device

文档序号:1847358 发布日期:2021-11-16 浏览:33次 中文

阅读说明:本技术 一种账户登录方法及装置 (Account login method and device ) 是由 李小峰 于 2020-05-12 设计创作,主要内容包括:本发明公开了一种账户登录方法,在登录设备中执行,包括以下步骤:当与用户终端建立无线链接时,从用户终端处获取用户终端标识和会话标识;根据登录设备标识、用户终端标识和会话标识对用户终端进行鉴权,并在鉴权通过后登录用户终端对应的账户。本发明一并公开了相应的装置。(The invention discloses an account login method, which is executed in login equipment and comprises the following steps: when a wireless link is established with a user terminal, acquiring a user terminal identifier and a session identifier from the user terminal; and authenticating the user terminal according to the login equipment identifier, the user terminal identifier and the session identifier, and logging in the account corresponding to the user terminal after the authentication is passed. The invention also discloses a corresponding device.)

1. An account login method, performed in a login device, the method comprising:

when wireless connection is established with a user terminal, acquiring a user terminal identifier and a session identifier from the user terminal;

and authenticating the user terminal according to the login equipment identifier, the user terminal identifier and the session identifier, and logging in an account corresponding to the user terminal after the authentication is passed.

2. The method as claimed in claim 1, wherein the step of authenticating the user terminal according to the login device identifier, the user terminal identifier and the session identifier, and logging in the account corresponding to the user terminal after the authentication is passed comprises:

sending a login request to a server, wherein the login request comprises a login equipment identifier, a user terminal identifier and a session identifier, so that the server authenticates the user terminal according to the session identifier and logs in an account corresponding to the user terminal after the authentication is passed;

and receiving an account login result returned by the server.

3. The method of claim 1, wherein the step of establishing a wireless connection comprises:

the login equipment and the user terminal are connected to the same wireless local area network;

and the login equipment establishes point-to-point wireless communication connection with the user terminal.

4. The method of claim 1, wherein the step of obtaining the user terminal identity and the session identity comprises:

receiving a user terminal identification;

and judging whether the user terminal identification is in a preset associated terminal list, if so, requesting a session identification from the user terminal, and receiving the session identification returned by the user terminal.

5. The method of claim 4, wherein, when the login device and the user terminal are connected to the same wireless local area network, the step of receiving the user terminal identification comprises:

and receiving the user terminal identification broadcasted by the user terminal.

6. The method of claim 4, wherein, when the login device establishes a peer-to-peer wireless communication connection with the user terminal, the step of receiving the user terminal identification comprises:

and receiving the user terminal identification sent by the user terminal.

7. The method according to any of claims 1-6, wherein the session identifier is generated by the user terminal processing a session identifier seed according to a preset algorithm.

8. The method of claim 2, wherein after the step of receiving the account login result returned by the server, further comprising the steps of:

detecting whether a wireless connection is maintained with the user terminal;

if yes, keeping the account login state;

and if not, exiting the account.

9. The method of claim 8, wherein the step of withdrawing the account comprises:

and when the duration of no wireless connection with the user terminal reaches a preset threshold value, exiting the account.

10. The method as claimed in claim 1, wherein the login device stores therein a list of associated terminals, and when a user terminal first logs in an account on the login device, an identification of the user terminal is added to the list of associated terminals.

11. The method of claim 10, wherein the step of adding the identity of the user terminal to the list of associated terminals when the user terminal first logs in to an account on the login device comprises:

sending the login equipment identification to a user terminal so that the user terminal sends the login equipment identification, the user terminal identification and account information to a server to enable the server to bind the login equipment with the user terminal and log in the account on the login equipment;

sending a query request to a server, wherein the query request comprises a login device identifier; and

and receiving a message of successful account login returned by the server and a corresponding user terminal identifier, and adding the user terminal identifier into the associated terminal list.

12. The method of claim 11, wherein the step of sending the login device identification to the user terminal comprises:

displaying a two-dimensional code on a screen of a login device, wherein a login device identifier is stored in the two-dimensional code;

and when the user terminal scans the two-dimensional code, the login equipment identification is sent to the user terminal.

13. An account login method, executed in a user terminal, the method comprising:

establishing wireless connection with a login device;

and sending the user terminal identification and the session identification to login equipment so that the login equipment completes authentication and account login according to the login equipment identification, the user terminal identification and the session identification.

14. The method of claim 13, wherein the login device sends a login device identification, a user terminal identification and a session identification to a server for the server to complete authentication and account login.

15. The method of claim 13, wherein the step of establishing a wireless connection with a login device comprises:

connecting to a wireless local area network where the login equipment is located;

and establishing point-to-point wireless communication connection with the login equipment.

16. The method according to any of claims 13-15, wherein the step of sending the user terminal identity and the session identity to the login device comprises:

sending the user terminal identification to a login device;

and when the user terminal identification is in the associated terminal list of the login equipment, receiving a password acquisition request sent by the login equipment, and returning the session identification to the login equipment.

17. The method of claim 16, wherein the step of sending the user terminal identification to the login device when the user terminal is connected to the wireless local area network where the login device is located comprises:

broadcasting a user terminal identification in the wireless local area network.

18. The method of claim 16, wherein when the user terminal establishes the peer-to-peer wireless communication connection with the login device, the step of sending the user terminal identification to the login device comprises:

and directionally sending the user terminal identification to the login equipment.

19. The method according to any of claims 13-18, wherein the session identifier is generated by processing a session identifier seed according to a preset algorithm.

20. The method of claim 19, wherein the session identification seed is obtained from a server when the user terminal first logs in to an account on the login device.

21. The method of claim 20, wherein the session identification seed is obtained from a server by:

logging in an account on a user terminal;

acquiring a login device identifier, and sending a migration login request to a server, wherein the migration login request comprises the login device identifier, a user terminal identifier and account information, so that the server binds the login device with the user terminal, allocates a session identifier seed for the user terminal and logs in the account on the login device;

and receiving the session identification seed returned by the server.

22. The method of claim 21, wherein the step of logging into an account on the user terminal comprises:

sending an initial login request to a server, wherein the initial login request comprises account information; and

and receiving an account login result returned by the server.

23. The method of claim 21, wherein the login device identification is obtained by scanning a two-dimensional code on the login device.

24. An account login method, executed at a server, the method comprising:

receiving a login request sent by login equipment, wherein the login request comprises a login equipment identifier, a user terminal identifier and a session identifier;

authenticating the user terminal according to the session identifier, and logging in an account corresponding to the user terminal after the authentication is passed;

and returning the account login result to the login equipment.

25. The method of claim 24, wherein the session identifier is generated by the user terminal processing a session identifier seed according to a preset algorithm.

26. The method of claim 25, wherein the session identification seed is allocated for the first time the user terminal logs into an account on the login device.

27. The method of claim 26, wherein the session identification seed is assigned according to the following steps:

receiving a migration login request sent by a user terminal under the state that the user terminal logs in an account, wherein the migration login request comprises a login equipment identifier, a user terminal identifier and account information;

distributing session identification seeds for the user terminal;

storing the login equipment identification, the user terminal identification, the account information and the session identification seed in an associated manner, and marking the current state of the login equipment as that the login equipment successfully logs in the account; and

and returning the session identification seed to the user terminal.

28. The method of claim 27, further comprising the step of:

receiving an inquiry request sent by a login device, wherein the inquiry request comprises a login device identifier;

responding to the query request, and querying whether the login device successfully logs in the account currently;

and when the login equipment successfully logs in the account currently, returning an account login success message and a corresponding user terminal identifier to the login equipment so that the login equipment adds the user terminal identifier into an associated terminal list.

