CN104202298A - System and method of login with single account and multiple passwords - Google Patents

System and method of login with single account and multiple passwords Download PDF

Info

Publication number
CN104202298A
CN104202298A CN201410370981.9A CN201410370981A CN104202298A CN 104202298 A CN104202298 A CN 104202298A CN 201410370981 A CN201410370981 A CN 201410370981A CN 104202298 A CN104202298 A CN 104202298A
Authority
CN
China
Prior art keywords
account
password
instruction
input
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410370981.9A
Other languages
Chinese (zh)
Inventor
邢山虎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Happy Moving Remarkable Information Technology Co Ltd In Beijing
Original Assignee
Happy Moving Remarkable Information Technology Co Ltd In Beijing
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Happy Moving Remarkable Information Technology Co Ltd In Beijing filed Critical Happy Moving Remarkable Information Technology Co Ltd In Beijing
Priority to CN201410370981.9A priority Critical patent/CN104202298A/en
Publication of CN104202298A publication Critical patent/CN104202298A/en
Pending legal-status Critical Current

Links

Abstract

The invention provides a system and a method of login with a single account and multiple passwords. The system comprises a sub-account creation module, an input interface module, a password judgment module and an account login module, wherein the sub-account creation module is used for creating a sub-account, which is the same as an account of a master account and is corresponding to a sub-password; the input interface module is used for providing an input interface, and transmitting a first password input by a user to the password judgment module after a command for determining the input of the first password is received; the password judgment module is used for judging whether the first password is a preset administrator password, if yes, sending a command of logging into the master account, if no, judging whether the first password is the sub-password, if the first password is the sub-password, sending a command of logging into the sub-account, and if the first password is a temporary password which is not predetermined, sending a command of logging into a temporary account or a return command; the account login module is used for logging into the master account when the command of logging into the master account is received, logging into the sub-account when the command of logging into the sub-account is received, logging into the temporary account when the command of logging into the temporary account is received, and returning the input interface when the return command is received.

