CN101877637A - Single sign-on method and single sign-on system - Google Patents

Single sign-on method and single sign-on system Download PDF

Info

Publication number
CN101877637A
CN101877637A CN2009101358906A CN200910135890A CN101877637A CN 101877637 A CN101877637 A CN 101877637A CN 2009101358906 A CN2009101358906 A CN 2009101358906A CN 200910135890 A CN200910135890 A CN 200910135890A CN 101877637 A CN101877637 A CN 101877637A
Authority
CN
China
Prior art keywords
account
password
authentication
main
name
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2009101358906A
Other languages
Chinese (zh)
Inventor
唐建萍
朱礼局
郑峰
江峰
李小宏
田直
廖武峰
黄建东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
YIYANG SAFETY TECHNOLOGY Co Ltd
China Mobile Group Jiangxi Co Ltd
Original Assignee
YIYANG SAFETY TECHNOLOGY Co Ltd
China Mobile Group Jiangxi Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by YIYANG SAFETY TECHNOLOGY Co Ltd, China Mobile Group Jiangxi Co Ltd filed Critical YIYANG SAFETY TECHNOLOGY Co Ltd
Priority to CN2009101358906A priority Critical patent/CN101877637A/en
Publication of CN101877637A publication Critical patent/CN101877637A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a single sign-on method and a single sign-on system. The single sign-on method comprises the steps of: receiving and authenticating a primary account name and a primary account password of a user; acquiring sub account names for all applications of the user after the user passes primary account authentication; generating a corresponding sub account password according to the sub account name selected by the user, and sending the sub account name and the sub account password to an application system corresponding to the sub account; receiving the sub account name and the sub account password which are forwarded by the application system, and generating a sub account authentication password according to the sub account name to authenticate the sub account password; and when the authentication is successful, completing the signing on to the application system. In the single sign-on method and the single sign-on system of the embodiment of the invention, secondary sign on authentication is realized by automatically generating the sub account passwords of all the application systems and filling out to all the application systems in a substitute way, thereby reducing the safety risks of application systems, caused by the disclose of all the application system passwords stored in a single sign-on platform, and also reducing the operation complexity.