29. The method according to any of claims 24-28, wherein the step of authenticating the user terminal based on the session identity comprises:

determining a session identifier seed corresponding to the user terminal identifier in the login request according to the stored association relationship between the user terminal identifier and the session identifier seed;

processing the session identifier seed according to a preset algorithm to generate an authentication session identifier;

and if the authentication session identifier is consistent with the session identifier in the login request, the authentication is passed.

30. The method according to any of claims 24-29, wherein the step of logging in the account corresponding to the user terminal after the authentication is passed comprises:

and determining an account corresponding to the user terminal identifier in the login request according to the stored association relationship between the user terminal identifier and the account information, and logging in the account.

31. A login device, comprising:

at least one processor and a memory storing program instructions;

the program instructions, when read and executed by the processor, cause the logging device to perform the account logging method of any one of claims 1-12.

32. A user terminal, comprising:

at least one processor and a memory storing program instructions;

the program instructions, when read and executed by the processor, cause the user terminal to perform the account login method of any one of claims 13-23.

33. A server, comprising:

at least one processor and a memory storing program instructions;

the program instructions, when read and executed by the processor, cause the server to perform the account login method of any one of claims 24-30.

34. An account login system, comprising:

the login device of claim 31;

the user terminal of claim 32; and

the server of claim 33.

35. A readable storage medium storing program instructions that, when read and executed by a computing device, cause the computing device to perform the account login method of any one of claims 1-12, 13-23, 24-30.

36. An account login and sale method, executed in a sales terminal, the method comprising:

when wireless connection is established with a user terminal, acquiring a user terminal identifier and a session identifier from the user terminal;

authenticating the user terminal according to the sale terminal identification, the user terminal identification and the session identification, and logging in an account corresponding to the user terminal after the authentication is passed; and

in the account login state, a shopping request is received, and a sales operation is executed in response to the shopping request.

37. An account login and ticket selling method, which is executed in a ticket selling terminal, comprises the following steps:

when wireless connection is established with a user terminal, acquiring a user terminal identifier and a session identifier from the user terminal;

authenticating the user terminal according to the ticket selling terminal identification, the user terminal identification and the session identification, and logging in an account corresponding to the user terminal after the authentication is passed; and

and receiving a ticket purchasing request in an account login state, and responding to the ticket purchasing request to execute a ticket selling operation.

38. An account login and service handling method, which is executed in a service terminal, comprises the following steps:

when wireless connection is established with a user terminal, acquiring a user terminal identifier and a session identifier from the user terminal;

authenticating the user terminal according to the service terminal identification, the user terminal identification and the session identification, and logging in an account corresponding to the user terminal after the authentication is passed; and

and receiving a service request in an account login state, and responding to the service request to execute corresponding service operation.

39. An account login method executed in an account login system including a login device, a user terminal, and a server, the method comprising:

logging in an account on the user terminal;

the user terminal scans a two-dimensional code on the login equipment, wherein a login equipment identifier is stored in the two-dimensional code;

the user terminal sends a migration login request to the server, wherein the migration login request comprises a login equipment identifier, a user terminal identifier and account information;

and the server responds to the migration login request, binds the login equipment with the user terminal, distributes session identification seeds for the user terminal, and logs in the account on the login equipment.

40. The method of claim 39, further comprising the step of:

when the login equipment establishes wireless connection with a user terminal, the login equipment acquires a user terminal identifier and a session identifier from the user terminal;

the login equipment sends a login request to the server, wherein the login request comprises a login equipment identifier, a user terminal identifier and a session identifier;

and the server responds to the login request, authenticates the user terminal according to the session identification, logs in the account corresponding to the user terminal after the authentication is passed, and returns the account login result to the login equipment.

Technical Field

The invention relates to the technical field of internet, in particular to an account login method and device.

Background

Account login is typically a necessary operation for a user to use a device or application. After the login is successful, the user can use the account to perform subsequent operations to realize corresponding functions.

With the development of internet technology and the popularity of smart devices, users may need to log into accounts on a variety of different devices. For example, a user may log in an application on a device such as a mobile phone, a tablet computer, or a computer and perform subsequent operations; a Point of Sale (POS) terminal is arranged in retail scenes such as convenience stores and supermarkets, and a user can log in an account on the POS terminal and perform subsequent shopping behaviors; and so on.

The current account login mode is that a user inputs an account number and a password on equipment, and the input mode is not friendly enough, complex to operate and poor in user experience. Another login method is to scan a two-dimensional code on the device to be logged in by using a mobile terminal (e.g., a mobile phone, a tablet computer, etc.) that has completed logging in, so as to log in an account on the device to be logged in. The login method does not need to input an account number and a password, optimizes the input method, has more operation steps (including opening a two-dimensional code interface on the equipment to be logged in, opening a two-dimensional code scanning interface on the mobile terminal, scanning, confirming login and the like), and has lower automation degree.

Accordingly, there is a need to provide an automated account login scheme that frees up both hands of the user.

Disclosure of Invention

To this end, the present invention provides an account login method and apparatus in an attempt to solve or at least alleviate the above-identified problems.

According to a first aspect of the present invention, there is provided an account login method, performed in a login device, the method comprising: when wireless connection is established with a user terminal, acquiring a user terminal identifier and a session identifier from the user terminal; and authenticating the user terminal according to the login equipment identifier, the user terminal identifier and the session identifier, and logging in the account corresponding to the user terminal after the authentication is passed.

According to a second aspect of the present invention, there is provided an account login method, performed in a user terminal, the method comprising: establishing wireless connection with a login device; and sending the user terminal identification and the session identification to the login equipment so that the login equipment completes authentication and account login according to the login equipment identification, the user terminal identification and the session identification.

According to a third aspect of the present invention, there is provided an account login method, performed in a server, the method comprising: receiving a login request sent by login equipment, wherein the login request comprises a login equipment identifier, a user terminal identifier and a session identifier; authenticating the user terminal according to the session identifier, and logging in an account corresponding to the user terminal after the authentication is passed; and returning the account login result to the login equipment.

According to a fourth aspect of the present invention, there is provided a login device comprising: at least one processor and a memory storing program instructions; the program instructions, when read and executed by the processor, cause the computing device to perform the first account login method described above.

According to a fifth aspect of the present invention, there is provided a user terminal comprising: at least one processor and a memory storing program instructions; when the program instructions are read and executed by the processor, the user terminal is caused to execute the second account login method described above.

According to a sixth aspect of the present invention, there is provided a server comprising: at least one processor and a memory storing program instructions; when the program instructions are read and executed by the processor, the server is caused to execute the third account login method described above.

According to a seventh aspect of the present invention, there is provided an account login system, comprising the above login device, a user terminal and a server.

According to an eighth aspect of the present invention, there is provided a readable storage medium storing program instructions that, when read and executed by a computing device, cause the computing device to perform any one of the above-described account login methods.

According to a ninth aspect of the present invention, there is provided an account login and sales method, executed in a sales terminal, the method comprising: when wireless connection is established with a user terminal, acquiring a user terminal identifier and a session identifier from the user terminal; authenticating the user terminal according to the sale terminal identification, the user terminal identification and the session identification, and logging in an account corresponding to the user terminal after the authentication is passed; and receiving a shopping request in the account login state, and executing a selling operation in response to the shopping request.

According to a tenth aspect of the present invention, there is provided an account login and ticket selling method, performed in a ticket selling terminal, the method comprising: when wireless connection is established with a user terminal, acquiring a user terminal identifier and a session identifier from the user terminal; authenticating the user terminal according to the ticket selling terminal identification, the user terminal identification and the session identification, and logging in an account corresponding to the user terminal after the authentication is passed; and receiving a ticket purchasing request in the account login state, and responding to the ticket purchasing request to execute a ticket selling operation.

According to an eleventh aspect of the present invention, there is provided an account login and transaction method, executed in a service terminal, the method including: when wireless connection is established with a user terminal, acquiring a user terminal identifier and a session identifier from the user terminal; authenticating the user terminal according to the service terminal identification, the user terminal identification and the session identification, and logging in an account corresponding to the user terminal after the authentication is passed; and receiving the service request in the account login state, and responding to the service request to execute corresponding service operation.