Description

The system and method for the many password logins of a kind of single account
Technical field
The present invention relates to the communications field, particularly relate to the system and method for the many password logins of a kind of single account.
Background technology
Along with the development of network, increasing activity occurs on network, such as shopping at network, Web bank, network payment, online game etc.In this process, user enters account from client by login inputting fixing account, password.Along with popularizing of handheld device, for example, also often need to carry out this operation at some APP of mobile terminal (micro-letter).
In the prior art, an often only corresponding password of an account.Under this pattern, user wants Interim use account, as the APP that logins micro-letter, hand trip and so on is while experiencing, need register in advance, and this can take user's portion of time, cannot make user experience easily.In addition, the user that wish is experienced often thereby sensation trouble and refusal is experienced this APP, from the angle of operator, this is also unfavorable for the expansion of customer group.
Be to avoid the trouble of registration or need to use the 3rd people's account because of other reasons time at it, the 3rd people is often unwilling to share the account of oneself based on privacy or other reasons, but consider or other factors and be unwilling directly to refuse this shared requirement based on some sensibilities, at this moment can be absorbed in difficult condition.
Summary of the invention
An object of the present invention is to provide a kind of and need not register, be convenient to the system and method for the many password logins of single account of the convenient experience of user.
Further object of the present invention be to make the method and system can be built up under same account, be independent of main account, authority can be by the secondary account of user's free setting.
Further object of the present invention is will make the method and system can be built up under same account, be independent of the holding account of main account.
In order to realize above-mentioned one or more object, the invention provides the system of the many password logins of a kind of single account, comprise: secondary account is founded module, be configured to: provide one to supply user to input the input interface of secondary password, receive and store user's set described secondary password under main account logging status, found the secondary account identical and corresponding with described secondary password with the account of main account; Inputting interface module, be configured to: an inputting interface is provided, comprise the account input interface of the account for receiving user input, for receive user's input first password the first input interface and inputted the confirmation interface of instruction for receiving the confirmation first password of user's input, described inputting interface module has been inputted after instruction receiving described confirmation first password, and the first password of user's input is sent to password judge module; Password judge module, is configured to: judge whether described first password is default administrator's password, if so, send the instruction of login main account; If not, judge whether described first password is described secondary password; If secondary password, sends the secondary account instruction of login; If the interim password not setting in advance, sends login holding account instruction or return instruction; Account login module, be configured to: in the time receiving the instruction of login main account, sign in to main account, in the time receiving the secondary account instruction of login, sign in to secondary account, in the time receiving the instruction of login holding account, sign in to holding account, in the time receiving return instruction, turn back to inputting interface.
Alternatively, described system also comprises: authority arranges module, be configured to provide one input interface is set, the described input interface that arranges is signing in to the instruction that arranges that secondary account authority is set of sending after main account for receiving user, and described authority arranges module and receives and describedly instruction is set and instruction is set the authority of secondary account is arranged according to described.
Alternatively, described secondary account is, through described authority, the account that possesses the partial information of main account after module arranges is set; Described holding account is the initialization account separate with main account.
Alternatively, described inputting interface also comprises the second input interface of the second password for receiving user input, and described confirmation interface has also been inputted instruction for confirmation the one the second passwords that receive user's input; Described inputting interface module has been inputted after instruction receiving described confirmation the one the second passwords, and first password and second password of user's input are sent to password judge module; Described password judge module is also configured to: whether the second password that judges user's input is consistent with the first password of user's input, if consistent, sends synchronic command and the instruction of described login holding account, if inconsistent, turns back to inputting interface; Described system also comprises synchronization module, is configured to: receive described synchronic command, the information of the second password and the holding account corresponding with the second password is synchronized to server.
In order to realize above-mentioned one or more object, the present invention also provides the method for the many password logins of a kind of single account, comprise: secondary account is founded step, provide one to supply user to input the input interface of secondary password, receive and store user's set described secondary password under main account logging status, found the secondary account identical and corresponding with described secondary password with the account of main account; Inputting interface step, one inputting interface is provided, comprise the account input interface of the account for receiving user input, for receive user's input first password the first input interface and inputted the confirmation interface of instruction for receiving the confirmation first password of user's input, input after instruction receiving described confirmation first password, sent the first password of user's input; Password determining step, judges whether described first password is default administrator's password, if so, sends the instruction of login main account; If not, judge whether described first password is described secondary password; If secondary password, sends the secondary account instruction of login; If the interim password not setting in advance, sends login holding account instruction or return instruction; Account login step, in the time receiving the instruction of login main account, sign in to main account, in the time receiving the secondary account instruction of login, sign in to secondary account, in the time receiving the instruction of login holding account, sign in to holding account, in the time receiving return instruction, turn back to inputting interface.
Alternatively, described method also comprises: authority setting steps, provide one input interface is set, the described input interface that arranges is signing in to the instruction that arranges that secondary account authority is set of sending after main account for receiving user, receives describedly instruction is set and instruction is set the authority of secondary account is arranged according to described.