Description

Single-point logging method and single-node login system
Technical field
The present invention relates to a kind of network management technology, relate in particular to a kind of single-point logging method and single-node login system.
Background technology
Be accompanied by the development of IT technology, Internet technology etc., the expansion of the professional scale of enterprise customer, the continuous increase of various IT support systems and number of users, information security issue is more seen outstanding.Account number password, static authentication management measure that original each application system is disperseed can not reach the security requirement of enterprise customer to the IT support system.
At present, the solution at enterprise dynamic authentication demand mainly is the dynamic password authentication scheme.This certificate scheme need be set up a Collective qualification center in enterprises, and issues the password board to the business personnel, and password is calculated in some way synchronously to finish the account number dynamic password authentication work of each application system in password board and Collective qualification center.But the user needs the manual dynamic password that obtains at every turn when using password board login application system, and the manual password of inserting.
Solution at concentration of enterprises account number password management demand mainly is that the single-sign-on platform is provided in enterprise network, and login account, the password of each service application software support system of enterprises, main frame etc. managed.The user is behind the login platform, and the number of the account and the password that sign in to the target application system are to be inserted automatically by platform, and the user need not repeatedly to insert number of the account and password.But this single-sign-on platform has been preserved login account, the password of each service application software support system, main frame of enterprises etc., in case the data in the platform are revealed, then each application system will face great security risk.
Therefore, the security risk of the application system that the password leakage of storing in operation inconvenience that the hand filling password brings in the process of user login and the single-sign-on platform is brought becomes the technical problem that prior art is badly in need of solution.
Summary of the invention
First purpose of the present invention is, the defective of the security risk of the application system that the password leakage of storing in operation inconvenience that brings at hand filling password in the prior art and the single-sign-on platform is brought provides a kind of simple to operate and single-point logging method that fail safe is higher.
Second purpose of the present invention is, the defective of the security risk of the application system that the password leakage of storing in operation inconvenience that brings at hand filling password in the prior art and the single-sign-on platform is brought provides a kind of simple to operate and single-node login system that fail safe is higher.
According to first purpose of the present invention, a kind of single-point logging method is provided, comprising: A, receive and the main account name and the main account password of authenticated user, after the user is by the main account authentication, obtain each application of user from account name; B, according to generating accordingly from account password that the user selects from account name, and will be sent to from the application system of account correspondence from account name with from account password; C, receive that application system transmits from account name with from account password, and generate to authenticate from account password from account name to described from the account verification password according to described, when authentication success, finish using the login of system.
According to second purpose of the present invention, a kind of single-node login system is provided, comprise: the backstage logon server, be used to receive also the main account name and the main account password of authenticated user, the user by obtain after the main account authentication each application of user from account name, according to generating accordingly from account password that the user selects from account name, receive that application system transmits from account name with from account password and authenticate; User terminal is used to intercept to using the startup of system applies, according to obtaining from account name from the backstage logon server accordingly from account password that the user selects, and is sent to corresponding application system.
The single-point logging method of the embodiment of the invention and single-node login system, by generate automatically each application system from account password, and in generation, be filled to each application system, carry out the secondary login authentication, therefore, the user only need import dynamic password one time, the security risk of the application system that has reduced each application system password of being stored in the single-sign-on platform in the prior art and brought because leak.Simultaneously also making the user only need insert a dynamic password is addressable all application systems, has avoided repeatedly manual and has obtained, inserts dynamic password, has reduced the complexity of operation.
