CN108289085B - Login method and device for document security management system - Google Patents

Login method and device for document security management system Download PDF

Info

Publication number
CN108289085B
CN108289085B CN201710018655.5A CN201710018655A CN108289085B CN 108289085 B CN108289085 B CN 108289085B CN 201710018655 A CN201710018655 A CN 201710018655A CN 108289085 B CN108289085 B CN 108289085B
Authority
CN
China
Prior art keywords
account
login
enterprise
management system
synchronous
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710018655.5A
Other languages
Chinese (zh)
Other versions
CN108289085A (en
Inventor
杨松
苏奕虹
范炜锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingsoft Office Software Inc
Original Assignee
Beijing Kingsoft Office Software Inc
Zhuhai Kingsoft Office Software Co Ltd
Guangzhou Kingsoft Mobile Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingsoft Office Software Inc, Zhuhai Kingsoft Office Software Co Ltd, Guangzhou Kingsoft Mobile Technology Co Ltd filed Critical Beijing Kingsoft Office Software Inc
Priority to CN201710018655.5A priority Critical patent/CN108289085B/en
Publication of CN108289085A publication Critical patent/CN108289085A/en
Application granted granted Critical
Publication of CN108289085B publication Critical patent/CN108289085B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

The embodiment of the invention provides a file security management system login method, which comprises the following steps: receiving a login account and a login password input by a user terminal; the method comprises the steps of sending a login account and a login password to an enterprise account system server, enabling the enterprise account system server to detect whether the login account and the login password are the same as an enterprise account and an enterprise password stored in an enterprise account system server, receiving account password verification success information and detecting whether the login account is the same as a synchronous account stored in a document safety management system server, if so, returning login success information to a user terminal and establishing connection with the user terminal, enabling the login of the user terminal to be subjected to double verification of the enterprise account system and the document safety management system, simultaneously enabling account password data of enterprises not to be transmitted, protecting account password data of the enterprises, and solving the technical problem that account passwords of the enterprise management system are easy to leak in the prior art.