Alternatively, described secondary account is, through described authority, the account that possesses the partial information of main account after module arranges is set; Described holding account is the initialization account separate with main account.
Alternatively, described inputting interface also comprises the second input interface of the second password for receiving user input, and described confirmation interface has also been inputted instruction for confirmation the one the second passwords that receive user's input; Described inputting interface module has been inputted after instruction receiving described confirmation the one the second passwords, sends first password and second password of user's input; Described password determination methods also comprises: whether the second password that judges user's input is consistent with the first password of user's input, if consistent, sends synchronic command and the instruction of described login holding account, if inconsistent, turns back to inputting interface; Described method also comprises synchronizing step: receive described synchronic command, the information of the second password and the holding account corresponding with the second password is synchronized to server.
The present invention at least has following technique effect:
1. system and method for the present invention is because the password of inputting user is the non-administrator's password setting in advance, be the password of secondary password, mistake or even during without password in other words, can sign in to secondary account or holding account, therefore in the time that user does not think that spended time and energy are registered, can enter easily account and experience; And, so also make other people send to user when request of accessing to your account, user can give any password makes it enter holding account, has avoided user's privacy to reveal.
2. system and method for the present invention is due to a secondary account can be set in the time that user signs in to main account, and can module be set by authority arranges the authority of secondary account, therefore in the time that the 3rd people accesses to your account to user's request, user can provide the secondary account password setting in advance, to avoid the privacy of main account to reveal or because the embarrassment that directly refusal the 3rd people's use request is caused.
3. the inputting interface of system and method for the present invention receives the second input interface of the second password and in the time confirming that the second password is consistent with first password, the information of the holding account of the second password and the second cryptosync is synchronized to server owing to having.Therefore user inputs twice password at login interface and can set up and preserve holding account, so that login next time, this mode is more convenient with respect to traditional logon mode.
4. there are multiple passwords owing to realizing in system and method for the present invention under same account, therefore, in the time of hacker's decryption, can think and obtain account password and further do not cracked in the time cracking an interim password or secondary password.Thereby protect administrator's password of the present invention not to be cracked, made the safety of the main account corresponding with administrator's password more secure.
According to the detailed description to the specific embodiment of the invention by reference to the accompanying drawings below, those skilled in the art will understand above-mentioned and other objects, advantage and feature of the present invention more.
Brief description of the drawings
Hereinafter describe specific embodiments more of the present invention in detail in exemplary and nonrestrictive mode with reference to the accompanying drawings.By reading below detailed description of the preferred embodiment, various other advantage and benefits will become cheer and bright for those of ordinary skill in the art.Accompanying drawing is only for the object of preferred implementation is shown, and do not think limitation of the present invention.And in whole accompanying drawing, represent identical parts by identical reference symbol.In the accompanying drawings:
Fig. 1 is the structured flowchart of the system of the many password logins of single according to an embodiment of the invention account;
Fig. 2 is the schematic diagram of the inputting interface of the system of the many password logins of single according to an embodiment of the invention account;
Fig. 3 is the flow chart of the method for the many password logins of single according to an embodiment of the invention account;
Fig. 4 is the flow chart of the method for the many password logins of single in accordance with another embodiment of the present invention account.
Embodiment
Exemplary embodiment of the present invention is described below with reference to accompanying drawings in more detail.Although shown exemplary embodiment of the present invention in accompanying drawing, but should be appreciated that and can realize the present invention and the embodiment that should do not set forth limits here with various forms.On the contrary, it is in order thoroughly to understand the present invention that these embodiment are provided, and can be by the those skilled in the art that conveys to complete scope of the present invention.
The algorithm providing at this is intrinsic not relevant to any certain computer, virtual system or miscellaneous equipment with demonstration.Various general-purpose systems also can with based on using together with this teaching.According to description above, it is apparent constructing the desired structure of this type systematic.In addition, the present invention is not also for any certain programmed language.It should be understood that and can utilize various programming languages to realize content of the present invention described here, and the description of above language-specific being done is in order to disclose preferred forms of the present invention.
In the specification that provided herein, a large amount of details are described.But, can understand, embodiments of the invention can be put into practice in the situation that there is no these details.In some instances, be not shown specifically known method, structure and technology, so that not fuzzy understanding of this description.
Fig. 1 is the structured flowchart of the system of the many password logins of single according to an embodiment of the invention account.As seen from Figure 1, system of the present invention can comprise that secondary account founds module 101, inputting interface module 102, password judge module 103, account login module 104.Secondary account is founded module 101 provides one to input the input interface of secondary password for user, receives and store user's set secondary password under main account logging status, founds the secondary account identical and corresponding with secondary password with the account of main account.Inputting interface module 102 provides an inputting interface, comprise the account input interface of the account for receiving user input, for receive user's input first password the first input interface and inputted the confirmation interface of instruction for receiving the confirmation first password of user's input, inputting interface module 102 has been inputted after instruction receiving the confirmation first password, and the first password of user's input is sent to password judge module 103.Password judge module judges whether first password is default administrator's password, if so, sends the instruction of login main account; If not, judge whether first password is secondary password; If secondary password, sends the secondary account instruction of login; If the interim password not setting in advance, sends login holding account instruction or return instruction.Account login module 104 signs in to main account in the time receiving the instruction of login main account, in the time receiving the secondary account instruction of login, sign in to secondary account, in the time receiving the instruction of login holding account, sign in to holding account, in the time receiving return instruction, turn back to inputting interface.The information of this holding account can be synchronized to server and also can not preserve at server.In one embodiment of the invention, system of the present invention can also comprise synchronization module 106.
