CN106850635A - A kind of method and apparatus for accessing single-set operation system - Google Patents

A kind of method and apparatus for accessing single-set operation system Download PDF

Info

Publication number
CN106850635A
CN106850635A CN201710075881.7A CN201710075881A CN106850635A CN 106850635 A CN106850635 A CN 106850635A CN 201710075881 A CN201710075881 A CN 201710075881A CN 106850635 A CN106850635 A CN 106850635A
Authority
CN
China
Prior art keywords
log
message
password
keeper
identifying code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710075881.7A
Other languages
Chinese (zh)
Inventor
张国磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou Yunhai Information Technology Co Ltd
Original Assignee
Zhengzhou Yunhai Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou Yunhai Information Technology Co Ltd filed Critical Zhengzhou Yunhai Information Technology Co Ltd
Priority to CN201710075881.7A priority Critical patent/CN106850635A/en
Publication of CN106850635A publication Critical patent/CN106850635A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a kind of method and apparatus for accessing single-set operation system, security verification device is installed by single-set operation system, the contact details of keeper are previously stored with the security verification device, receive keeper input for access operating system the first log-on message after, wherein the first log-on message include username and password;First log-on message is verified.After being verified, then according to the contact details of the keeper, identifying code is sent to the corresponding equipment of the contact details;Receive keeper input for access operating system again the second log-on message after, second log-on message include the user name, the password and the identifying code;Second log-on message is verified;If being proved to be successful, allow to access the single-set operation system.It can be seen that, by safety verification twice, effectively improve the security of Admin Access's single-set operation system.