According to a twelfth aspect of the present invention, there is provided an account login method performed in an account login system including a login device, a user terminal, and a server, the method including: logging in an account on a user terminal; a user terminal scans a two-dimensional code on login equipment, wherein a login equipment identifier is stored in the two-dimensional code; the user terminal sends a migration login request to the server, wherein the migration login request comprises a login equipment identifier, a user terminal identifier and account information; and the server responds to the migration login request, binds the login equipment with the user terminal, distributes session identification seeds for the user terminal, and logs in an account on the login equipment.

According to the account login scheme, when the user terminal and the login equipment are in wireless connection, the user terminal sends the user terminal identification and the session identification for account authentication to the login equipment, and the login equipment sends a login request to the server based on the user terminal identification and the session identification. The server responds to a login request sent by the login equipment, authenticates the user terminal according to the session identifier, logs in a corresponding account after authentication and login, and returns an account login result to the login equipment.

According to the account login scheme, the account of the user can be automatically logged in the login equipment when the user terminal is close to the login equipment, additional operation of the user is not needed, the unaware account login of the user is realized, and the account login efficiency and the user experience are greatly improved. And authentication is realized through the session identification, so that the safety and reliability of login behavior are ensured.

Further, according to the account login scheme of the invention, after the login equipment completes account login, the wireless connection with the user terminal is detected at regular time, and if yes, the account login state is kept; if not, the account is quitted. Therefore, the user terminal can automatically quit the account when being far away from the login equipment, the timely and imperceptible account login is realized, and the account security is ensured.

The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.

Drawings

To the accomplishment of the foregoing and related ends, certain illustrative aspects are described herein in connection with the following description and the annexed drawings, which are indicative of various ways in which the principles disclosed herein may be practiced, and all aspects and equivalents thereof are intended to be within the scope of the claimed subject matter. The above and other objects, features and advantages of the present disclosure will become more apparent from the following detailed description read in conjunction with the accompanying drawings. Throughout this disclosure, like reference numerals generally refer to like parts or elements.

FIG. 1 shows a schematic diagram of an account login system 100 of one embodiment of the present invention;

FIG. 2 illustrates a flow diagram of first logging into an account on a logging device, according to an embodiment of the invention;

FIG. 3 illustrates a flow diagram for re-logging an account on a logging device, in accordance with an embodiment of the present invention;

FIG. 4 shows a flow diagram of an account login method 400 performed at the login device side in accordance with one embodiment of the present invention;

FIG. 5 shows a flow diagram of an account login method 500 performed at a user terminal side in accordance with one embodiment of the present invention;

FIG. 6 illustrates a flow diagram of an account login method 600 performed at the server side in accordance with one embodiment of the present invention;

FIG. 7 shows a schematic diagram of a computing device 700, according to one embodiment of the invention.

Detailed Description

Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.

Aiming at the problems in the prior art, the invention provides an account login scheme, which realizes the automatic login of an account and greatly improves the account login efficiency and the user experience. The account login scheme comprises an account login system, an account login method and corresponding equipment.

FIG. 1 shows a schematic diagram of an account login system 100, according to one embodiment of the invention. As shown in FIG. 1, the account login system 100 includes a login device 110, a user terminal 120, and a server 130.

It should be noted that the account login system shown in fig. 1 is only one example. Although only one login device 110, one user terminal 120, and one server 130 are shown in fig. 1, those skilled in the art will appreciate that in practice, an account login system may include multiple login devices, user terminals, and servers. The invention does not limit the number of the login equipment, the user terminal and the server included in the account login system.

The user terminal 120 is a portable mobile terminal used by a user, including but not limited to a mobile phone, a tablet computer, a smart wearable device, and the like.

The login device 110 is a relatively portable and fixed terminal device (with respect to the user terminal 120), and may be, for example, a personal computer such as a desktop computer or a laptop computer, a sales terminal deployed in a retail scene such as a convenience store or a supermarket, a ticketing terminal deployed in an airport, a train station or a movie theater, a business terminal deployed in a public place such as a bank, an operator hall or a town hall, or the like, but is not limited thereto.

The login device 110 and the user terminal 120 have an operating system and some applications installed therein, respectively. In some embodiments, the operating system and applications installed in the login device 110 are customized according to the application scenario of the login device 110. The server 130 is a server corresponding to an operating system or an application installed in the login device 110 and the user terminal 120, and is configured to provide a method and a data call to the corresponding operating system or application. The server 130 may be, for example, a cloud server.

The user may log into the operating system or application on the login device 110, the user terminal 120 to use the functions provided by the operating system or the respective applications. For the login device 110, there are two methods for logging in the user account on the login device 110 in the prior art, one is that the user inputs an account number and a password on the login device 110 to log in, as shown in the process (r) in fig. 1; the other is to scan the two-dimensional code on the login device 110 by using the user terminal 120 to log in, as shown in the process (c) of fig. 1. Both of the two login modes require the user to execute more operation steps, so that the efficiency is low and the user experience is poor.

Therefore, the invention provides a new account login method, which is executed in the account login system 100, specifically, executed by the login device 110, the user terminal 120 and the server 130 in the account login system 100, and is used for automatically logging in the user account on the login device 110 to realize the account login which is not perceived by the user, so that the account login efficiency and the user experience are greatly improved. Moreover, authentication can be realized through the session identifier, and the safety and reliability of login behavior are ensured.

The account login method comprises two stages:

the first phase is that the user logs into his account on the login device 110 for the first time. In the process of first login, corresponding configuration operation needs to be performed in the account login system 100, so that the login device 110 is bound with the user terminal 120, and the user terminal 120 obtains the session identifier seed issued by the server 130 for authentication. After configuration is completed, in each subsequent login process, automatic login of the account on the login device 110 can be realized.

The second phase is that the user logs into his account again (including a second and each subsequent time, not limited to the second time) on the login device 110. The re-login process is automatically completed without additional operation by the user. Specifically, when the user terminal 120 approaches the login device 110 and establishes a wireless connection with the login device 110, the login device 110 sends a login request to the server, and automatically logs in the account of the user on the login device 110, as shown in the third process in fig. 1; when the user terminal 120 is far away from the login device 110 and is disconnected from the login device 110 in a wireless manner, the login device 110 automatically logs out of the account, so that timely and imperceptible account login and login are realized, the login efficiency and the user experience are improved, and the account security is ensured.

According to one embodiment, the account login method of the present invention is performed with user authorization. That is, when the user logs in to the account on the login device 110 for the first time, or in case the user does not authorize the login device 110 to log in to his account automatically, every time he logs in to his account on the login device 110 manually, a corresponding prompt message will pop up on the login device 110 or the user terminal 120 to ask the user whether to allow the account auto-login-logout function to be turned on, so that the automatic, unaware account login-logout is realized on the login device 110 for the next time.

If the user authorization is obtained, that is, the user agrees to enable the automatic account login and logout function, the user needs to perform corresponding binding according to the steps of the first stage, so that the login device 110 automatically logs in the account of the user when the user terminal 120 is next close to the login device 110 and establishes wireless connection with the login device 110; when the user terminal 120 is away from the login device 110 and the wireless connection with the login device 110 is disconnected, the login device 110 will automatically log out of the user account, thereby realizing the automatic login and login of the account.

If the user authorization is not obtained, that is, the user does not agree to enable the account auto-login and logout function, the user does not need to perform the binding step of the first phase. The subsequent user can only log in his account on the login device 110 in the conventional manner (process (i) or (ii) in fig. 1), and the automatic login and logout of the account will not be realized by using the technical solution of the present invention. The first account login process and the second account login process on the login device 110 are described in detail below.