Description

Login method and device for document security management system
Technical Field
The invention relates to the field of management systems, in particular to a login method and a login device for a document security management system.
Background
In the present society, the management systems of enterprises are more and more popular, and many enterprises have independent management systems and cooperative office systems. Office Automation (OA) is a new Office method combining modern Office work and computer technology. Office automation has no unified definition, and all the office businesses adopting various new technologies, new machines and new equipment in the traditional office belong to the field of office automation. By realizing office automation or digital office, the existing management organization structure can be optimized, the management system can be adjusted, the cooperative office capacity is increased on the basis of improving the efficiency, the decision consistency is strengthened, and finally the purpose of improving the decision efficiency is realized.
In addition, the document security management system is a value-added service of a WPS + one-stop Office service platform, is a native security function of WPS Office, and the functional module comprises a WPS Office client document security function and a server management background. The WPS security document always keeps a ciphertext state from being created, only authorized users can open the document to perform related operations, and enterprise administrators can set security document permissions for departments and users. The confidential data of the enterprise can only be ensured to be operated by authorized persons, the specified application operation is carried out in the authorized application environment (such as the inside of the enterprise), and the whole process is recorded in detail and completely.
The existing login technology needs to introduce an enterprise account and an enterprise password into a document security management system, and then logs in the document security management system, so that the account and the password of the enterprise management system are easily leaked, and data needs to be cleaned when the two systems are in butt joint from a test stage to a full use stage. When the document security management system logs in with the management system of the enterprise, the synchronous account in the document security management system is not completely the same as the enterprise account of the management system of the enterprise when the document security management system is docked because the document security management system has a certain synchronous account. In the existing login technology, data in a document security management system needs to be cleared, or the system needs to be reinstalled, then an enterprise account of the enterprise management system is led into the document security management system, and then the document security management system is logged in according to a login account and a login password.
Therefore, the technical problem that the prior art easily causes leakage of account passwords of the enterprise management system is needed to be solved by the technical personnel in the field.
Disclosure of Invention
The embodiment of the invention provides a method and a device for logging in a document security management system, which are used for solving the technical problem that account and password of an enterprise management system are easy to leak in the prior art.
The embodiment of the invention provides a file security management system login method, which comprises the following steps:
s1: receiving a login account and a login password input by a user terminal;
s2: sending the login account and the login password to an enterprise account system server, so that the enterprise account system server detects whether the login account and the login password are the same as an enterprise account and an enterprise password stored in the enterprise account system server, if so, returning account password authentication success information to the document security management system server and executing step S4, and if not, returning account password authentication failure information to the document security management system server and executing step S3;
s3: receiving the account password authentication failure information and sending the account password authentication failure information to the user terminal;
s4: and receiving the information of successful account password verification and detecting whether the login account is the same as a synchronous account stored in a server of the document security management system, if so, returning login success information to the user terminal and establishing connection with the user terminal, and if not, returning login failure information to the user terminal.
Preferably, the step S4 is followed by:
receiving a new user instruction sent by a management terminal and adding a new account in the new user instruction to a synchronous account database in the document safety management system server;
the new user instruction comprises a new account.
Preferably, the step S4 is followed by:
receiving a newly added enterprise account table and a newly added enterprise account instruction sent by an enterprise account system server, and adding an enterprise account in the newly added enterprise account table to a synchronous account database in the document security management system server according to the newly added enterprise account instruction;
the new enterprise account instruction comprises an enterprise account.
Preferably, the step S4 is followed by:
receiving a user modifying instruction sent by a management terminal and detecting whether a synchronous account in a synchronous account database in the document security management system server is the same as an old account in the user modifying instruction, if so, modifying the synchronous account into a new account;
the modification user instruction comprises an old account and a new account.
Preferably, the step S4 is followed by:
receiving a delete user instruction sent by a management terminal and detecting whether a synchronous account in a synchronous account database in the document security management system server is the same as a target account in the delete user instruction, if so, deleting the synchronous account;
the delete user instruction includes a target account.
The embodiment of the invention provides a file security management system login device, which comprises:
the login account password receiving module is used for receiving a login account and a login password input by the user terminal;
an enterprise account verification module, configured to send the login account and the login password to an enterprise account system server, so that the enterprise account system server detects whether the login account and the login password are the same as an enterprise account and an enterprise password stored in the enterprise account system server, if yes, returns an account password verification success message to the document security management system server and executes a synchronous account verification module, and if not, returns an account password verification failure message to the document security management system server and executes an enterprise account verification failure module;
the enterprise account number authentication failure module is used for receiving the account number password authentication failure information and sending the account number password authentication failure information to the user terminal;
and the synchronous account number verification module is used for receiving the account number password verification success information and detecting whether the login account number is the same as the synchronous account number stored in the document security management system server, if so, returning login success information to the user terminal and establishing connection with the user terminal, and if not, returning login failure information to the user terminal.
Preferably, the embodiment of the present invention further includes:
the new user module is used for receiving a new user instruction sent by the management terminal and adding a new account in the new user instruction to a synchronous account database in the document safety management system server;
the new user instruction comprises a new account.
Preferably, the embodiment of the present invention further includes:
an enterprise account table importing module, configured to receive a new enterprise account table and a new enterprise account instruction sent by an enterprise account system server, and add an enterprise account in the new enterprise account table to a synchronous account database in the document security management system server according to the new enterprise account instruction;
the new enterprise account instruction comprises an enterprise account.
Preferably, the embodiment of the present invention further includes:
a synchronous account modification module for receiving a user modification instruction sent by a management terminal and detecting whether a synchronous account in a synchronous account database in the document security management system server is the same as an old account in the user modification instruction, if so, modifying the synchronous account into a new account;
the modification user instruction comprises an old account and a new account.
Preferably, the embodiment of the present invention further includes:
a synchronous account deleting module, configured to receive a delete user instruction sent by a management terminal, and detect whether a synchronous account in a synchronous account database in the document security management system server is the same as a target account in the delete user instruction, and if so, delete the synchronous account;
the delete user instruction includes a target account.
According to the technical scheme, the embodiment of the invention has the following advantages:
the embodiment of the invention provides a file security management system login method, which comprises the following steps: receiving a login account and a login password input by a user terminal; the login account and the login password are sent to an enterprise account system server, so that the enterprise account system server detects whether the login account and the login password are the same as an enterprise account and an enterprise password stored in an enterprise account system server, receives the successful account password verification information and detects whether the login account is the same as a synchronous account stored in a document safety management system server, and if so, returns the successful login information to the user terminal and establishes connection with the user terminal, so that the login of the user terminal is subjected to double verification of an enterprise account system and a document safety management system, meanwhile, the account password data of the enterprise does not need to be uploaded, the account password data of the enterprise is protected, and the technical problem that the account password of the enterprise management system is easy to leak in the prior art is solved.
In addition, by adopting the login method of the document security management system provided by the embodiment of the invention, when the system is in butt joint, users of the document security management system can be increased only by adding the synchronous account in the document security management system, and the complete butt joint of the two systems can be realized by adding or modifying the users to be consistent with the users of the enterprise account system.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
FIG. 1 is a diagram illustrating an embodiment of a method for logging in a document security management system according to an embodiment of the present invention;
FIG. 2 is a diagram illustrating a method for logging in a document security management system according to another embodiment of the present invention;
fig. 3 is a schematic diagram of an embodiment of a document security management system login device according to an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a method and a device for logging in a document security management system, which are used for solving the technical problem that account and password of an enterprise management system are easy to leak in the prior art.
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the embodiments described below are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, an embodiment of a method for logging in a document security management system according to the present invention includes:
101: receiving a login account and a login password input by a user terminal;
102: sending the login account and the login password to an enterprise account system server, so that the enterprise account system server detects whether the login account and the login password are the same as an enterprise account and an enterprise password stored in the enterprise account system server, if so, returning account password verification success information to the document security management system server and executing step 104, and if not, returning account password verification failure information to the document security management system server and executing step 103;
103: receiving the account password authentication failure information and sending the account password authentication failure information to the user terminal;
104: and receiving the information of successful account password verification and detecting whether the login account is the same as a synchronous account stored in a server of the document security management system, if so, returning login success information to the user terminal and establishing connection with the user terminal, and if not, returning login failure information to the user terminal.
It should be noted that the login account, the enterprise account, and the synchronization account are all accounts, and the account password authentication success information, the account password authentication failure information, the login success information, and the login failure information are signals, or codes indicating success or failure, which are used to allow the receiving server or terminal to detect whether a certain process is successfully executed or failed according to the information, and the server or terminal may execute the next corresponding step according to the information.
The above is a detailed description of an embodiment of a method for logging in a document security management system according to an embodiment of the present invention, and another embodiment of the method for logging in a document security management system according to an embodiment of the present invention is described in detail below.
Referring to fig. 2, an embodiment of a method for logging in a document security management system according to the present invention includes:
201: receiving a login account and a login password input by a user terminal;
202: sending the login account and the login password to an enterprise account system server, so that the enterprise account system server detects whether the login account and the login password are the same as an enterprise account and an enterprise password stored in the enterprise account system server, if so, returning account password authentication success information to the document security management system server and executing step 204, and if not, returning account password authentication failure information to the document security management system server and executing step 203;
203: receiving the account password authentication failure information and sending the account password authentication failure information to the user terminal;
204: and receiving the information of successful account password verification and detecting whether the login account is the same as a synchronous account stored in a server of the document security management system, if so, returning login success information to the user terminal and establishing connection with the user terminal, and if not, returning login failure information to the user terminal.
205: receiving a new user instruction sent by a management terminal and adding a new account in the new user instruction to a synchronous account database in the document safety management system server;
206: receiving a newly added enterprise account table and a newly added enterprise account instruction sent by an enterprise account system server, and adding an enterprise account in the newly added enterprise account table to a synchronous account database in the document security management system server according to the newly added enterprise account instruction;
207: receiving a user modifying instruction sent by a management terminal and detecting whether a synchronous account in a synchronous account database in the document security management system server is the same as an old account in the user modifying instruction, if so, modifying the synchronous account into a new account;
208: receiving a delete user instruction sent by a management terminal and detecting whether a synchronous account in a synchronous account database in the document security management system server is the same as a target account in the delete user instruction, if so, deleting the synchronous account;
it should be noted that the above-mentioned instructions are a piece of code executable by the server or the terminal, or some kind of computer instructions, or an instruction set packaged into a data packet, and further include some specific information, as follows:
the new user instruction comprises a new account.
The new enterprise account instruction includes an enterprise account.
The modification user command comprises an old account and a new account.
The delete user instruction includes the target account.
The above is a detailed description of another embodiment of the document security management system login method provided by the embodiment of the present invention, and an embodiment of a document security management system login device provided by the embodiment of the present invention will be described in detail below.
Referring to fig. 3, an embodiment of a login device for a document security management system according to the present invention includes:
a login account password receiving module 301, configured to receive a login account and a login password input by a user terminal;
an enterprise account verification module 302, configured to send the login account and the login password to an enterprise account system server, so that the enterprise account system server detects whether the login account and the login password are the same as an enterprise account and an enterprise password stored in the enterprise account system server, if yes, returns an account password verification success message to the document security management system server and executes a synchronous account verification module 304, and if not, returns an account password verification failure message to the document security management system server and executes an enterprise account verification failure module 303;