Description

A kind of method and apparatus for accessing single-set operation system
Technical field
The present invention relates to field of computer technology, more particularly to a kind of method and apparatus for accessing single-set operation system.
Background technology
With the popularization and application and the fast development of network technology of computer technology, information security has turned into social each field The serious problems of common concern.As the foundation stone of information security, the security research as academia naturally of operating system Focus.Single-set operation system refers to the operating system on a computer equipment, and keeper can be operated by accessing System come realize correlation operation.
In traditional approach, keeper can be in the access operation system interface of computer by being input into username and password Mode, realizes the access to operating system.But once username and password is illegally obtained by other staff, may be to operation The safety of system is threatened, and the damage of computer operating system is even resulted in when serious.
It can be seen that, the security of Admin Access's single-set operation system how is lifted, it is those skilled in the art urgently to be resolved hurrily Problem.
The content of the invention
The purpose of the embodiment of the present invention is to provide a kind of method and apparatus for accessing single-set operation system, can lift management Member accesses the security of operating system.
In order to solve the above technical problems, the embodiment of the present invention provides a kind of method for accessing single-set operation system, it is applied to Security verification device, the security verification device is installed on the single-set operation system, in the security verification device in advance Be stored with the contact details of keeper, and methods described includes:
Receive first log-on message for accessing operating system of keeper's input;First log-on message includes using Name in an account book and password;
First log-on message is verified;
After being verified, then according to the contact details of the keeper, sent to the corresponding equipment of the contact details and tested Card code;
Receive second log-on message for accessing operating system again of keeper's input, the second log-on message bag Include the user name, the password and the identifying code;
Second log-on message is verified;If being proved to be successful, allow to access the single-set operation system.
Optionally, it is described checking is carried out to first log-on message to include:
The username and password for prestoring is obtained from the single-set operation system;
Judge the user name that first log-on message includes and the password whether with the user for obtaining Name is consistent with the password.
Optionally, the contact details according to the keeper, checking is sent to the corresponding equipment of the contact details Code includes:
According to the phone number included in the contact details, sent to the mobile phone of the keeper by SMS platform and taken Short message with the identifying code.
Optionally, the contact details according to the keeper, checking is sent to the corresponding equipment of the contact details Code includes:
According to the Email Accounts included in the contact details, sent to the mailbox of the keeper by mailbox platform and taken Mail with the identifying code.
Optionally, it is described checking is carried out to second log-on message to include:
The username and password for prestoring is obtained from the single-set operation system;
Judge the user name, the password and the identifying code that second log-on message includes whether with acquisition The user name, the password and generation the identifying code it is consistent.
The embodiment of the present invention also provides a kind of device for accessing single-set operation system, is applied to security verification device, described Security verification device is installed on the single-set operation system, and the contact of keeper is previously stored with the security verification device Information, described device includes receiving unit, authentication unit and transmitting element:
The receiving unit, the first log-on message for accessing operating system for receiving keeper's input;It is described First log-on message includes username and password;
The authentication unit, for being verified to first log-on message;
After being verified, then the transmitting element is triggered, the transmitting element is believed for the contact according to the keeper Breath, identifying code is sent to the corresponding equipment of the contact details;
The receiving unit is additionally operable to receive second log-on message for accessing operating system again of keeper's input, Second log-on message includes the user name, the password and the identifying code;
The authentication unit is additionally operable to verify second log-on message;If being proved to be successful, allow to access institute State single-set operation system.
Optionally, the authentication unit includes obtaining subelement and judgment sub-unit:
The acquisition subelement, for obtaining the username and password for prestoring from the single-set operation system;
The judgment sub-unit, for judging that the user name that first log-on message includes and the password be It is no consistent with the user name for obtaining and the password.
Optionally, the transmitting element is specifically for according to the phone number included in the contact details, by short message Platform sends the short message for carrying the identifying code to the mobile phone of the keeper.
Optionally, the transmitting element is specifically for according to the Email Accounts included in the contact details, by mailbox Platform sends the mail for carrying the identifying code to the mailbox of the keeper.
Optionally, the authentication unit includes obtaining subelement and judgment sub-unit:
The acquisition subelement, for obtaining the username and password for prestoring from the single-set operation system;
The judgment sub-unit, for judge the user name, the password that second log-on message includes and Whether the identifying code is consistent with the identifying code of the user name, the password and generation that obtain.
By above-mentioned technical proposal as can be seen that installing security verification device by single-set operation system, the safety is tested The contact details of keeper are previously stored with card equipment, for accessing operating system the first of keeper's input is being received After log-on message, wherein the first log-on message includes username and password;First log-on message is verified.Checking is logical Later, then identifying code is sent to the corresponding equipment of the contact details according to the contact details of the keeper;Receiving pipe After second log-on message for accessing operating system again of reason person's input, second log-on message includes the user Name, the password and the identifying code;Second log-on message is verified;If being proved to be successful, allow to access described Single-set operation system.It can be seen that, by safety verification twice, checking for the first time can ensure the correctness of log-on message, second It is verified the mode of addition dynamic verification code, it is to avoid when log-on message by other staff by non-after improper means acquisition Method accesses single-set operation system, and the harm caused to single-set operation system effectively improves Admin Access's single-set operation system The security of system.
Brief description of the drawings
In order to illustrate more clearly the embodiments of the present invention, the accompanying drawing to be used needed for embodiment will be done simply below Introduce, it should be apparent that, drawings in the following description are only some embodiments of the present invention, for ordinary skill people For member, on the premise of not paying creative work, other accompanying drawings can also be obtained according to these accompanying drawings.
Fig. 1 is a kind of flow chart of method for accessing single-set operation system provided in an embodiment of the present invention;
Fig. 2 is a kind of structural representation of device for accessing single-set operation system provided in an embodiment of the present invention.
Specific embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation is described, it is clear that described embodiment is only a part of embodiment of the invention, rather than whole embodiments.Based on this Embodiment in invention, those of ordinary skill in the art are not under the premise of creative work is made, and what is obtained is every other Embodiment, belongs to the scope of the present invention.
In order that those skilled in the art more fully understand the present invention program, with reference to the accompanying drawings and detailed description The present invention is described in further detail.
Next, the method that a kind of access single-set operation system that the embodiment of the present invention is provided is discussed in detail.Fig. 1 is this A kind of flow chart of the method for access single-set operation system that inventive embodiments are provided, is applied to security verification device, the peace Full checking equipment is installed on the single-set operation system, and the contact letter of keeper is previously stored with the security verification device Breath, methods described includes:
S101:Receive first log-on message for accessing operating system of keeper's input.
First log-on message can be used to indicate that the information of Admin Access's operating system, and the first log-on message can include Username and password.
By taking a computer as an example, when for this computer installation operation system, corresponding user name can be typically set And password, keeper can access the operating system by way of being input into username and password.In order to ensure operating system Security, username and password only keeper possess.Keeper can be input into the access operation system interface of computer and use Name in an account book and password, the access to operating system is realized with this.
In embodiments of the present invention, security verification device, the first of keeper's input are installed in single-set operation system Log-on message can be by the security verification device direct access.
S102:First log-on message is verified.
Security verification device after the first log-on message is received, in order to ensure the first log-on message correctness, it is necessary to First log-on message is verified.
In view of the username and password that access operation information is previously stored with single-set operation system, so, safety Checking equipment can obtain the username and password for prestoring from the single-set operation system;Judge that described first logs in letter Whether the user name and the password that breath includes are consistent with the user name and the password for obtaining.
When the username and password that the first log-on message includes and security verification device are obtained from single-set operation system Username and password it is consistent when, then illustrate first log-on message passed through checking.
S103:After being verified, then according to the contact details of the keeper, sent out to the corresponding equipment of the contact details Send identifying code.
In view of in actual applications, the log-on message that keeper is used to access single-set operation system may be by other people Member is illegal to be obtained.Even if that is the first log-on message has passed through checking, but the log-on message is also not necessarily defeated keeper The information for entering, it is also possible to which other staff illegally get the input carried out after the log-on message, so, in order to further be lifted The security of Admin Access's single-set operation system, can verify to the identity of keeper.