Description of drawings
Fig. 1 is single-node login system example structure figure of the present invention;
Fig. 2 is single-node login system embodiment concrete structure figure of the present invention;
Fig. 3 is the dynamic authentication unit example structure figure in the single-node login system of the present invention;
Fig. 4 is the embodiment flow chart that single-point logging method of the present invention is applied to the access application system.
Embodiment
The present invention is described in detail below in conjunction with accompanying drawing.
As shown in Figure 1, the single-node login system of the embodiment of the invention comprises:
Backstage logon server 40, be used to receive also the main account name and the main account password of authenticated user, the user by obtain after the main account authentication each application of user from account name, according to generating accordingly from account password that the user selects from account name, receive that application system transmits from account name with from account password and authenticate;
User terminal 60 is used to intercept to using the startup of system applies, according to obtaining from account name from the backstage logon server accordingly from account password that the user selects, and is sent to corresponding application system 80.
As shown in Figure 2, backstage logon server 40 specifically comprises:
Main login unit 402, be used for receiving main account name and main account password from password board 20, and be sent to dynamic authentication unit 404, after the main account authentication, from information memory cell 406, obtain each application of user from account name, and according to user input from account name upgrade the shared memory cell 410 from account data, will be sent to password generation unit 408 from account name;
Dynamic authentication unit 404 is used for carrying out the main account authentication respectively and authenticating from account from account name with from account password according to the main account name that receives from main login unit 212 and main account password and from what application corresponding system 80 received;
Information memory cell 406, be used to store the main account correspondence from accounts information;
Password generation unit 408 is used for according to generating from account password from account name;
Shared memory cell 410, be used to store user capture application system 80 from account data.
As shown in Figure 3, dynamic authentication unit 404 comprises: the first password generation module 4042, be used for generating corresponding main account authentication password according to the main account name, and its main account's password generting machanism is consistent with the password generting machanism of password board 20; Main account password authentication module 4044, the main account password and the main account authentication password that are used for receiving compare, and when both were consistent, the main account authentication was passed through; The second password generation module 4046 is used for according to generating accordingly from the account authentication password from account name, and its password generting machanism is consistent with the password generting machanism in the password generation unit 408; From account password authentication module 4048, be used for receive from account password with compare from the account authentication password, when both are consistent, pass through from the account authentication.
That stores in the information memory cell 406 comprises from accounts information: account authority, role's group, PIN code, cryptographic seed and authentication mode information.
Password generation unit 408 adopts hash algorithm, calculates from account password based on user's PIN code, user name, cryptographic seed, password generting machanism.
Intercept login unit 62 and be initiate unit in the user terminal 60, be used to intercept the startup that application system 80 is used,, and be sent to corresponding application system 80 according to obtaining from account name from the password generation unit accordingly that the user selects from account password.
Intercept login unit 62 by generation the mode of filling out will be from account name with from account password and be sent to from the application system of account correspondence.Intercept login unit 62 and adopt the Hook technology, when the application system application start, intercept the login unit and start automatically.
Embodiment of the invention single-point logging method comprises:
A, receive and the main account name and the main account password of authenticated user, after the user is by the main account authentication, obtain each application of user from account name;
B, according to generating accordingly from account password that the user selects from account name, and will be sent to from the application system of account correspondence from account name with from account password;
C, receive that application system transmits from account name with from account password, and generate to authenticate from account password from account name to described from the account verification password according to described, when authentication success, finish using the login of system.
Wherein, the main account password is that the password board generates according to described main account name.