In one embodiment of the invention, this system can also comprise that authority arranges module 105.Authority arranges module 105 provides one input interface is set, input interface is set and is signing in to the instruction that arranges that secondary account authority is set of sending after main account for receiving user, authority arranges module 105 receptions and instruction is set and according to instruction is set, the authority of secondary account is arranged.Secondary account is, through authority, the account that possesses a part of information of main account after module arranges is set, and another part user does not want the open information of secondary account the setting of module 105 to be set and secondary account is shielded by authority.For example, by arranging, the secondary account of the APP that makes to play cannot be obtained buddy list, the call-information of main account; Or make, under secondary account login, can use the equipment of main account, but can not change or abandon the equipment of main account.User can, under main account, arrange module 105 by authority these authorities are arranged arbitrarily.
It will be appreciated that, user can exert an influence to main account to the operation of secondary account.In another embodiment of the present invention, user logins after main account, can also check the operation historical record of user to secondary account, to carry out more efficiently monitoring.For the part operation in operation historical record, main account user can exercise and reply operation, and for example secondary account user has been deleted photo, and main account user can exercise and reply operation to show deleted photo.Can reply which operation, can be preset by system.
Fig. 2 is the schematic diagram of the inputting interface of the system of the many password logins of single according to an embodiment of the invention account.As shown in Figure 2, inputting interface 200 is except can comprising account input interface 201, the first input interface 202 and confirming interface 204, can also comprise the second input interface 203 of the second password for receiving user's input, existing when the second input interface 203, confirm that confirmation the one the second passwords that interface 204 also can be used for receiving user's input have inputted instruction.For example, input after account and first password user, press and send first password after ACK button and inputted instruction; Input after account and first password, the second password user, press and send the one the second passwords after ACK button and inputted instruction.
Inputting interface module 102 has been inputted after instruction receiving the confirmation the one the second passwords, and first password and second password of user's input are sent to password judge module 103.Password judge module 103 receives after first password and the second password, judges that whether the second password of user's input is identical with the first password of user's input.If identical, send synchronic command and login holding account instruction: synchronization module 106 receives synchronic command, the information of the second password and the holding account corresponding with the second password is synchronized to server; Account login module 104 receives the instruction of login holding account, signs in to holding account.If not identical, turn back to inputting interface 200, user can select to continue.Like this, in the time that user inputs twice same password, just can obtain an information and be synchronized to the new holding account of server, be equivalent to set up another account different from the password of main account under same account.It has simplified register flow path in the time that user wants to register New Account, or user can preserve while wanting to make holding account to be preserved.
It will be appreciated that, holding account herein can be the initialization account separate with main account, and itself and main account are non-interference, are only the congenerous of different passwords under same account and a New Account with authority.
Fig. 3 is the flow chart of the method for the many password logins of single according to an embodiment of the invention account.In the embodiment shown in fig. 3, first carry out step 301, an inputting interface is provided, receive account and the first password of user's input.In step 301, inputting interface comprise the account input interface of the account for receiving user input, for receive user's input first password the first input interface and inputted the confirmation interface of instruction for receiving the confirmation first password of user's input, input after instruction receiving the confirmation first password, sent the first password of user's input.After step 301, carry out step 302, judge whether first password is administrator's password.
If administrator's password, carry out step 303, send the instruction of login main account, then carry out successively step 304 and step 305.Step 304 is for receiving the instruction of login main account, and step 305 is for signing in to main account.In another embodiment of the present invention, after step 305, can also perform step 313, the authority of secondary account is set, be specially: provide one to supply user to input the input interface of secondary password, receive and store user's set secondary password under main account logging status, found the secondary account identical and corresponding with secondary password with the account of main account.
If not administrator's password carry out step 306, judge whether first password is secondary password.If first password is secondary password, can continue to carry out successively step 307, step 308, step 309.Step 307 is for sending the secondary account instruction of login, and step 308 is for receiving the secondary account instruction of login, and step 309 is for signing in to secondary account.If first password is not secondary password, can continue successively to carry out successively step 310, step 311, step 312.Step 310 is for sending the instruction of login holding account, and step 311 is for receiving the instruction of login holding account, and step 312 is for signing in to holding account.In another embodiment of the present invention, after carry out step 306, in the time that first password is not secondary password, carries out and return to step: send return instruction; In the time that corresponding module receives return instruction, turn back to inputting interface.
Fig. 4 is the flow chart of the method for the many password logins of single in accordance with another embodiment of the present invention account.In the embodiment shown in fig. 4, first carry out step 401, enter inputting interface 200.According to user's selection, carry out step 402 or step 407 afterwards.With reference to Fig. 2, inputting interface 200 is herein except can comprising account input interface 201, the first input interface 202 and confirming interface 204, can also comprise the second input interface 203 of the second password for receiving user's input, existing when the second input interface 203, confirm that confirmation the one the second passwords that interface 204 also can be used for receiving user's input have inputted instruction.For example, input after account and first password user, press and send first password after ACK button and inputted instruction; Input after account and first password, the second password user, press and send the one the second passwords after ACK button and inputted instruction.