In embodiments of the present invention, the contact details of keeper can be prestored in security verification device, it is described It is that information can be used to indicate that keeper uses the relevant information of equipment.
The contact details can be phone number or Email Accounts of keeper etc., not limit herein.With hand As a example by machine number, specifically, security verification device can be flat by short message according to the phone number included in the contact details Platform sends the short message for carrying the identifying code to the mobile phone of the keeper.By taking Email Accounts as an example, specifically, safety verification sets It is standby to be sent to the mailbox of the keeper by mailbox platform and carried according to the Email Accounts included in the contact details The mail of the identifying code.
Wherein, the identifying code can be generated or be randomly generated by security verification device according to certain rule, This is not limited.The embodiment of the present invention is not also limited for the concrete form of identifying code, can be digital, or alphabetical Deng.
Introduced conveniently in order to follow-up, be next introduced, it is necessary to explanation so that contact details are phone number as an example It is, to ensure that the corresponding mobile phone of the phone number can normally receive the carrying identifying code of security verification device transmission Short message, before this, security verification device can set up normal communication connection with SMS platform.
S104:Receive second log-on message for accessing operating system again of keeper's input.
Wherein, the second log-on message can include user name, password and identifying code.
In implementing, after keeper receives the identifying code of security verification device transmission, this can now be tested Card code is attached to behind the password, in this, as a new password, so as in access operating system circle of the computer Face input user name and the new password again.
In addition to aforesaid way, or after security verification device sends identifying code to the equipment that keeper is used, The access operation system interface of the computer is automatically updated, and display input this three letters of user name, password and identifying code User name, password and identifying code are input to corresponding position by breath, keeper successively.
S105:Second log-on message is verified;If being proved to be successful, allow to access the single-set operation system System.
Security verification device is guarantee Admin Access unit behaviour after the second log-on message for receiving keeper's input Make the security of system, it is necessary to be verified to the second log-on message.
Specifically, security verification device can obtain the user name that prestores and close from the single-set operation system Code;
Judge user name, password and identifying code that second log-on message includes whether with the user name for obtaining, close Code and the identifying code of generation are consistent.
The user name, password and the identifying code that include when the second log-on message and security verification device are from single-set operation system When the identifying code of the user name, password and security verification device generation of middle acquisition is consistent, then illustrate that second log-on message is led to Checking is crossed, now, keeper can realize the access to the single-set operation system.
It should be noted that in actual applications, when security verification device is verified to the second log-on message, Ke Yishe The corresponding proving time is put, after more than the proving time, if the second log-on message is still not verified, the list cannot be accessed Machine operating system, it is contemplated that identifying code is received, and network, communication and operation etc. are many to be influenceed, the response time can not possibly be too Hurry up, so, in embodiments of the present invention, what can be set the proving time is longer, for example, could be arranged to 5 minutes. For the concrete numerical value of proving time, can be adjusted according to actual conditions, do not limited herein.
Due to increased identifying code in the second log-on message, even if username and password is illegally obtained by other staff, If not the operation that keeper is carried out, other staff are due to that cannot get the identifying code, it is impossible to verified by second, so that The single-set operation system cannot be accessed.
In embodiments of the present invention, in order to further lift the operating efficiency of security verification device, set in the safety verification After standby first time gets username and password from single-set operation system, can be by the username and password in the safety verification A period of time is preserved in equipment, for example.The scheduled time can be set, the second log-on message is entered in order to the security verification device During row checking, the username and password that can be preserved with direct basis is carried out to the username and password that the second log-on message includes Checking, without repeating operation that the username and password is obtained from single-set operation system.The length of the scheduled time, can be with root It is configured according to actual demand, is not limited herein.After terminating the scheduled time, in the safety means preserve user name and Password can be automatically deleted, to ensure the security of the important informations such as username and password.