In the steps A, authentication specifically comprises to main account: adopt the password generting machanism consistent with described password board to generate the main account authentication password according to described main account name; The described main account password and the described main account authentication password that receive are compared, and when both were consistent, the main account authentication was passed through.
Among the step C, to specifically comprising from account authentication: adopt with described step B generate from the identical password generting machanism of account password, according to described from the account name generation from the account authentication password; Described from account password and describedly compare with what receive from the account authentication password, when both are consistent, pass through from the account authentication.
As shown in Figure 4, the embodiment of the invention, specifies single-point logging method using the example that logs on as of the A of system with a user.Some user's user information corresponding are as follows: main account name user0.The single-point logging method concrete steps are as follows:
Main account password password0 when step 1, password board generate the user with the main login of main account name user0 login unit 402 is sent to main login unit 402;
Step 2, main login unit 402 is sent to dynamic authentication unit 404 with main account main account name user0 and main account password password0;
Step 3, dynamic authentication unit 404 return authentication results, when authentication success, execution in step 4;
Step 4, ask from accounts information to information memory cell 406 main login unit 402;
Step 5, main login unit 402 reads from account information from information memory cell 406, comprises from accounts information: account authority, role's group, PIN code, cryptographic seed and authentication mode information;
Step 6,402 pairs of main login unit carry out authentication from accounts information, explicit user user0 has the list of application of authority visit, and the user selects to login specific goal systems with the user from account name user1, and main login unit 402 starts corresponding application program A on the user terminal;
Step 7, main login unit 402 upgrade in the shared memory cell 410 from account data;
Step 8, main login unit 402 notice password generation units 408 generate from account user1 from account password;
Step 9, password generation unit 408 adopts hash algorithm, calculates the dynamic password password1 that generates from account user1 based on user's PIN code, user name, cryptographic seed, password generting machanism;
Step 10, the login unit 62 of intercepting on the user terminal listens to the application A startup;
Step 11 is intercepted login unit 62 according to apply names A, obtains from account name user1 from shared memory cell 410;
Step 12 is intercepted login unit 62 and is sent from account name user1 to password generation unit 408;
Step 13, password generation unit 408 return from account name user1 correspondence from account password password1;
Step 14 is intercepted login unit 62 usefulness and will be sent to application corresponding system 80 from account name user1 with from account password password1 for the mode of filling out;
Step 15, application system 80 sends to dynamic authentication unit 404 with user1, password1, application system name A;
Step 16, dynamic authentication unit 404 returns the authentication result from account, if authentication is passed through, finishes the login of this application system 80.
Wherein, the 404 pairs of main account authentications in step 3 dynamic authentication unit specifically comprise: adopt the password generting machanism consistent with the password board to generate the main account authentication password according to the main account name; The main account password and the main account authentication password that receive are compared, and when both were consistent, the main account authentication was passed through.
Wherein, 404 pairs of step 16 dynamic authentication unit specifically comprise from the account authentication: according to adopt the password generting machanism generation consistent with the password generation unit from the account authentication password from account name; With receive from account password with compare from the account authentication password, when both are consistent, pass through from the account authentication.
The single-point logging method of the embodiment of the invention and login system, by generating automatically by the password generation unit of each application system from account password, and by intercept the login unit read and the generation fill out, the security risk of the application system that has reduced each application system password of being stored in the single-sign-on platform in the prior art and brought because leak, simultaneously also making the user only need insert a dynamic password is addressable all operation systems, avoided repeatedly manual and obtained, inserted dynamic password, reduced the complexity of operation.
It should be noted that: above embodiment is only unrestricted in order to explanation the present invention, and the present invention also is not limited in above-mentioned giving an example, and all do not break away from the technical scheme and the improvement thereof of the spirit and scope of the present invention, and it all should be encompassed in the claim scope of the present invention.