User carry out step 402 after can being chosen in and carry out step 401: receive account and the first password of user's input and confirm.After step 402, carry out step 403, judge whether first password is administrator's password.If administrator's password, carries out step 404, step 405, step 406 successively.Step 404 is for sending the instruction of login main account, and step 405 is for receiving the instruction of login main account, and step 406 is for signing in to main account.If not administrator's password carry out step 409, judge whether first password is secondary password.If secondary password, carries out step 413, step 414, step 415 successively; Wherein, step 413 is for sending the instruction of login holding account, and step 414 is for receiving the instruction of login holding account, and step 415 is for signing in to holding account.If not secondary password carries out step 410, step 411, step 412 successively; Wherein, step 410 is for sending the secondary account instruction of login, and step 411 is for receiving the secondary account instruction of login, and step 412 is for signing in to secondary account.
User carry out step 407 after also can being chosen in and carry out step 401: receive first password, second password of user's input and confirm.After step 407, carry out step 408, judge that whether the second password is identical with first password.If not, return to step 401, return in other words inputting interface 200.If so, enter step 415 and step 416 simultaneously; Step 416 is for sending synchronic command.After step 416, enter step 417, receive synchronic command, the information of the second password and the holding account corresponding with the second password is synchronized to server.
In one embodiment of the present of invention, after step 406, the method can also comprise step 418, secondary account authority is set, be specially: provide one input interface is set, input interface is set and is signing in to the instruction that arranges that secondary account authority is set of sending after main account for receiving user, authority arranges module 105 receptions and instruction is set and according to instruction is set, the authority of secondary account is arranged.Secondary account is, through authority, the account that possesses a part of information of main account after module arranges is set, and another part user does not want the open information of secondary account the setting of module 105 to be set and secondary account is shielded by authority.For example, by arranging, the secondary account of the APP that makes to play cannot be obtained buddy list, the call-information of main account; Or make, under secondary account login, can use the equipment of main account, but can not change or abandon the equipment of main account.User can, under main account, arrange module 105 by authority these authorities are arranged arbitrarily.
It will be appreciated that, user can not exert an influence to main account to the operation of secondary account.In another embodiment of the present invention, user logins after main account, can also check the operation historical record of user to secondary account, to carry out more efficiently monitoring.
It will be appreciated that, holding account herein can be the initialization account separate with main account, and itself and main account are non-interference, are only the congenerous of different passwords under same account and a New Account with authority.
Be to be understood that, in order to simplify the present invention and to help to understand one or more in each inventive aspect, in the above in the description of exemplary embodiment of the present invention, each feature of the present invention is grouped together into single embodiment, figure or sometimes in its description.But, the method for this invention should be construed to the following intention of reflection: the present invention for required protection requires than the more feature of feature of clearly recording in each claim.Or rather, as reflected in claims, inventive aspect is to be less than all features of disclosed single embodiment above.Therefore, claims of following embodiment are incorporated to this embodiment thus clearly, and wherein each claim itself is as independent embodiment of the present invention.
Those skilled in the art are appreciated that and can the module in the equipment in embodiment are adaptively changed and they are arranged in one or more equipment different from this embodiment.Module in embodiment or unit or assembly can be combined into a module or unit or assembly, and can put them in addition multiple submodules or subelement or sub-component.At least some in such feature and/or process or unit are mutually repelling, and can adopt any combination to combine all processes or the unit of disclosed all features in this specification (comprising claim, summary and the accompanying drawing followed) and disclosed any method like this or equipment.Unless clearly statement in addition, in this specification (comprising claim, summary and the accompanying drawing followed) disclosed each feature can be by providing identical, be equal to or the alternative features of similar object replaces.
In addition, those skilled in the art can understand, although embodiment more described herein comprise some feature instead of further feature included in other embodiment, the combination of the feature of different embodiment means within scope of the present invention and forms different embodiment.For example, in the following claims, the one of any of embodiment required for protection can be used with compound mode arbitrarily.
All parts embodiment of the present invention can realize with hardware, or realizes with the software module of moving on one or more processor, or realizes with their combination.It will be understood by those of skill in the art that and can use in practice microprocessor or digital signal processor (DSP) to realize the some or all functions according to the some or all parts in the Web page display apparatus of the embodiment of the present invention.The present invention can also be embodied as part or all equipment or the device program (for example, computer program and computer program) for carrying out method as described herein.Realizing program of the present invention and can be stored on computer-readable medium like this, or can there is the form of one or more signal.Such signal can be downloaded and obtain from internet website, or provides on carrier signal, or provides with any other form.
It should be noted above-described embodiment the present invention will be described instead of limit the invention, and those skilled in the art can design alternative embodiment in the case of not departing from the scope of claims.In the claims, any reference symbol between bracket should be configured to limitations on claims.Word " comprises " not to be got rid of existence and is not listed as element or step in the claims.Being positioned at word " " before element or " one " does not get rid of and has multiple such elements.The present invention can be by means of including the hardware of some different elements and realizing by means of the computer of suitably programming.In the unit claim of having enumerated some devices, several in these devices can be to carry out imbody by same hardware branch.The use of word first, second and C grade does not represent any order.Can be title by these word explanations.
So far, those skilled in the art will recognize that, illustrate and described of the present invention multiple exemplary embodiment although detailed herein, but, without departing from the spirit and scope of the present invention, still can directly determine or derive many other modification or the amendment that meet the principle of the invention according to content disclosed by the invention.Therefore, scope of the present invention should be understood and regard as and cover all these other modification or amendments.