the enterprise account authentication failure module 303 is configured to receive the account password authentication failure information and send the account password authentication failure information to the user terminal;
a synchronous account verification module 304, configured to receive the information of successful account password verification and detect whether the login account is the same as the synchronous account stored in the document security management system server, if yes, return login success information to the user terminal and establish connection with the user terminal, and if not, return login failure information to the user terminal.
A new user module 305, configured to receive a new user instruction sent by a management terminal and add a new account in the new user instruction to a synchronous account database in the document security management system server;
the new user instruction comprises a new account.
An enterprise account table importing module 306, configured to receive a new enterprise account table and a new enterprise account instruction sent by an enterprise account system server, and add an enterprise account in the new enterprise account table to a synchronous account database in the document security management system server according to the new enterprise account instruction;
the new enterprise account instruction comprises an enterprise account.
A synchronous account modification module 307, configured to receive a user modification instruction sent by a management terminal, and detect whether a synchronous account in a synchronous account database in the document security management system server is the same as an old account in the user modification instruction, if so, modify the synchronous account into a new account;
the modification user instruction comprises an old account and a new account.
A delete synchronous account module 308, configured to receive a delete user instruction sent by a management terminal, and detect whether a synchronous account in a synchronous account database in the document security management system server is the same as a target account in the delete user instruction, if yes, delete the synchronous account;
the delete user instruction includes a target account.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A document security management system login method is characterized by comprising the following steps:
s1: receiving a login account and a login password input by a user terminal;
s2: sending the login account and the login password to an enterprise account system server, so that the enterprise account system server detects whether the login account and the login password are the same as an enterprise account and an enterprise password stored in the enterprise account system server, if so, returning account password authentication success information to the document security management system server and executing step S4, and if not, returning account password authentication failure information to the document security management system server and executing step S3;
s3: receiving the account password authentication failure information and sending the account password authentication failure information to the user terminal;
s4: and receiving the information of successful account password verification and detecting whether the login account is the same as a synchronous account stored in a server of the document security management system, if so, returning login success information to the user terminal and establishing connection with the user terminal, and if not, returning login failure information to the user terminal.
2. The document security management system login method according to claim 1, wherein said step S4 is followed by further comprising:
receiving a new user instruction sent by a management terminal and adding a new account in the new user instruction to a synchronous account database in the document safety management system server;
the new user instruction comprises a new account.
3. The document security management system login method according to claim 1, wherein said step S4 is followed by further comprising:
receiving a newly added enterprise account table and a newly added enterprise account instruction sent by an enterprise account system server, and adding an enterprise account in the newly added enterprise account table to a synchronous account database in the document security management system server according to the newly added enterprise account instruction;
the new enterprise account instruction comprises an enterprise account.
4. The document security management system login method according to claim 1, wherein said step S4 is followed by further comprising:
receiving a user modifying instruction sent by a management terminal and detecting whether a synchronous account in a synchronous account database in the document security management system server is the same as an old account in the user modifying instruction, if so, modifying the synchronous account into a new account;
the modification user instruction comprises an old account and a new account.
5. The document security management system login method according to claim 1, wherein said step S4 is followed by further comprising:
receiving a delete user instruction sent by a management terminal and detecting whether a synchronous account in a synchronous account database in the document security management system server is the same as a target account in the delete user instruction, if so, deleting the synchronous account;
the delete user instruction includes a target account.
6. A document security management system login device, comprising:
the login account password receiving module is used for receiving a login account and a login password input by the user terminal;
an enterprise account verification module, configured to send the login account and the login password to an enterprise account system server, so that the enterprise account system server detects whether the login account and the login password are the same as an enterprise account and an enterprise password stored in the enterprise account system server, if yes, returns an account password verification success message to the document security management system server and executes a synchronous account verification module, and if not, returns an account password verification failure message to the document security management system server and executes an enterprise account verification failure module;
the enterprise account number authentication failure module is used for receiving the account number password authentication failure information and sending the account number password authentication failure information to the user terminal;
and the synchronous account number verification module is used for receiving the account number password verification success information and detecting whether the login account number is the same as the synchronous account number stored in the document security management system server, if so, returning login success information to the user terminal and establishing connection with the user terminal, and if not, returning login failure information to the user terminal.
7. The document security management system login device according to claim 6, further comprising:
the new user module is used for receiving a new user instruction sent by the management terminal and adding a new account in the new user instruction to a synchronous account database in the document safety management system server;
the new user instruction comprises a new account.
8. The document security management system login device according to claim 6, further comprising:
an enterprise account table importing module, configured to receive a new enterprise account table and a new enterprise account instruction sent by an enterprise account system server, and add an enterprise account in the new enterprise account table to a synchronous account database in the document security management system server according to the new enterprise account instruction;
the new enterprise account instruction comprises an enterprise account.
9. The document security management system login device according to claim 6, further comprising:
a synchronous account modification module for receiving a user modification instruction sent by a management terminal and detecting whether a synchronous account in a synchronous account database in the document security management system server is the same as an old account in the user modification instruction, if so, modifying the synchronous account into a new account;
the modification user instruction comprises an old account and a new account.
10. The document security management system login device according to claim 6, further comprising:
a synchronous account deleting module, configured to receive a delete user instruction sent by a management terminal, and detect whether a synchronous account in a synchronous account database in the document security management system server is the same as a target account in the delete user instruction, and if so, delete the synchronous account;
the delete user instruction includes a target account.
CN201710018655.5A 2017-01-10 2017-01-10 Login method and device for document security management system Active CN108289085B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710018655.5A CN108289085B (en) 2017-01-10 2017-01-10 Login method and device for document security management system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710018655.5A CN108289085B (en) 2017-01-10 2017-01-10 Login method and device for document security management system