Claims (12)

1. a single-point logging method is characterized in that, comprising:
A, receive and the main account name and the main account password of authenticated user, after described user is by the main account authentication, obtain described each application of user from account name;
B, according to generating accordingly from account password that the user selects from account name, and with described from account name with describedly be sent to described application system from the account correspondence from account password;
It is described from account name and described from account password that C, the described application system of reception are transmitted, and generate to authenticate from account password described from the account verification password from account name according to described, when authentication success, finishes the login to described application system.
2. single-point logging method according to claim 1 is characterized in that, described main account password is that the password board generates according to described main account name.
3. single-point logging method according to claim 2 is characterized in that, in the described steps A, described authentication specifically comprises to main account:
Adopt the password generting machanism consistent to generate the main account authentication password according to described main account name with described password board;
The described main account password and the described main account authentication password that receive are compared, and when both were consistent, the main account authentication was passed through.
4. single-point logging method according to claim 1 is characterized in that, and is among the described step C, described to specifically comprising from the account authentication:
Adopt with described step B in generate from the identical password generting machanism of account password, according to described from the account name generation from the account authentication password;
Described from account password and describedly compare with what receive from the account authentication password, when both are consistent, pass through from the account authentication.
5. single-point logging method according to claim 1 is characterized in that, among the described step B, adopts hash algorithm, calculates described from account password based on user's PIN code, user name, cryptographic seed.
6. according to any described single-point logging method in the claim 1 to 5, it is characterized in that, among the described step B, by generation the mode of filling out with described from account name and described from account password and be sent to described application system from the account correspondence.
7. a single-node login system is characterized in that, comprising:
The backstage logon server, be used to receive also the main account name and the main account password of authenticated user, described user by obtain after the main account authentication described each application of user from account name, according to generating accordingly from account password that the user selects from account name, receive the described of described application system forwarding, and generate to authenticate from account password from account name described from the account verification password according to described from account name and described from account password;
User terminal is used to intercept to using the startup of system applies, according to obtaining from account name from described backstage logon server accordingly from account password that the user selects, and is sent to corresponding application system.
8. single-node login system according to claim 7 is characterized in that, described backstage logon server comprises:
Main login unit, be used to receive main account name and main account password, and be sent to the dynamic authentication unit, after the main account authentication, from user information storage unit, obtain described each application of user from account name, and according to user input from account name upgrade the shared memory cell from account data, be sent to the password generation unit with described from account name;
Information memory cell, be used to store described main account correspondence from accounts information;
The dynamic authentication unit is used for carrying out the main account authentication respectively and authenticating from account from account name with from account password according to the main account name that receives from described main login unit and main account password and from what the application corresponding system received;
Shared memory cell, be used to store the user capture application system from account data;
The password generation unit is used for generating from account password from account name according to described.
9. single-node login system according to claim 8 is characterized in that, also comprises: password board, the main account password when the generation user logins main login unit.
10. single-node login system according to claim 9 is characterized in that, described dynamic authentication unit comprises:
The first password generation module is used for generating corresponding main account authentication password according to described main account name, and its main account's password generting machanism is consistent with the password generting machanism of described password board;
The main account password authentication module, the described main account password and the described main account authentication password that are used for receiving compare, and when both were consistent, the main account authentication was passed through;
The second password generation module is used for generating accordingly from the account authentication password from account name according to described, and its password generting machanism is consistent with the password generting machanism in the described password generation unit;
From the account password authentication module, be used for describedly from account password and describedly compare from the account authentication password with what receive, when both are consistent, pass through from the account authentication.
11. single-node login system according to claim 8 is characterized in that, describedly comprises from accounts information: account authority, role's group, PIN code, cryptographic seed and authentication mode information.
12., it is characterized in that described subscriber terminal unit adopts the Hook technology according to any described single-node login system in the claim 7, intercept to using the startup of system applies.
CN2009101358906A 2009-04-30 2009-04-30 Single sign-on method and single sign-on system Pending CN101877637A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2009101358906A CN101877637A (en) 2009-04-30 2009-04-30 Single sign-on method and single sign-on system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2009101358906A CN101877637A (en) 2009-04-30 2009-04-30 Single sign-on method and single sign-on system