Claims (8)

1. a system for the many password logins of single account, is characterized in that, comprising:
Secondary account is founded module, is configured to: provide one to input the input interface of secondary password for user, receive and store user's set described secondary password under main account logging status, found the secondary account identical and corresponding with described secondary password with the account of main account;
Inputting interface module, be configured to: an inputting interface is provided, comprise the account input interface of the account for receiving user input, for receive user's input first password the first input interface and inputted the confirmation interface of instruction for receiving the confirmation first password of user's input, described inputting interface module has been inputted after instruction receiving described confirmation first password, and the first password of user's input is sent to password judge module;
Password judge module, is configured to: judge whether described first password is default administrator's password, if so, send the instruction of login main account; If not, judge whether described first password is described secondary password;
If secondary password, sends the secondary account instruction of login; If the interim password not setting in advance, sends login holding account instruction or return instruction;
Account login module, be configured to: in the time receiving the instruction of login main account, sign in to main account, in the time receiving the secondary account instruction of login, sign in to secondary account, in the time receiving the instruction of login holding account, sign in to holding account, in the time receiving return instruction, turn back to inputting interface.
2. system according to claim 1, is characterized in that, also comprises:
Authority arranges module, be configured to provide one input interface is set, the described input interface that arranges is signing in to the instruction that arranges that secondary account authority is set of sending after main account for receiving user, and described authority arranges module and receives and describedly instruction is set and instruction is set the authority of secondary account is arranged according to described.
3. system according to claim 2, is characterized in that,
Described secondary account is, through described authority, the account that possesses the partial information of main account after module arranges is set;
Described holding account is the initialization account separate with main account.
4. system according to claim 3, is characterized in that,
Described inputting interface also comprises the second input interface of the second password for receiving user input, and described confirmation interface has also been inputted instruction for confirmation the one the second passwords that receive user's input; Described inputting interface module has been inputted after instruction receiving described confirmation the one the second passwords, and first password and second password of user's input are sent to password judge module;
Described password judge module is also configured to: whether the second password that judges user's input is consistent with the first password of user's input, if consistent, sends synchronic command and the instruction of described login holding account, if inconsistent, turns back to inputting interface;
Described system also comprises synchronization module, is configured to: receive described synchronic command, the information of the second password and the holding account corresponding with the second password is synchronized to server.
5. a method for the many password logins of single account, is characterized in that, comprising:
Secondary account is founded step, provides one to input the input interface of secondary password for user, receives and store user's set described secondary password under main account logging status, founds the secondary account identical and corresponding with described secondary password with the account of main account;
Inputting interface step, one inputting interface is provided, comprise the account input interface of the account for receiving user input, for receive user's input first password the first input interface and inputted the confirmation interface of instruction for receiving the confirmation first password of user's input, input after instruction receiving described confirmation first password, sent the first password of user's input;
Password determining step, judges whether described first password is default administrator's password, if so, sends the instruction of login main account; If not, judge whether described first password is described secondary password;
If secondary password, sends the secondary account instruction of login; If the interim password not setting in advance, sends login holding account instruction or return instruction;
Account login step, in the time receiving the instruction of login main account, sign in to main account, in the time receiving the secondary account instruction of login, sign in to secondary account, in the time receiving the instruction of login holding account, sign in to holding account, in the time receiving return instruction, turn back to inputting interface.
6. method according to claim 5, is characterized in that, also comprises:
Authority setting steps, provide one input interface is set, the described input interface that arranges is signing in to the instruction that arranges that secondary account authority is set of sending after main account for receiving user, receives describedly instruction is set and instruction is set the authority of secondary account is arranged according to described.
7. method according to claim 6, is characterized in that,
Described secondary account is, through described authority, the account that possesses the partial information of main account after module arranges is set;
Described holding account is the initialization account separate with main account.
8. method according to claim 7, is characterized in that,
Described inputting interface also comprises the second input interface of the second password for receiving user input, and described confirmation interface has also been inputted instruction for confirmation the one the second passwords that receive user's input; Described inputting interface module has been inputted after instruction receiving described confirmation the one the second passwords, sends first password and second password of user's input;
Described password determination methods also comprises: whether the second password that judges user's input is consistent with the first password of user's input, if consistent, sends synchronic command and the instruction of described login holding account, if inconsistent, turns back to inputting interface;
Described method also comprises synchronizing step: receive described synchronic command, the information of the second password and the holding account corresponding with the second password is synchronized to server.
CN201410370981.9A 2014-07-30 2014-07-30 System and method of login with single account and multiple passwords Pending CN104202298A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410370981.9A CN104202298A (en) 2014-07-30 2014-07-30 System and method of login with single account and multiple passwords