By above-mentioned technical proposal as can be seen that installing security verification device by single-set operation system, the safety is tested The contact details of keeper are previously stored with card equipment, for accessing operating system the first of keeper's input is being received After log-on message, wherein the first log-on message includes username and password;First log-on message is verified.Checking is logical Later, then identifying code is sent to the corresponding equipment of the contact details according to the contact details of the keeper;Receiving pipe After second log-on message for accessing operating system again of reason person's input, second log-on message includes the user Name, the password and the identifying code;Second log-on message is verified;If being proved to be successful, allow to access described Single-set operation system.It can be seen that, by safety verification twice, checking for the first time can ensure the correctness of log-on message, second It is verified the mode of addition dynamic verification code, it is to avoid when log-on message by other staff by non-after improper means acquisition Method accesses single-set operation system, and the harm caused to single-set operation system effectively improves Admin Access's single-set operation system The security of system.
Fig. 2 is a kind of structural representation of device for accessing single-set operation system provided in an embodiment of the present invention, is applied to Security verification device, the security verification device is installed on the single-set operation system, in the security verification device in advance Be stored with the contact details of keeper, and described device includes receiving unit 21, authentication unit 22 and transmitting element 23:
The receiving unit 21, the first log-on message for accessing operating system for receiving keeper's input;Institute Stating the first log-on message includes username and password.
The authentication unit 22, for being verified to first log-on message.
After being verified, then the transmitting element 23, the transmitting element 23, for the connection according to the keeper are triggered It is information, identifying code is sent to the corresponding equipment of the contact details.
The receiving unit 21 is additionally operable to receive for accessing operating system again second login letter of keeper's input Breath, second log-on message includes the user name, the password and the identifying code.
The authentication unit 22 is additionally operable to verify second log-on message;If being proved to be successful, allow to access The single-set operation system.
Optionally, the authentication unit includes obtaining subelement and judgment sub-unit:
The acquisition subelement, for obtaining the username and password for prestoring from the single-set operation system;
The judgment sub-unit, for judging that the user name that first log-on message includes and the password be It is no consistent with the user name for obtaining and the password.
Optionally, the transmitting element is specifically for according to the phone number included in the contact details, by short message Platform sends the short message for carrying the identifying code to the mobile phone of the keeper.
Optionally, the transmitting element is specifically for according to the Email Accounts included in the contact details, by mailbox Platform sends the mail for carrying the identifying code to the mailbox of the keeper.
Optionally, the authentication unit includes obtaining subelement and judgment sub-unit:
The acquisition subelement, for obtaining the username and password for prestoring from the single-set operation system;
The judgment sub-unit, for judge the user name, the password that second log-on message includes and Whether the identifying code is consistent with the identifying code of the user name, the password and generation that obtain.
The explanation of feature may refer to the related description of embodiment corresponding to Fig. 1 in embodiment corresponding to Fig. 2, here no longer Repeat one by one.
A kind of method and apparatus for accessing single-set operation system provided by the present invention is described in detail above.Say Each embodiment is described by the way of progressive in bright book, and what each embodiment was stressed is the difference with other embodiment Part, between each embodiment identical similar portion mutually referring to.For device disclosed in embodiment, due to its with Method is corresponding disclosed in embodiment, so description is fairly simple, related part is referring to method part illustration.Should refer to Go out, for those skilled in the art, under the premise without departing from the principles of the invention, can also be to the present invention Some improvement and modification are carried out, these are improved and modification is also fallen into the protection domain of the claims in the present invention.
Professional further appreciates that, with reference to the unit of each example of the embodiments described herein description And algorithm steps, can be realized with electronic hardware, computer software or the combination of the two, in order to clearly demonstrate hardware and The interchangeability of software, generally describes the composition and step of each example according to function in the above description.These Function is performed with hardware or software mode actually, depending on the application-specific and design constraint of technical scheme.Specialty Technical staff can realize described function to each specific application using distinct methods, but this realization should not Think beyond the scope of this invention.
The step of method or algorithm for being described with reference to the embodiments described herein, directly can be held with hardware, processor Capable software module, or the two combination is implemented.Software module can be placed in random access memory (RAM), internal memory, read-only deposit Reservoir (ROM), electrically programmable ROM, electrically erasable ROM, register, hard disk, moveable magnetic disc, CD-ROM or technology In field in known any other form of storage medium.