FIG. 2 illustrates a flow diagram for first logging into an account on a logging device 110, according to one embodiment of the invention. During the first login process of the account, the login device 110 establishes a short-distance wireless connection with the user terminal 120, where the wireless connection includes, but is not limited to, connecting to the same wireless local area network (e.g., Wi-Fi local area network, etc.), establishing a point-to-point wireless communication connection such as bluetooth, ZigBee (ZigBee), etc., and the like.

As shown in fig. 2, the first login process starts in step S202.

In step S202, the user terminal 120 transmits an initial login request to the server 130, the initial login request including account information. Typically, the account information includes an account number and a password.

In an embodiment of the present invention, the initial login request refers to a request initiated by the user terminal 120 to the server 130 for logging in to an account at the user terminal 120 itself.

In some embodiments, the initial login request includes, in addition to the account number and password, a verification code (Turing test that fully automatically distinguishes Computers from Humans) to distinguish whether the user is a human or a computer program. The verification code comprises various types such as character verification codes, image verification codes, voice verification codes, video verification codes and the like.

The server 130 verifies the account and the password sent by the user terminal 120 (verifies whether the account and the password are matched) in response to the initial login request sent by the user terminal 120, and logs in the account if the account and the password are verified; and if the verification fails, refusing account login.

In step S204, the server 130 returns the account login result to the user terminal 120. Accordingly, the user terminal 120 receives the account login result returned by the server 130.

After the user terminal 120 successfully logs in the account, step S206 is performed.

In step S206, the user terminal 120 acquires the relevant information of the login device 110 from the login device 110. The related information of the login device 110 includes a login device identification (the login device identification is used to uniquely identify the login device), a MAC address, an IP address, etc., but is not limited thereto.

According to an embodiment, a two-dimensional code is displayed on the screen of the login device 110, and information such as the login device identifier is stored in the two-dimensional code. In step S206, the user terminal 120 scans the two-dimensional code on the screen of the login device, so that in step S208, the information in the two-dimensional code, i.e. the login device identifier and other information, is sent to the user terminal 120, and accordingly, the user terminal 120 obtains the login device identifier.

Subsequently, in step S210, the user terminal 120 transmits a migration login request including a login device identification, a user terminal identification (for uniquely identifying the user terminal), and account information to the server 130.

In an embodiment of the present invention, the migration login request refers to a request initiated by the user terminal 120 to the server 130 for logging into an account on another device (i.e., the login device 110).

According to an embodiment, the migration login request may further include login device information such as a MAC address and an IP address of the login device.

In step S212, the server 130 receives the migration login request from the user terminal 120, allocates a session identification seed to the user terminal, and stores the login device identification, the user terminal identification, the account information, and the session identification seed in association with each other.

The session identifier seed is a preset initial value and is used to generate a session identifier, and the generated session identifier is used to authenticate the login behavior in the subsequent process of logging in the user account by the login device 110, so as to ensure the security and reliability of the login behavior. According to one embodiment, the session identifier is generated by processing the session identifier seed according to a preset algorithm, and the session identifier is dynamic.

According to One embodiment, the session identification seed may be an OTP (One-time Password) seed, which includes an initial value of 128 bits (bit). And combining and calculating the session identification seed and the current time by adopting a hashing algorithm such as MD5, SHA and the like to generate the session identification. Because the session identifier is combined with the current time information, the session identifiers generated at different times are different, and the session identifiers dynamically change along with the time.

After the server 130 allocates the session identifier seed to the user terminal 120, the login device identifier, the user terminal identifier, the account information, and the session identifier seed are stored in an associated manner. In some embodiments, in addition to storing these four items of information in association, the server 130 may also store device information of the login device 110 in association, such as a MAC address, an IP address, and the like of the login device 110.

It should be noted that in embodiments of the present invention, the server 130 binds the user terminal identification and the account information one-to-one. In practice, it sometimes happens that a plurality of different accounts are logged on one user terminal. In this case, if it is desired to implement automatic login of a different account on the login device 110, the account information already bound with the user terminal needs to be unbound, and then a new account needs to be bound again. This is due to account security considerations, i.e., the user terminal can only have the account currently bound to it automatically log on to the login device 110, and the account can only complete the login on the login device through the user terminal currently bound to it.

For example, the user terminal logs in the account a first, and then binds the login device identifier, the user terminal identifier, the information of the account a, and the session identifier seed at the server 130 according to the method of the present invention, thereby implementing automatic login and logout on the login device 110. If the user wants to automatically log in the account B on the login device next time, corresponding operations need to be executed, so that the server 130 releases the binding between the user terminal and the account a, and binds the login device identifier, the user terminal identifier, the information of the account B, and the session identifier seed. When the server 130 allocates the session identifier seed to the user terminal 120 and stores the login device identifier, the user terminal identifier, the account information, and the session identifier seed in an associated manner, the login status of the login device 110 is marked as logged in, and the current login account information is recorded. This completes the account migration of the user terminal 120 to the login device 110, i.e., the login of the user account on the login device 110.

Subsequently, in step S214, the server 130 returns the session identification seed to the user terminal 120, and the user terminal 120 stores the session identification seed locally.

In step S216, the login device 110 sends an inquiry request to the server 130 to inquire whether the current login device 110 successfully logs in the account. The query request includes the login device identification.

The server 130 responds to the query request to query whether the login device 110 is currently successfully logged into the account, and returns the query result to the login device 110 in step S218.

Specifically, if the login device 110 successfully logs in the account currently, in step S218, the server 130 returns a message that the account login is successful and the corresponding user terminal identifier (i.e. the identifier of the user terminal 120) to the login device 110, so that the login device 110 adds the user terminal identifier to the associated terminal list. The associated terminal list is stored in the login device 110, and the associated terminal list stores the user terminal identifier that completes the account migration, that is, the user terminal identifier corresponding to the account that has been logged in on the login device 110 is stored.

If the login device 110 is not currently successfully logged in to the account, the server 130 returns a message that the account is not logged in to the login device 110 in step S218.

It should be noted that, although steps S216 to S218 are executed after steps S210 to S214 in the flowchart shown in fig. 2, there is a possibility that steps S216 to S218 are actually executed in parallel with steps S216 to S218, and steps S216 to S218 may be repeatedly executed a plurality of times. After the login device 110 sends the login device id to the user terminal 120 in step S208, the login device 110 starts to send a query request to the server 130 periodically (for example, once every second) to query the current account login status until receiving a return message of successful account login.

After the login device 110 successfully logs in the account, steps S220 to S224 are executed.

In step S220, a detection message is sent to the user terminal 120 to detect whether the login device 110 and the user terminal 120 maintain a wireless connection.

It should be noted that the specific steps of the login device 110 sending the detection message to the user terminal 120 differ according to the type of wireless connection between the two. For example, if the ue 120 and the login device 110 are connected to the same wlan, in step S220, the login device 110 broadcasts a detection message in the wlan, and accordingly, the ue 120 receives the detection message broadcasted by the login device 110; if the user terminal 120 establishes the peer-to-peer wireless communication connection with the login device 110, in step S220, the login device 110 sends the detection message to the user terminal 120 in a targeted manner (i.e., the login device 110 only sends the detection message to the user terminal 120, but not to other devices), and accordingly, the user terminal 120 receives the detection message sent by the login device 110 in a targeted manner.

If the login device 110 receives the feedback message from the user terminal 120 in step S222, it indicates that the user terminal 120 is still near the login device 110, and the user is still near the login device 110 because the user terminal 120 is carried by the user. In this case, in step S224, the account login status is maintained.

If the login device 110 does not receive the feedback message sent by the user terminal 120 in step S222, that is, if the user terminal 120 is overtime and has no response, it indicates that the user terminal 120 is far from the login device 110, and accordingly, the user has left and no operation is performed on the login device 110. In this case, in step S224, the login device 110 actively logs out of the account.