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410370981.9A CN104202298A (en) 2014-07-30 2014-07-30 System and method of login with single account and multiple passwords

Publications (1)

Publication Number Publication Date
CN104202298A true CN104202298A (en) 2014-12-10

Family

ID=52087523

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410370981.9A Pending CN104202298A (en) 2014-07-30 2014-07-30 System and method of login with single account and multiple passwords

Country Status (1)

Country Link
CN (1) CN104202298A (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187374A (en) * 2015-06-12 2015-12-23 广州帝沃利信息技术有限公司 Method accessing secret account number through one account number
CN105262770A (en) * 2015-11-05 2016-01-20 周勇 Method for managing account password
CN105610771A (en) * 2015-09-11 2016-05-25 北京金山安全软件有限公司 Account associating method and account associating device
CN105956856A (en) * 2016-04-18 2016-09-21 宇龙计算机通信科技(深圳)有限公司 Account controlling method and account controlling system
CN106453527A (en) * 2016-09-27 2017-02-22 北京小米移动软件有限公司 Account sharing method and equipment
CN106600406A (en) * 2016-11-22 2017-04-26 深圳怡化电脑股份有限公司 Transaction method and terminal thereof
CN106845182A (en) * 2017-01-18 2017-06-13 努比亚技术有限公司 password management device and method
CN106888214A (en) * 2017-03-17 2017-06-23 北京潘达互娱科技有限公司 Dynamic rights collocation method and device
CN106936851A (en) * 2017-04-25 2017-07-07 物载天下网络科技(苏州)有限公司 It is a kind of that the processing method and its system of unified account number are used in vehicle and goods matching system
CN106936839A (en) * 2017-03-29 2017-07-07 广州视源电子科技股份有限公司 Accessing method and system
CN106941499A (en) * 2017-04-25 2017-07-11 物载天下网络科技(苏州)有限公司 It is a kind of in vehicle and goods matching system use unified account number processing method and its system
CN107566412A (en) * 2017-10-23 2018-01-09 朱子腾 Account shared system based on dynamic password and network node memory technology
CN107748991A (en) * 2017-10-30 2018-03-02 北京小米移动软件有限公司 Account safety management method and device
CN108289074A (en) * 2017-01-09 2018-07-17 腾讯科技(深圳)有限公司 User account login method and device
CN108520435A (en) * 2018-03-27 2018-09-11 广州锦新通信有限责任公司 Sales management method, system, equipment and storage medium
CN108737357A (en) * 2017-04-25 2018-11-02 物载天下网络科技(苏州)有限公司 A kind of processing method and its system using unified account number in vehicle and goods matching system
CN108734439A (en) * 2017-04-25 2018-11-02 物载天下网络科技(苏州)有限公司 A kind of processing method and its system using unified account number in vehicle and goods matching system
CN108737356A (en) * 2017-04-25 2018-11-02 物载天下网络科技(苏州)有限公司 A kind of processing method and its system using unified account number in vehicle and goods matching system
CN109361936A (en) * 2018-09-07 2019-02-19 深圳技威时代科技有限公司 The system and method that safety shares smart machine
CN111966980A (en) * 2020-09-04 2020-11-20 支付宝(杭州)信息技术有限公司 Method and device for logging in system based on different account systems and system
CN112836208A (en) * 2019-11-25 2021-05-25 英业达科技有限公司 Multiple login system and method for same user

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8059797B2 (en) * 2006-11-30 2011-11-15 Red Hat, Inc. Method and system for establishing a new account for a user with an online service
CN102843311A (en) * 2012-07-30 2012-12-26 北京网蜜在线网络有限公司 Information fusion method and information fusion server based on social networking services (SNS)
CN102843357A (en) * 2012-07-30 2012-12-26 北京网蜜在线网络有限公司 Network accessing method, application server and system
CN103096181A (en) * 2011-11-07 2013-05-08 华为终端有限公司 Method providing interactive application business and device
CN103297408A (en) * 2012-03-02 2013-09-11 腾讯科技(深圳)有限公司 Login method and device, terminal and network server
CN103400067A (en) * 2013-03-29 2013-11-20 青岛海信电器股份有限公司 Access control method, system and server
CN103647786A (en) * 2013-12-23 2014-03-19 乐视致新电子科技(天津)有限公司 Television and method and remote storage device log-in method and device thereof

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8059797B2 (en) * 2006-11-30 2011-11-15 Red Hat, Inc. Method and system for establishing a new account for a user with an online service
CN103096181A (en) * 2011-11-07 2013-05-08 华为终端有限公司 Method providing interactive application business and device
CN103297408A (en) * 2012-03-02 2013-09-11 腾讯科技(深圳)有限公司 Login method and device, terminal and network server
CN102843311A (en) * 2012-07-30 2012-12-26 北京网蜜在线网络有限公司 Information fusion method and information fusion server based on social networking services (SNS)
CN102843357A (en) * 2012-07-30 2012-12-26 北京网蜜在线网络有限公司 Network accessing method, application server and system
CN103400067A (en) * 2013-03-29 2013-11-20 青岛海信电器股份有限公司 Access control method, system and server
CN103647786A (en) * 2013-12-23 2014-03-19 乐视致新电子科技(天津)有限公司 Television and method and remote storage device log-in method and device thereof