Claims (10)

1. it is a kind of access single-set operation system method, it is characterised in that be applied to security verification device, the safety verification sets It is standby to be installed on the single-set operation system, the contact details of keeper are previously stored with the security verification device, it is described Method includes:
Receive first log-on message for accessing operating system of keeper's input;First log-on message includes user name And password;
First log-on message is verified;
After being verified, then according to the contact details of the keeper, identifying code is sent to the corresponding equipment of the contact details;
Second log-on message for accessing operating system again of keeper's input is received, second log-on message includes institute State user name, the password and the identifying code;
Second log-on message is verified;If being proved to be successful, allow to access the single-set operation system.
2. method according to claim 1, it is characterised in that described checking is carried out to first log-on message to include:
The username and password for prestoring is obtained from the single-set operation system;
Judge the user name that first log-on message includes and the password whether with the user name for obtaining and The password is consistent.
3. method according to claim 2, it is characterised in that the contact details according to the keeper, to described The corresponding equipment of contact details sends identifying code to be included:
According to the phone number included in the contact details, sent to the mobile phone of the keeper by SMS platform and carry institute State the short message of identifying code.
4. method according to claim 2, it is characterised in that the contact details according to the keeper, to described The corresponding equipment of contact details sends identifying code to be included:
According to the Email Accounts included in the contact details, sent to the mailbox of the keeper by mailbox platform and carry institute State the mail of identifying code.
5. the method according to claim 1-4 any one, it is characterised in that described to be carried out to second log-on message Checking includes:
The username and password for prestoring is obtained from the single-set operation system;
Judge the user name, the password and the identifying code that second log-on message includes whether with the institute for obtaining The identifying code for stating user name, the password and generation is consistent.
6. it is a kind of access single-set operation system device, it is characterised in that be applied to security verification device, the safety verification sets It is standby to be installed on the single-set operation system, the contact details of keeper are previously stored with the security verification device, it is described Device includes receiving unit, authentication unit and transmitting element:
The receiving unit, the first log-on message for accessing operating system for receiving keeper's input;Described first Log-on message includes username and password;
The authentication unit, for being verified to first log-on message;
After being verified, then the transmitting element is triggered, the transmitting element, for the contact details according to the keeper, Identifying code is sent to the corresponding equipment of the contact details;
The receiving unit is additionally operable to receive second log-on message for accessing operating system again of keeper's input, described Second log-on message includes the user name, the password and the identifying code;
The authentication unit is additionally operable to verify second log-on message;If being proved to be successful, allow to access the list Machine operating system.
7. device according to claim 6, it is characterised in that the authentication unit includes obtaining subelement and judges that son is single Unit:
The acquisition subelement, for obtaining the username and password for prestoring from the single-set operation system;
The judgment sub-unit, for judge the user name that first log-on message includes and the password whether with The user name for obtaining is consistent with the password.
8. device according to claim 7, it is characterised in that the transmitting element is specifically for according to the contact details In the phone number that includes, the short message for carrying the identifying code is sent to the mobile phone of the keeper by SMS platform.
9. device according to claim 7, it is characterised in that the transmitting element is specifically for according to the contact details In the Email Accounts that includes, the mail for carrying the identifying code is sent to the mailbox of the keeper by mailbox platform.
10. the device according to claim 6-9 any one, it is characterised in that the authentication unit includes obtaining son single Unit and judgment sub-unit:
The acquisition subelement, for obtaining the username and password for prestoring from the single-set operation system;
The judgment sub-unit, for judging the user name, the password that second log-on message includes and described Whether identifying code is consistent with the identifying code of the user name, the password and generation that obtain.
CN201710075881.7A 2017-02-13 2017-02-13 A kind of method and apparatus for accessing single-set operation system Pending CN106850635A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710075881.7A CN106850635A (en) 2017-02-13 2017-02-13 A kind of method and apparatus for accessing single-set operation system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710075881.7A CN106850635A (en) 2017-02-13 2017-02-13 A kind of method and apparatus for accessing single-set operation system