It should be noted that steps S220 to S224 may be repeatedly executed multiple times. When the login device 110 successfully logs into the account, the login device 110 starts to periodically send a detection message (e.g., once per second) to the user terminal 120 to determine whether the wireless connection with the user terminal 120 is maintained, i.e., whether the user terminal 120 is nearby. If yes, the account login state is kept, and if not, the account is actively logged out. According to an embodiment, in order to avoid the false detection of the wireless connection status caused by signal problems, the user terminal 120 moving out of the wireless communication area for a short time, and the like, the login device 110 does not immediately log out of the account when detecting that there is no wireless connection with the user terminal 120, but actively logs out of the account when the time length of no wireless connection with the user terminal 120 reaches a preset threshold. The specific value of the preset threshold may be set by a person skilled in the art, and the present invention is not limited thereto.

FIG. 3 shows a flow diagram for logging into an account again on the login device 110, in accordance with one embodiment of the present invention. It should be noted that "again" refers to the second time and each subsequent time of the third time, etc., rather than the second time specifically.

As shown in fig. 3, the re-login process starts at step S302.

In step S302, the user terminal 120 enters the communication range of the login device 110 and establishes a wireless connection with the login device 110.

Wireless connections include, but are not limited to, both being connected to the same wireless local area network (e.g., Wi-Fi local area network, etc.), both establishing point-to-point wireless communication connections such as bluetooth, ZigBee, etc., and so on.

It should be noted that the process of establishing the wireless connection between the user terminal 120 and the login device 110 is generally imperceptible to the user. For example, the user terminal 120 turns on a wireless lan switch, and when the user terminal 120 enters the coverage area of the wireless lan to which the login device 110 is connected, the wireless lan will be automatically connected, thereby establishing a wireless connection with the login device 110.

For another example, when the user terminal 120 turns on the bluetooth switch, the user terminal 120 will automatically establish a bluetooth connection with the login device 110 when entering the bluetooth signal coverage of the login device 110.

After the user terminal 120 establishes a wireless connection with the login device 110, step S304 is performed.

In step S304, the user terminal 120 sends the user terminal identification to the login device 110, and accordingly, the login device 110 receives the user terminal identification.

The specific steps of the user terminal 120 sending the user terminal identification to the login device 110 may differ depending on the type of wireless connection between the two. For example, if the ue 120 and the login device 110 are connected to the same wlan, in step S304, the ue 120 broadcasts the ue id in the wlan, and accordingly, the login device 110 receives the ue id broadcasted by the ue 120; if the user terminal 120 establishes the peer-to-peer wireless communication connection with the login device 110, the user terminal 120 directionally transmits the user terminal identifier to the login device 110 (i.e., the user terminal 120 only transmits the user terminal identifier to the login device 110, but not to other devices), and accordingly, the login device 110 receives the user terminal identifier transmitted by the user terminal 120.

Subsequently, the login device 110 determines whether the user terminal identifier is in a preset associated terminal list. If yes, step S306 is executed to send a password obtaining request to the user terminal 120, requesting to obtain the session identifier; if not, no operation is performed.

After receiving the password obtaining request from the login device 110, the user terminal 120 generates a session identifier, and returns the session identifier to the login device 110 in step S308.

According to one embodiment, the session identifier is generated by processing a session identifier seed according to a preset algorithm by the user terminal. For example, a hash algorithm such as MD5, SHA, etc. may be used to combine and calculate the session identifier seed and the current time to generate the session identifier. Because the session identifier is combined with the current time information, the session identifiers generated at different times are different, and the session identifiers dynamically change along with the time.

After receiving the session identifier sent by the user terminal 120, the login device 110 executes step S310.

In step S310, the login device 110 and the box server 130 send a login request, where the login request includes a login device identifier, a user terminal identifier, and a session identifier.

In step S312, the server 130 authenticates the user terminal according to the session identifier, and determines whether the user terminal can automatically log in to the account on the login device 110.

Specifically, the server 130 determines the session identifier seed corresponding to the user terminal identifier in the login request according to the stored association relationship between the login device identifier, the user terminal identifier, the account information, and the session identifier seed. Subsequently, the session identifier seed is processed according to a preset algorithm to generate an authentication session identifier (i.e., a session identifier for performing authentication). For example, the server 130 employs the same algorithm as the user terminal 120 to combine and calculate the session identification seed and the time information, and generate the authentication session identification.

If the authentication session identification is consistent with the session identification in the login request, the authentication is passed; and if the authentication session identifier is not consistent with the session identifier in the login request, the authentication is not passed.

After the authentication is passed, the server 130 determines an account corresponding to the user terminal identifier in the login request according to the stored association relationship between the login device identifier, the user terminal identifier, the account information, and the session identifier seed, and logs in the account. Subsequently, in step S314, a message that the account login is successful is returned to the login device 110.

If the authentication is not passed, the server 130 returns a message of the account login failure to the login device 110 in step S314.

When the login device 110 successfully logs in the account, steps S316 to S320 are performed. Steps S316 to S320 are similar to steps S220 to S224 in fig. 2.

In step S316, a detection message is sent to the user terminal 120 to detect whether the login device 110 and the user terminal 120 maintain a wireless connection.

The specific steps of the login device 110 sending the detection message to the user terminal 120 differ according to the type of wireless connection between the two. For example, if the ue 120 and the login device 110 are connected to the same wlan, in step S316, the login device 110 broadcasts a detection message in the wlan, and accordingly, the ue 120 receives the detection message broadcasted by the login device 110; if the user terminal 120 establishes the peer-to-peer wireless communication connection with the login device 110, in step S316, the login device 110 sends the detection message to the user terminal 120 in a targeted manner (i.e. the login device 110 only sends the detection message to the user terminal 120, but not to other devices), and accordingly, the user terminal 120 receives the detection message sent by the login device 110 in a targeted manner.

If the login device 110 receives the feedback message from the user terminal 120 in step S318, it indicates that the user terminal 120 is still near the login device 110, and the user is still near the login device 110 because the user terminal 120 is carried by the user. In this case, in step S320, the account login status is maintained.

If the login device 110 does not receive the feedback message sent by the user terminal 120 in step S318, that is, the user terminal 120 does not respond after time out, it indicates that the user terminal 120 is far from the login device 110, and accordingly, the user has left, and no operation is performed on the login device 110. In this case, in step S320, the login device 110 actively logs out of the account.

It should be noted that steps S316 to S320 may be repeatedly executed multiple times. When the login device 110 successfully logs into the account, the login device 110 starts to periodically send a detection message (e.g., once per second) to the user terminal 120 to determine whether the wireless connection with the user terminal 120 is maintained, i.e., whether the user terminal 120 is nearby. If yes, the account login state is kept, and if not, the account is actively logged out. According to an embodiment, in order to avoid the false detection of the wireless connection status caused by signal problems, the user terminal 120 moving out of the wireless communication area for a short time, and the like, the login device 110 does not immediately log out of the account when detecting that there is no wireless connection with the user terminal 120, but actively logs out of the account when the time length of no wireless connection with the user terminal 120 reaches a preset threshold. The specific value of the preset threshold may be set by a person skilled in the art, and the present invention is not limited thereto.

According to the account login scheme of the present invention, when a user logs in an account on the login device 110 for the first time, corresponding configuration operation may be performed, so that the login device 110 is bound with the user terminal 120, and the user terminal 120 obtains a session identifier seed issued by the server 130 for authentication. Later, when the user carries the user terminal 120 to enter the wireless communication range of the login device 110, the login device 110 can automatically log in the user account, thereby realizing the account login without perception of the user, freeing the two hands of the user, and greatly improving the account login efficiency and the user experience. And when logging in the account, the authentication is realized through the session identifier, so that the safety and reliability of the logging behavior are ensured. When the user terminal 120 carried by the user leaves the wireless communication range of the login device, the login device 110 can automatically log out of the account, so that the user can log in the account in time without sensing, and other people can be prevented from illegally operating the account under the condition that the user is absent, thereby ensuring the security of the account.