Publications (1)

Publication Number Publication Date
CN101877637A true CN101877637A (en) 2010-11-03

Family

ID=43020109

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2009101358906A Pending CN101877637A (en) 2009-04-30 2009-04-30 Single sign-on method and single sign-on system

Country Status (1)

Country Link
CN (1) CN101877637A (en)

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102111410A (en) * 2011-01-13 2011-06-29 中国科学院软件研究所 Agent-based single sign on (SSO) method and system
CN102497635A (en) * 2011-11-28 2012-06-13 宇龙计算机通信科技(深圳)有限公司 Server, terminal and account password acquisition method
CN102752319A (en) * 2012-07-31 2012-10-24 广州市品高软件开发有限公司 Cloud computing secure access method, device and system
CN102833238A (en) * 2012-08-14 2012-12-19 上海聚力传媒技术有限公司 Method, device, equipment and system for assisting network equipment to carry out user authentication
CN102932341A (en) * 2012-10-25 2013-02-13 北京小米科技有限责任公司 Method, device and equipment for password processing
CN102955907A (en) * 2012-10-25 2013-03-06 北京奇虎科技有限公司 Password management method device
CN103023875A (en) * 2012-11-21 2013-04-03 北京荣之联科技股份有限公司 Account management system and method
CN103248699A (en) * 2013-05-16 2013-08-14 广西中烟工业有限责任公司 Multi-account processing method of single sign on (SSO) information system
CN103366109A (en) * 2013-08-14 2013-10-23 德讯科技股份有限公司 XWindow substitution filling method based on digital image recognition algorithm
CN103457954A (en) * 2013-09-11 2013-12-18 陈迪 Method and device for user password management
CN103475726A (en) * 2013-09-17 2013-12-25 北京京东尚科信息技术有限公司 Virtual desktop management method, server and client side
CN103491092A (en) * 2013-09-24 2014-01-01 长沙裕邦软件开发有限公司 Method and system for separating and binding of application platform and databank
CN103501344A (en) * 2013-10-10 2014-01-08 从兴技术有限公司 Method and system for realizing single sign-on of plurality of applications
CN103618717A (en) * 2013-11-28 2014-03-05 北京奇虎科技有限公司 Multi-account client information dynamic authentication method, device and system
CN103685741A (en) * 2013-12-03 2014-03-26 方正国际软件有限公司 Single-point-login and single-point-logout method and single-point-login and single-point-logout system for mobile terminal
CN103973681A (en) * 2014-04-29 2014-08-06 上海上讯信息技术股份有限公司 Secondary-layer password on-behalf filling method and module for operation and maintenance management auditing system
CN104113508A (en) * 2013-04-16 2014-10-22 腾讯科技(深圳)有限公司 Method of logining third party service platform, and system of logining third party service platform
CN104283668A (en) * 2014-07-24 2015-01-14 山东大学(威海) Method and device for obtaining application password based on mobile terminal
CN104348791A (en) * 2013-07-30 2015-02-11 北京神州泰岳软件股份有限公司 Single sign on method and system
CN104519032A (en) * 2013-09-30 2015-04-15 深圳市腾讯计算机系统有限公司 Internet account safety policy and system
CN105022939A (en) * 2014-04-25 2015-11-04 腾讯科技(深圳)有限公司 Information verification method and device
US9246925B2 (en) 2013-04-16 2016-01-26 Tencent Technology (Shenzhen) Company Limited Method and system for third-party service platform login
CN105933305A (en) * 2016-04-18 2016-09-07 国网山东省电力公司信息通信公司 Master-slave password management method for information system
CN106134154A (en) * 2014-03-27 2016-11-16 微软技术许可有限责任公司 The technology that the authentication token operation utilizing machine to generate services
CN106453527A (en) * 2016-09-27 2017-02-22 北京小米移动软件有限公司 Account sharing method and equipment
CN106973060A (en) * 2017-04-21 2017-07-21 宁波公众信息产业有限公司 A kind of video monitoring system
CN107454040A (en) * 2016-05-30 2017-12-08 腾讯科技(深圳)有限公司 The login method and device of application
CN108900561A (en) * 2018-09-28 2018-11-27 北京芯盾时代科技有限公司 The method, apparatus and system of single-sign-on
CN110351261A (en) * 2019-06-28 2019-10-18 深圳市永达电子信息股份有限公司 A kind of method and system based on two-factor authentication management equipment connection security server
CN110611656A (en) * 2019-08-15 2019-12-24 中国人民银行数字货币研究所 Identity management method, device and system based on master identity multiple mapping
CN111181975A (en) * 2019-12-31 2020-05-19 奇安信科技集团股份有限公司 Account management method, device, equipment and storage medium
CN111262869A (en) * 2020-01-17 2020-06-09 珠海格力电器股份有限公司 Login method, storage medium and computer equipment
CN112995219A (en) * 2021-05-06 2021-06-18 四川省明厚天信息技术股份有限公司 Single sign-on method, device, equipment and storage medium