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187374B (en) * 2015-06-12 2018-03-06 谷得一(广州)科技有限公司 A kind of method that secret account number is accessed with an account
CN105187374A (en) * 2015-06-12 2015-12-23 广州帝沃利信息技术有限公司 Method accessing secret account number through one account number
CN105610771A (en) * 2015-09-11 2016-05-25 北京金山安全软件有限公司 Account associating method and account associating device
CN105262770A (en) * 2015-11-05 2016-01-20 周勇 Method for managing account password
CN105956856A (en) * 2016-04-18 2016-09-21 宇龙计算机通信科技(深圳)有限公司 Account controlling method and account controlling system
CN106453527A (en) * 2016-09-27 2017-02-22 北京小米移动软件有限公司 Account sharing method and equipment
CN106600406A (en) * 2016-11-22 2017-04-26 深圳怡化电脑股份有限公司 Transaction method and terminal thereof
CN108289074B (en) * 2017-01-09 2020-12-11 腾讯科技(深圳)有限公司 User account login method and device
CN108289074A (en) * 2017-01-09 2018-07-17 腾讯科技(深圳)有限公司 User account login method and device
CN106845182A (en) * 2017-01-18 2017-06-13 努比亚技术有限公司 password management device and method
CN106888214A (en) * 2017-03-17 2017-06-23 北京潘达互娱科技有限公司 Dynamic rights collocation method and device
CN106936839A (en) * 2017-03-29 2017-07-07 广州视源电子科技股份有限公司 Accessing method and system
CN108737356A (en) * 2017-04-25 2018-11-02 物载天下网络科技(苏州)有限公司 A kind of processing method and its system using unified account number in vehicle and goods matching system
CN108737357A (en) * 2017-04-25 2018-11-02 物载天下网络科技(苏州)有限公司 A kind of processing method and its system using unified account number in vehicle and goods matching system
CN108734439A (en) * 2017-04-25 2018-11-02 物载天下网络科技(苏州)有限公司 A kind of processing method and its system using unified account number in vehicle and goods matching system
CN106941499A (en) * 2017-04-25 2017-07-11 物载天下网络科技(苏州)有限公司 It is a kind of in vehicle and goods matching system use unified account number processing method and its system
CN106936851A (en) * 2017-04-25 2017-07-07 物载天下网络科技(苏州)有限公司 It is a kind of that the processing method and its system of unified account number are used in vehicle and goods matching system
CN106936851B (en) * 2017-04-25 2021-07-06 物载天下网络科技(苏州)有限公司 Processing method and system for using unified account number in vehicle and goods matching system
CN107566412A (en) * 2017-10-23 2018-01-09 朱子腾 Account shared system based on dynamic password and network node memory technology
CN107748991A (en) * 2017-10-30 2018-03-02 北京小米移动软件有限公司 Account safety management method and device
CN108520435A (en) * 2018-03-27 2018-09-11 广州锦新通信有限责任公司 Sales management method, system, equipment and storage medium
CN109361936A (en) * 2018-09-07 2019-02-19 深圳技威时代科技有限公司 The system and method that safety shares smart machine
CN112836208A (en) * 2019-11-25 2021-05-25 英业达科技有限公司 Multiple login system and method for same user
CN111966980A (en) * 2020-09-04 2020-11-20 支付宝(杭州)信息技术有限公司 Method and device for logging in system based on different account systems and system

Similar Documents

Publication Publication Date Title
CN104202298A (en) System and method of login with single account and multiple passwords
EP2684330B1 (en) Method and system for granting access to a secured website
US9626506B1 (en) Dynamic password generation
CN106936853B (en) Cross-domain single sign-on method based on system integration-oriented cross-domain single sign-on system
CN103618717B (en) The dynamic confirming method of more account client informations, device and system
CN106911687B (en) Page construction control method and device
US20170295159A1 (en) Authenticating Clients Using Tokens
CN104079409A (en) Account login method and device
US9769159B2 (en) Cookie optimization
CN105407074A (en) Authentication method, apparatus and system
CN104158802A (en) Platform authorization method, platform service side, application client side and system
CN103023638A (en) Identity verification method and device based on mobile terminal
Ferry et al. Security evaluation of the OAuth 2.0 framework
CN104202345A (en) Verification code generating method, device and system
US20160112389A1 (en) Secure transfer of user authentication credentials between devices
US20210168140A1 (en) System and Method for Automatically Registering a Verified Identity in an On-Line Environment
CN104243448A (en) System and method for logging in to single account with multiple passwords
CN102946396B (en) User agent's device, host web server and user authen method
CN113904821A (en) Identity authentication method and device and readable storage medium
CN104065674A (en) Terminal device and information processing method
KR20140081041A (en) Authentication Method and System for Service Connection of Internet Site using Phone Number
CN107181589A (en) A kind of fort machine private key management method and device
CN104601532A (en) Method and device for logging in account
KR20150049457A (en) Method and apparatus for managing authentication information
CN105099680A (en) Method of authenticating user identity according to digital certificate and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20141210

RJ01 Rejection of invention patent application after publication