The account login method of the present invention will be described below from the perspective of the login device 110, the user terminal 120, and the server 130, respectively.

Fig. 4 shows a flow chart of an account login method 400 performed at the login device 110 side. The account login method 400 shown in fig. 4 is used for realizing automatic login of an account when the login device 110 logs in the account once and logs in the account again. As shown in fig. 4, the method 400 begins at step S410.

In step S410, when a wireless connection is established with the user terminal, a user terminal identification and a session identification are acquired from the user terminal.

The wireless connection includes, but is not limited to, the login device and the user terminal being connected to the same wireless local area network (e.g., Wi-Fi local area network, etc.), the login device and the user terminal establishing a point-to-point wireless communication connection such as bluetooth, ZigBee, etc., and so on.

According to one embodiment, the step of obtaining the user terminal identifier and the session identifier comprises: receiving a user terminal identification; and judging whether the user terminal identification is in a preset associated terminal list, if so, requesting the session identification from the user terminal, and receiving the session identification returned by the user terminal.

It should be noted that the specific steps of receiving the user terminal identifier by the login device are different according to the type of wireless connection between the login device and the user terminal. For example, if the user terminal and the login device are connected to the same wireless local area network, the user terminal broadcasts the user terminal identifier in the wireless local area network after being connected to the wireless local area network, and correspondingly, the login device receives the user terminal identifier broadcasted by the user terminal; if the user terminal establishes the point-to-point wireless communication connection with the login equipment, the user terminal directionally sends the user terminal identification to the login equipment (namely, the user terminal only sends the user terminal identification to the login equipment but not to other equipment), and correspondingly, the login equipment receives the user terminal identification sent by the user terminal directionally.

The login device stores an associated terminal list, and the associated terminal list stores user terminals corresponding to accounts which are logged in the login device once. When the user terminal logs in the account on the login device for the first time, the identifier of the user terminal is added into the associated terminal list.

Specifically, when the user terminal logs in the account on the login device for the first time, the step of adding the identifier of the user terminal to the associated terminal list includes the following steps S440 and S450:

in step S440, the login device identifier is sent to the user terminal, so that the user terminal sends the login device identifier, the user terminal identifier, and the account information to the server, so that the server binds the login device with the user terminal, and logs in the account on the login device (see steps S206 to S214 described above). According to one embodiment, the step of sending the login device identification to the user terminal comprises: displaying a two-dimensional code on a screen of the login equipment, wherein the two-dimensional code stores a login equipment identifier; when the user terminal scans the two-dimensional code, the login device identification is sent to the user terminal (see the aforementioned steps S206, S208).

In step S450, sending an inquiry request to the server, where the inquiry request includes the login device identifier (see step S216 described above); and receiving the message that the account login is successful and the corresponding user terminal identifier returned by the server, and adding the user terminal identifier into the associated terminal list (see step S218).

According to an embodiment, the session identifier seed is stored at the user terminal, and the session identifier in step S410 is generated by processing the session identifier seed according to a preset algorithm by the user terminal. Referring to the foregoing steps S210 to S214, the session identifier seed is allocated by the server to the user terminal when the user terminal logs in an account on the login device for the first time.

The preset algorithm for generating the session identifier according to the session identifier seed may be set by a person skilled in the art, and the present invention is not limited thereto. For example, a hash algorithm such as MD5, SHA, etc. may be used to combine and calculate the session identifier seed and the current time to generate the session identifier.

After the user terminal identifier and the session identifier are obtained in step S410, step S420 is executed.

In step S420, the user terminal is authenticated according to the login device identifier, the user terminal identifier, and the session identifier, and after the authentication is passed, the account corresponding to the user terminal is logged in.

According to one embodiment, in step S420, the login device authenticates the user terminal by sending a login request to the server, and logs in the corresponding account after the authentication is passed. Namely: the login device sends a login request to the server, wherein the login request comprises a login device identifier, a user terminal identifier and a session identifier, so that the server authenticates the user terminal according to the session identifier, logs in an account corresponding to the user terminal after the authentication is passed, and receives an account login result returned by the server.

Step S420 may refer to steps S310 to S314 described previously.

In step S420, the login device sends a login request to the server, where the login request includes a login device identifier, a user terminal identifier, and a session identifier. The server responds to the login request, authenticates the user terminal according to the session identification in the login request, and logs in an account corresponding to the user terminal after the authentication is passed.

Specifically, the server determines a session identifier seed corresponding to the user terminal identifier in the login request according to the stored association relationship among the login device identifier, the user terminal identifier, the account information, and the session identifier seed. Subsequently, the session identifier seed is processed according to a preset algorithm to generate an authentication session identifier (i.e., a session identifier for performing authentication). For example, the server uses the same algorithm as the user terminal to combine and calculate the session identifier seed and the time information, and generates the authentication session identifier.

If the authentication session identification is consistent with the session identification in the login request, the authentication is passed; and if the authentication session identifier is not consistent with the session identifier in the login request, the authentication is not passed.

And after the authentication is passed, the server determines an account corresponding to the user terminal identifier in the login request according to the stored association relationship among the login equipment identifier, the user terminal identifier, the account information and the session identifier seed, and logs in the account. And then, returning a message that the account login is successful to the login device.

And if the authentication is not passed, the server returns a message of account login failure to the login equipment.

According to an embodiment, the method 400 further comprises step S460. Step S460 is executed after the login device successfully logs in the account.

In step S460, it is detected whether a wireless connection is maintained with the user terminal. If yes, keeping the account login state; if not, the account is withdrawn (see the aforementioned steps S316 to S320).

It should be noted that step S460 may be repeatedly executed for a plurality of times. When the logging device successfully logs into the account, it starts to periodically send a detection message to the user terminal (e.g., once per second) to determine whether the wireless connection is maintained with the user terminal, i.e., whether the user terminal 120 is still nearby. If yes, the account login state is kept, and if not, the account is actively logged out. According to one embodiment, in order to avoid false detection of a wireless connection state caused by signal problems, short movement of a user terminal out of a wireless communication area and the like, a login device does not immediately log out of an account when detecting that no wireless connection exists with the user terminal, but actively logs out of the account when the time length of no wireless connection with the user terminal reaches a preset threshold. The specific value of the preset threshold may be set by a person skilled in the art, and the present invention is not limited thereto.

Fig. 5 shows a flow chart of an account login method 500 performed at the user terminal 120 side. The account login method 500 shown in fig. 5 is used to realize the automatic login of the account when the user terminal 120 logs in the account on the login device 110 again in the case that the user terminal has logged in the account on the login device 110 once. As shown in fig. 5, the method 500 begins at step S510.

In step S510, a wireless connection is established with the login device.

When the user terminal enters the communication range of the login device, wireless connection is established with the login device. Establishing a wireless connection with a logging-on device includes, but is not limited to, connecting to the same wireless local area network (e.g., Wi-Fi local area network, etc.) as the logging-on device, establishing a point-to-point wireless communication connection with the logging-on device, such as bluetooth, ZigBee, etc., and so on.

It should be noted that the process of establishing a wireless connection between the user terminal and the login device is usually imperceptible to the user. For example, when the user terminal turns on a wireless lan switch, the user terminal will automatically connect to the wireless lan to establish a wireless connection with the login device when the user terminal enters the coverage of the wireless lan to which the login device is connected.

For another example, when the user terminal turns on a bluetooth switch, the user terminal will automatically establish a bluetooth connection with the login device when entering the bluetooth signal coverage of the login device.

After the user terminal establishes wireless connection with the login device, step S520 is executed.

In step S520, the user terminal identifier and the session identifier are sent to the login device, so that the login device completes authentication and account login according to the login device identifier, the user terminal identifier and the session identifier.