Cited By (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102111410A (en) * 2011-01-13 2011-06-29 中国科学院软件研究所 Agent-based single sign on (SSO) method and system
CN102111410B (en) * 2011-01-13 2013-07-03 中国科学院软件研究所 Agent-based single sign on (SSO) method and system
CN102497635A (en) * 2011-11-28 2012-06-13 宇龙计算机通信科技(深圳)有限公司 Server, terminal and account password acquisition method
CN102497635B (en) * 2011-11-28 2015-07-08 宇龙计算机通信科技(深圳)有限公司 Server, terminal and account password acquisition method
CN102752319A (en) * 2012-07-31 2012-10-24 广州市品高软件开发有限公司 Cloud computing secure access method, device and system
CN102752319B (en) * 2012-07-31 2015-02-11 广州市品高软件开发有限公司 Cloud computing secure access method, device and system
CN102833238A (en) * 2012-08-14 2012-12-19 上海聚力传媒技术有限公司 Method, device, equipment and system for assisting network equipment to carry out user authentication
CN102833238B (en) * 2012-08-14 2016-07-27 上海聚力传媒技术有限公司 The auxiliary network equipment carries out the method for user's checking, device, equipment and system
CN102932341A (en) * 2012-10-25 2013-02-13 北京小米科技有限责任公司 Method, device and equipment for password processing
CN102955907A (en) * 2012-10-25 2013-03-06 北京奇虎科技有限公司 Password management method device
CN103023875A (en) * 2012-11-21 2013-04-03 北京荣之联科技股份有限公司 Account management system and method
CN104113508A (en) * 2013-04-16 2014-10-22 腾讯科技(深圳)有限公司 Method of logining third party service platform, and system of logining third party service platform
CN104113508B (en) * 2013-04-16 2015-11-25 腾讯科技(深圳)有限公司 Log in the method and system of third party's service platform
US9246925B2 (en) 2013-04-16 2016-01-26 Tencent Technology (Shenzhen) Company Limited Method and system for third-party service platform login
CN103248699B (en) * 2013-05-16 2014-07-16 广西中烟工业有限责任公司 Multi-account processing method of single sign on (SSO) information system
CN103248699A (en) * 2013-05-16 2013-08-14 广西中烟工业有限责任公司 Multi-account processing method of single sign on (SSO) information system
CN104348791A (en) * 2013-07-30 2015-02-11 北京神州泰岳软件股份有限公司 Single sign on method and system
CN104348791B (en) * 2013-07-30 2017-12-01 北京神州泰岳软件股份有限公司 A kind of single-point logging method and system
CN103366109B (en) * 2013-08-14 2015-12-23 德讯科技股份有限公司 XWindow substitution filling method based on digital image recognition algorithm
CN103366109A (en) * 2013-08-14 2013-10-23 德讯科技股份有限公司 XWindow substitution filling method based on digital image recognition algorithm
CN103457954A (en) * 2013-09-11 2013-12-18 陈迪 Method and device for user password management
CN103475726B (en) * 2013-09-17 2017-03-15 北京京东尚科信息技术有限公司 A kind of virtual desktop management, server and client side
CN103475726A (en) * 2013-09-17 2013-12-25 北京京东尚科信息技术有限公司 Virtual desktop management method, server and client side
CN103491092B (en) * 2013-09-24 2016-09-14 长沙裕邦软件开发有限公司 Application platform separates the method and system of binding with data bank
CN103491092A (en) * 2013-09-24 2014-01-01 长沙裕邦软件开发有限公司 Method and system for separating and binding of application platform and databank
CN104519032A (en) * 2013-09-30 2015-04-15 深圳市腾讯计算机系统有限公司 Internet account safety policy and system
CN104519032B (en) * 2013-09-30 2019-02-01 深圳市腾讯计算机系统有限公司 A kind of security strategy and system of internet account number
CN103501344A (en) * 2013-10-10 2014-01-08 从兴技术有限公司 Method and system for realizing single sign-on of plurality of applications
CN103501344B (en) * 2013-10-10 2017-08-01 瑞典爱立信有限公司 The method and system of single-sign-on are realized in many applications
CN103618717A (en) * 2013-11-28 2014-03-05 北京奇虎科技有限公司 Multi-account client information dynamic authentication method, device and system
CN103618717B (en) * 2013-11-28 2017-12-05 北京奇虎科技有限公司 The dynamic confirming method of more account client informations, device and system
CN103685741A (en) * 2013-12-03 2014-03-26 方正国际软件有限公司 Single-point-login and single-point-logout method and single-point-login and single-point-logout system for mobile terminal
CN103685741B (en) * 2013-12-03 2015-09-23 方正国际软件有限公司 The method and system that a kind of mobile terminal single-sign-on and single-point are nullified
CN106134154A (en) * 2014-03-27 2016-11-16 微软技术许可有限责任公司 The technology that the authentication token operation utilizing machine to generate services
CN105022939B (en) * 2014-04-25 2018-10-30 腾讯科技(深圳)有限公司 Information Authentication method and device