Publications (1)

Publication Number Publication Date
CN106850635A true CN106850635A (en) 2017-06-13

Family

ID=59127417

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710075881.7A Pending CN106850635A (en) 2017-02-13 2017-02-13 A kind of method and apparatus for accessing single-set operation system

Country Status (1)

Country Link
CN (1) CN106850635A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107506624A (en) * 2017-08-22 2017-12-22 深圳竹云科技有限公司 A kind of Windows system safe login methods based on short message verification code
CN107864145A (en) * 2017-11-21 2018-03-30 合肥海诺恒信息科技有限公司 A kind of computer system and its method for identifying ID
CN109040051A (en) * 2018-07-27 2018-12-18 郑州云海信息技术有限公司 A kind of BMC login method, system, equipment and computer readable storage medium
CN111181941A (en) * 2019-12-23 2020-05-19 杭州安恒信息技术股份有限公司 Page login method, system and related device
CN111770100A (en) * 2020-06-30 2020-10-13 贵州云尚物联科技股份有限公司 Method and system for verifying safe access of external equipment to Internet of things terminal
TWI748096B (en) * 2018-05-08 2021-12-01 方碼科技有限公司 Method and system for protecting and unlocking information shown on the screen

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034988A (en) * 2007-02-15 2007-09-12 张仁平 Network login authentication protection device and its using method
CN102546914A (en) * 2010-12-27 2012-07-04 梁志龙 Automatic login system based on smart phone and control method
CN103747013A (en) * 2014-01-24 2014-04-23 沈文策 Cloud terminal login verification method and device
CN104751032A (en) * 2013-12-31 2015-07-01 腾讯科技(深圳)有限公司 Authentication method and authentication device
CN105262774A (en) * 2015-11-11 2016-01-20 浪潮(北京)电子信息产业有限公司 Remote login method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034988A (en) * 2007-02-15 2007-09-12 张仁平 Network login authentication protection device and its using method
CN102546914A (en) * 2010-12-27 2012-07-04 梁志龙 Automatic login system based on smart phone and control method
CN104751032A (en) * 2013-12-31 2015-07-01 腾讯科技(深圳)有限公司 Authentication method and authentication device
CN103747013A (en) * 2014-01-24 2014-04-23 沈文策 Cloud terminal login verification method and device
CN105262774A (en) * 2015-11-11 2016-01-20 浪潮(北京)电子信息产业有限公司 Remote login method

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107506624A (en) * 2017-08-22 2017-12-22 深圳竹云科技有限公司 A kind of Windows system safe login methods based on short message verification code
CN107864145A (en) * 2017-11-21 2018-03-30 合肥海诺恒信息科技有限公司 A kind of computer system and its method for identifying ID
TWI748096B (en) * 2018-05-08 2021-12-01 方碼科技有限公司 Method and system for protecting and unlocking information shown on the screen
CN109040051A (en) * 2018-07-27 2018-12-18 郑州云海信息技术有限公司 A kind of BMC login method, system, equipment and computer readable storage medium
CN111181941A (en) * 2019-12-23 2020-05-19 杭州安恒信息技术股份有限公司 Page login method, system and related device
CN111181941B (en) * 2019-12-23 2022-07-05 杭州安恒信息技术股份有限公司 Page login method, system and related device
CN111770100A (en) * 2020-06-30 2020-10-13 贵州云尚物联科技股份有限公司 Method and system for verifying safe access of external equipment to Internet of things terminal

Similar Documents

Publication Publication Date Title
CN106790267A (en) A kind of method and apparatus of access server operating system
CN106850635A (en) A kind of method and apparatus for accessing single-set operation system
CN105246073B (en) The access authentication method and server of wireless network
CN104184705B (en) Verification method, device, server, subscriber data center and system
CN109784031B (en) Account identity verification processing method and device
CN105577662B (en) Terminal environments method of controlling security and server
CN110149328A (en) Interface method for authenticating, device, equipment and computer readable storage medium
CN107734176A (en) Loss guard method, terminal and the computer-readable recording medium of mobile terminal
CN104268469B (en) A kind of mobile terminal and its information safety protecting method and device
CN101051905A (en) Agent identity certificiation method
CN105516969A (en) Mobile phone short messages security verification method
CN103024706A (en) Short message based device and short message based method for bidirectional multiple-factor dynamic identity authentication
CN103401686B (en) A kind of user's OTP WEB Authentication System and application process thereof
CN107846406A (en) A kind of account logon method and device
CN101330474A (en) System and method for managing and controlling consumer authority
CN102413146B (en) Client authorized logon method based on dynamic codes
Jubur et al. Bypassing push-based second factor and passwordless authentication with human-indistinguishable notifications
CN108271127A (en) Pseudo-base station note knows method for distinguishing and terminal
CN105631667A (en) Authentication method, device and system
CN109981677A (en) A kind of credit management method and device
CN101854357B (en) Method and system for monitoring network authentication
CN102081724B (en) Network business-card management system
CN105142141A (en) Terminal equipment, authentication server, system and method for mobile office identity verification
CN106714147A (en) Privacy short message protection method
CN110351296A (en) A kind of application login method, device and its relevant device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170613

RJ01 Rejection of invention patent application after publication