According to one embodiment, the login device sends the login device identification, the user terminal identification and the session identification to the server so that the server completes authentication and account login.

The specific process of step S520 may refer to steps S304 to S314 described above.

According to one embodiment, the step of sending the user terminal identification and the session identification to the login device comprises: sending the user terminal identification to a login device; and when the user terminal identification is in the associated terminal list of the login equipment, receiving a password acquisition request sent by the login equipment, and returning the session identification to the login equipment.

The specific steps of the user terminal sending the user terminal identification to the login device differ according to the wireless connection type of the user terminal and the login device. For example, if the user terminal and the login device are connected to the same wireless local area network, the user terminal broadcasts the user terminal identifier in the wireless local area network after being connected to the wireless local area network; if the user terminal establishes the point-to-point wireless communication connection with the login device, the user terminal directionally sends the user terminal identification to the login device (that is, the user terminal only sends the user terminal identification to the login device, but not to other devices).

According to an embodiment, the session identifier seed is stored at the user terminal, and the session identifier in step S520 is generated by processing the session identifier seed according to a preset algorithm by the user terminal. The preset algorithm for generating the session identifier according to the session identifier seed may be set by a person skilled in the art, and the present invention is not limited thereto. For example, a hash algorithm such as MD5, SHA, etc. may be used to combine and calculate the session identifier seed and the current time to generate the session identifier.

Referring to the foregoing steps S210 to S214, the session identifier seed is allocated by the server to the user terminal when the user terminal logs in an account on the login device for the first time. Accordingly, the user terminal obtains the session identification seed from the server. According to one embodiment, the session identification seed is obtained from the server according to the following steps:

first, an account is logged in on a user terminal. Referring to the foregoing steps S202 and S204, the step of logging in an account on the user terminal includes: sending an initial login request to a server, wherein the initial login request comprises account information; and receiving an account login result returned by the server.

Subsequently, acquiring a login device identifier (for example, by scanning a two-dimensional code on the login device), and sending a migration login request to the server, where the migration login request includes the login device identifier, the user terminal identifier, and account information, so that the server binds the login device with the user terminal, allocates a session identifier seed for the user terminal, and logs in an account on the login device; and receiving the session identification seed returned by the server. The specific implementation process of this step can refer to the foregoing steps S206 to S214, which are not described herein again.

In step S520, after the user terminal sends the terminal device identifier and the session identifier to the login device, the login device sends a login request to the server, where the login request includes a login device identifier, a user terminal identifier, and a session identifier. And after receiving the login request sent by the login equipment, the server authenticates the user terminal according to the session identifier in the login request, and logs in the account corresponding to the user terminal after the authentication is passed.

The specific processes of the login device sending the login request to the server and the server performing authentication and logging in the account may refer to the foregoing steps S310 to S314, which are not described herein again.

After the user terminal successfully logs in the account on the login device, the user terminal receives a detection message sent by the login device, and the detection message is used for detecting whether the login device is in wireless connection with the user terminal. If so, the user terminal sends a feedback message to the login equipment, and the login equipment keeps the account login state after receiving the feedback message; if not, the user terminal does not send a feedback message to the login device, that is, the user terminal does not respond when time out, in which case, the login device will log out of the account (see the foregoing steps S316 to S320).

According to one embodiment, in order to avoid false detection of a wireless connection state caused by signal problems, short movement of a user terminal out of a wireless communication area and the like, a login device does not immediately log out of an account when detecting that no wireless connection exists with the user terminal, but actively logs out of the account when the time length of no wireless connection with the user terminal reaches a preset threshold. The specific value of the preset threshold may be set by a person skilled in the art, and the present invention is not limited thereto.

Fig. 6 shows a flow chart of an account login method 600 performed at the server 130 side. The account login method 600 shown in fig. 6 is used for realizing automatic login of an account when the login device 110 logs in the account once and logs in the account again. As shown in fig. 6, the method 600 begins at step S610.

In step S610, a login request sent by a login device is received, where the login request includes a login device identifier, a user terminal identifier, and a session identifier.

Referring to the foregoing steps S304 to S308, the user terminal identifier and the session identifier are obtained from the user terminal when the login device establishes a wireless connection with the user terminal. According to one embodiment, the session identifier is generated by processing a session identifier seed according to a preset algorithm by the user terminal. The session identification seed is distributed by the server when the user terminal logs in the account on the login equipment for the first time.

According to one embodiment, the server allocates a session identification seed to the user terminal according to the following steps: receiving a migration login request sent by a user terminal under the state that the user terminal logs in an account, wherein the migration login request comprises a login equipment identifier, a user terminal identifier and account information; distributing session identification seeds for the user terminal; storing the login equipment identification, the user terminal identification, the account information and the session identification seed in an associated manner, and marking the current state of the login equipment as that the login equipment successfully logs in the account; and returning the session identification seed to the user terminal. The specific process of the server allocating the session identifier seed to the user terminal is referred to the foregoing steps S210 to 214, which are not described herein again.

According to an embodiment, in the process of distributing session identification seeds for a user terminal, a server also receives a query request sent by a login device, wherein the query request comprises a login device identification; responding to the query request, and querying whether the login device successfully logs in the account currently; and when the login equipment successfully logs in the account currently, returning a message of successful account login and a corresponding user terminal identifier to the login equipment so that the login equipment adds the user terminal identifier into the associated terminal list.

The specific process of the server querying the login status and returning the login status to the login device is referred to the foregoing steps S216 to S218, which are not described herein again.

And the login equipment initiates a login request to the server according to the acquired user terminal identifier and the acquired session identifier. Accordingly, in step S610, the server receives a login request from the login device. Subsequently, the server performs step S620.

In step S620, the user terminal is authenticated according to the session identifier, and after the authentication is passed, an account corresponding to the user terminal is logged in.

Subsequently, in step S630, the account login result is returned to the login device.

According to one embodiment, the server authenticates the user terminal by: determining a session identification seed corresponding to the user terminal identification in the login request according to the stored incidence relation between the user terminal identification and the session identification seed; processing the session identifier seed according to a preset algorithm to generate an authentication session identifier; if the authentication session identification is consistent with the session identification in the login request, the authentication is passed; and if the authentication session identifier is not consistent with the session identifier in the login request, the authentication is not passed.

And after the authentication is passed, the server determines the account corresponding to the user terminal identifier in the login request according to the stored association relationship between the user terminal identifier and the account information, and logs in the account. Subsequently, in step S630, a message that the account login is successful is returned to the login device.

If the authentication is not passed, the server returns a message of the account login failure to the login device in step S630.

FIG. 7 shows a schematic diagram of a computing device 700, according to one embodiment of the invention. As shown in fig. 7, computing device 700 includes at least one processor 710 and memory 720 that stores program instructions. Depending on the program instructions stored in memory 720, computing device 700 may be implemented as login device 110, user terminal 120, or server 130 in the account login system of the present invention.

When program instructions for performing account login method 400 are stored in memory 720, computing device 700 is implemented as login device 110 of the present invention, which may perform account login method 400 of the present invention. As described above, the login device 110 may be, for example, a personal computer such as a desktop computer or a notebook computer, a sales terminal deployed in a retail scene such as a convenience store or a supermarket, a ticket terminal deployed at an airport, a train station or a movie theater, a business terminal deployed in a public place such as a bank, an operator hall or a municipal hall, or the like, but is not limited thereto.

When stored in memory 720, program instructions for performing account login method 500, computing device 700 is implemented as user terminal 120 of the present invention, which may perform account login method 500 of the present invention. As mentioned above, the user terminal 120 may be a portable mobile terminal such as a mobile phone, a tablet computer, a smart wearable device, and the like.

When stored in memory 720, program instructions for performing account login method 600, computing device 700 is implemented as server 130 of the present invention, which may perform account login method 600 of the present invention. As previously described, the server 130 may be, for example, a cloud server.