CN105022939A (en) * 2014-04-25 2015-11-04 腾讯科技(深圳)有限公司 Information verification method and device
CN103973681B (en) * 2014-04-29 2018-12-28 上海上讯信息技术股份有限公司 Two layers of password generation for operation management auditing system fills out method and system
CN103973681A (en) * 2014-04-29 2014-08-06 上海上讯信息技术股份有限公司 Secondary-layer password on-behalf filling method and module for operation and maintenance management auditing system
CN104283668A (en) * 2014-07-24 2015-01-14 山东大学(威海) Method and device for obtaining application password based on mobile terminal
CN104283668B (en) * 2014-07-24 2017-11-10 山东大学(威海) The method and device of applied cryptography is obtained based on mobile terminal
CN105933305B (en) * 2016-04-18 2019-01-04 国网山东省电力公司信息通信公司 A kind of principal and subordinate's cipher management method of information system
CN105933305A (en) * 2016-04-18 2016-09-07 国网山东省电力公司信息通信公司 Master-slave password management method for information system
CN107454040A (en) * 2016-05-30 2017-12-08 腾讯科技(深圳)有限公司 The login method and device of application
CN107454040B (en) * 2016-05-30 2020-02-28 腾讯科技(深圳)有限公司 Application login method and device
CN106453527A (en) * 2016-09-27 2017-02-22 北京小米移动软件有限公司 Account sharing method and equipment
CN106973060A (en) * 2017-04-21 2017-07-21 宁波公众信息产业有限公司 A kind of video monitoring system
CN108900561A (en) * 2018-09-28 2018-11-27 北京芯盾时代科技有限公司 The method, apparatus and system of single-sign-on
CN110351261A (en) * 2019-06-28 2019-10-18 深圳市永达电子信息股份有限公司 A kind of method and system based on two-factor authentication management equipment connection security server
CN110351261B (en) * 2019-06-28 2021-10-08 深圳市永达电子信息股份有限公司 Method and system for connecting security server based on two-factor authentication management equipment
CN110611656A (en) * 2019-08-15 2019-12-24 中国人民银行数字货币研究所 Identity management method, device and system based on master identity multiple mapping
CN111181975A (en) * 2019-12-31 2020-05-19 奇安信科技集团股份有限公司 Account management method, device, equipment and storage medium
CN111262869A (en) * 2020-01-17 2020-06-09 珠海格力电器股份有限公司 Login method, storage medium and computer equipment
CN112995219A (en) * 2021-05-06 2021-06-18 四川省明厚天信息技术股份有限公司 Single sign-on method, device, equipment and storage medium
CN112995219B (en) * 2021-05-06 2021-08-20 四川省明厚天信息技术股份有限公司 Single sign-on method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN101877637A (en) Single sign-on method and single sign-on system
CN101183932B (en) Security identification system of wireless application service and login and entry method thereof
CN101051908B (en) Dynamic cipher certifying system and method
CN102378171B (en) Automatic authentication method and system thereof, Portal server, and RADIUS server
CN101414909B (en) System, method and mobile communication terminal for verifying network application user identification
CN101159557B (en) Single point logging method, device and system
CN102201915B (en) Terminal authentication method and device based on single sign-on
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
CN102739658B (en) A kind of offline verification method of single-sign-on
US8607045B2 (en) Tokencode exchanges for peripheral authentication
CN101582764B (en) Method and system for identity authentication based on dynamic password
CN108600203A (en) Secure Single Sign-on method based on Cookie and its unified certification service system
EP2916484B1 (en) User Authentication using elliptic curve based OTP
CN102202306B (en) Mobile security authentication terminal and method
CN101577917A (en) Safe dynamic password authentication method based on mobile phone
RU2011153984A (en) TRUSTED AUTHORITY ADMINISTRATOR (TIM)
KR101210260B1 (en) OTP certification device
CN101808092B (en) Multi-certificate sharing method and system as well as intelligent card
CN101841525A (en) Secure access method, system and client
CN103916848B (en) A kind of method and system of mobile terminal data backup and recovery
CN105141460A (en) Multi-platform based unified account system
CN103237305A (en) Password protection method for smart card on mobile terminals
CN102932341A (en) Method, device and equipment for password processing
CN111641615A (en) Distributed identity authentication method and system based on certificate
CN107317807A (en) A kind of apparatus bound method, apparatus and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20101103