The present invention also provides a readable storage medium storing program instructions that, when read and executed by a computing device, cause the computing device to perform the account login method 400, 500 or 600 of the present invention.

In particular, if program instructions for executing account login method 400 are stored in a readable storage medium, the program instructions, when read and executed by a computing device, cause the computing device to perform account login method 400 of the present invention, at which point the computing device is implemented as login device 110 of the present invention.

If the readable storage medium has stored therein program instructions for executing the account login method 500, the program instructions, when read and executed by a computing device, cause the computing device to execute the account login method 500 of the present invention, when the computing device is implemented as the user terminal 120 of the present invention.

If the readable storage medium has stored therein program instructions for executing the account login method 600, the program instructions, when read and executed by a computing device, cause the computing device to execute the account login method 600 of the present invention, when the computing device is implemented as the server 130 of the present invention.

The account login method of the present invention has been described above from the perspective of the single-sided body of the login device 110, the user terminal 120, and the server 130, respectively. In order to facilitate understanding of the technical solution of the present invention, the account login method of the present invention will be described below from the perspective of a system. Namely, the present invention further provides an account login method 800, where the method 800 is executed in an account login system, and the account login system includes a login device, a user terminal, and a server. The method 800 begins at step S810.

In step S810, an account is logged in on the user terminal.

The specific implementation process of step S810 may refer to steps S202 and S204, which are not described herein again.

Subsequently, in step S820, the user terminal scans the two-dimensional code on the login device, where the login device identifier is stored in the two-dimensional code.

The specific implementation process of step S820 may refer to steps S206 and S208, which are not described herein again.

Subsequently, in step S830, the user terminal sends a migration login request to the server, where the migration login request includes a login device identifier, a user terminal identifier, and account information.

The specific implementation process of step S830 may refer to step S210, which is not described herein again.

Subsequently, in step S840, the server binds the login device with the user terminal in response to the migration login request, allocates a session identification seed to the user terminal, and logs in an account on the login device.

The specific implementation process of step S840 may refer to steps S212 and S214, which are not described herein again.

According to one embodiment, the method 800 further includes the following steps S850-S870:

in step S850, when the login device establishes wireless connection with the user terminal, the login device acquires the user terminal identification and the session identification from the user terminal.

The specific implementation process of step S850 may refer to steps S302 to S308, which are not described herein again.

Subsequently, in step S860, the login device sends a login request to the server, the login request including the login device identification, the user terminal identification, and the session identification.

For the specific implementation process of step S860, reference may be made to step S310, which is not described herein again.

Then, in step S870, the server authenticates the user terminal according to the session identifier in response to the login request, and after the authentication is passed, logs in the account corresponding to the user terminal, and returns the account login result to the login device.

The specific implementation process of step S870 may refer to steps S312 and S314, which are not described herein again.

In the account login method of the present invention, the login device may be, for example, a sales terminal deployed in a retail scene such as a convenience store and a supermarket, a ticketing terminal deployed in an airport, a train station, a movie theater, and the like, a business terminal deployed in a public place such as a bank, an operator business hall, a municipal hall, and the like, but is not limited thereto.

When the login device is implemented as a sales terminal deployed in retail scenes such as convenience stores, supermarkets, and the like, the invention provides an account login and sales method 900. The method 900 is performed in a point-of-sale terminal and begins at step S910.

In step S910, when a wireless connection is established with the user terminal, a user terminal identification and a session identification are acquired from the user terminal.

Subsequently, in step S920, the user terminal is authenticated according to the sales terminal identifier, the user terminal identifier and the session identifier, and then logs in an account corresponding to the user terminal after the authentication is passed.

Subsequently, in step S930, in the account login state, a shopping request is received, and a sales operation is performed in response to the shopping request.

When the login device is implemented as a ticketing terminal deployed at an airport, a train station, a movie theater, etc., the present invention provides an account login and ticketing method 1000. The method 1000 is performed in a ticketing terminal and starts at step S1010.

In step S1010, when a wireless connection is established with the user terminal, a user terminal identification and a session identification are acquired from the user terminal.

Subsequently, in step S1020, the user terminal is authenticated according to the ticket selling terminal identifier, the user terminal identifier and the session identifier, and then logs in an account corresponding to the user terminal after the authentication is passed.

Subsequently, in step S1030, in the account login state, a ticket purchase request is received, and in response to the ticket purchase request, a ticketing operation is performed.

When the login device is implemented as a business terminal deployed in public places such as banks, operator business halls, municipal halls, and the like, the invention provides an account login and business handling method 1100. The method 1100 is performed in a traffic terminal and begins at step S1110.

In step S1110, when a wireless connection is established with the user terminal, the user terminal identification and the session identification are acquired from the user terminal.

Subsequently, in step S1120, the user terminal is authenticated according to the service terminal identifier, the user terminal identifier and the session identifier, and after the authentication is passed, an account corresponding to the user terminal is logged in.

Subsequently, in step S1130, in the account login state, a service request is received, and a corresponding service operation is performed in response to the service request.

The various techniques described herein may be implemented in connection with hardware or software or, alternatively, with a combination of both. Thus, the methods and apparatus of the present invention, or certain aspects or portions thereof, may take the form of program code (i.e., instructions) embodied in tangible media, such as removable hard drives, U.S. disks, floppy disks, CD-ROMs, or any other machine-readable storage medium, wherein, when the program is loaded into and executed by a machine, such as a computer, the machine becomes an apparatus for practicing the invention.

In the case of program code execution on programmable computers, the computing device will generally include a processor, a storage medium readable by the processor (including volatile and non-volatile memory and/or storage elements), at least one input device, and at least one output device. Wherein the memory is configured to store program code; the processor is configured to perform the account login method of the present invention according to instructions in the program code stored in the memory.

By way of example, and not limitation, readable media may comprise readable storage media and communication media. Readable storage media store information such as computer readable instructions, data structures, program modules or other data. Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media. Combinations of any of the above are also included within the scope of readable media.

In the description provided herein, algorithms and displays are not inherently related to any particular computer, virtual system, or other apparatus. Various general purpose systems may also be used with examples of this invention. The required structure for constructing such a system will be apparent from the description above. Moreover, the present invention is not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose preferred embodiments of the invention.

In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.

Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.

Those skilled in the art will appreciate that the modules or units or components of the devices in the examples disclosed herein may be arranged in a device as described in this embodiment or alternatively may be located in one or more devices different from the devices in this example. The modules in the foregoing examples may be combined into one module or may be further divided into multiple sub-modules.

Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.

Furthermore, those skilled in the art will appreciate that while some embodiments described herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.

Furthermore, some of the described embodiments are described herein as a method or combination of method elements that can be performed by a processor of a computer system or by other means of performing the described functions. A processor having the necessary instructions for carrying out the method or method elements thus forms a means for carrying out the method or method elements. Further, the elements of the apparatus embodiments described herein are examples of the following apparatus: the apparatus is used to implement the functions performed by the elements for the purpose of carrying out the invention.

As used herein, unless otherwise specified the use of the ordinal adjectives "first", "second", "third", etc., to describe a common object, merely indicate that different instances of like objects are being referred to, and are not intended to imply that the objects so described must be in a given sequence, either temporally, spatially, in ranking, or in any other manner.

While the invention has been described with respect to a limited number of embodiments, those skilled in the art, having benefit of this description, will appreciate that other embodiments can be devised which do not depart from the scope of the invention as described herein. Furthermore, it should be noted that the language used in the specification has been principally selected for readability and instructional purposes, and may not have been selected to delineate or circumscribe the inventive subject matter. Accordingly, many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the appended claims. The present invention has been disclosed in an illustrative rather than a restrictive sense with respect to the scope of the invention, as defined in the appended claims.

30页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:手机银行离线收付款方法及装置

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!