Publications (2)

Publication Number Publication Date
CN108289085A CN108289085A (en) 2018-07-17
CN108289085B true CN108289085B (en) 2021-05-07

Family

ID=62831443

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710018655.5A Active CN108289085B (en) 2017-01-10 2017-01-10 Login method and device for document security management system

Country Status (1)

Country Link
CN (1) CN108289085B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101060403A (en) * 2006-04-18 2007-10-24 钟曦辰 Wireless communication terminal-based interactive dynamic password safety service system
CN101895578A (en) * 2010-07-06 2010-11-24 国都兴业信息审计系统技术(北京)有限公司 Document monitor and management system based on comprehensive safety audit
US7890997B2 (en) * 2002-12-26 2011-02-15 Avaya Inc. Remote feature activation authentication file system
CN102209046A (en) * 2010-08-24 2011-10-05 济南聚易信息技术有限公司 Network resource integration system and method
CN103226670A (en) * 2013-01-18 2013-07-31 杭州华途软件有限公司 Document access control system based on access control model
CN103312793A (en) * 2013-05-28 2013-09-18 珠海金山办公软件有限公司 Method and system for reminding missing font information of file in cross-device mode
CN103679050A (en) * 2013-12-31 2014-03-26 中国电子科技集团公司第三研究所 Security management method for enterprise-level electronic documents
CN103780700A (en) * 2014-01-26 2014-05-07 长沙裕邦软件开发有限公司 Application system and method for achieving compatibility and sharing among multi-source heterogeneous systems
CN104038501A (en) * 2014-06-20 2014-09-10 西安诺瓦电子科技有限公司 Cluster management system and cluster management method for display terminal
CN104364767A (en) * 2013-03-15 2015-02-18 莫基移动公司 Device and settings management platform

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248661A (en) * 2012-02-13 2013-08-14 宇龙计算机通信科技(深圳)有限公司 Account number binding method and system
CN102970360B (en) * 2012-11-13 2016-06-22 北京奇虎科技有限公司 Browser client is logged in the system being controlled
CN103118032B (en) * 2013-03-01 2015-09-30 北京奇艺世纪科技有限公司 Method, terminal and server that a kind of terminal login account is synchronous
CN107342992B (en) * 2017-06-27 2020-12-08 深圳媒介之家文化传播有限公司 System authority management method and device and computer readable storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7890997B2 (en) * 2002-12-26 2011-02-15 Avaya Inc. Remote feature activation authentication file system
CN101060403A (en) * 2006-04-18 2007-10-24 钟曦辰 Wireless communication terminal-based interactive dynamic password safety service system
CN101895578A (en) * 2010-07-06 2010-11-24 国都兴业信息审计系统技术(北京)有限公司 Document monitor and management system based on comprehensive safety audit
CN102209046A (en) * 2010-08-24 2011-10-05 济南聚易信息技术有限公司 Network resource integration system and method
CN103226670A (en) * 2013-01-18 2013-07-31 杭州华途软件有限公司 Document access control system based on access control model
CN104364767A (en) * 2013-03-15 2015-02-18 莫基移动公司 Device and settings management platform
CN103312793A (en) * 2013-05-28 2013-09-18 珠海金山办公软件有限公司 Method and system for reminding missing font information of file in cross-device mode
CN103679050A (en) * 2013-12-31 2014-03-26 中国电子科技集团公司第三研究所 Security management method for enterprise-level electronic documents
CN103780700A (en) * 2014-01-26 2014-05-07 长沙裕邦软件开发有限公司 Application system and method for achieving compatibility and sharing among multi-source heterogeneous systems
CN104038501A (en) * 2014-06-20 2014-09-10 西安诺瓦电子科技有限公司 Cluster management system and cluster management method for display terminal

Also Published As

Publication number Publication date
CN108289085A (en) 2018-07-17

Similar Documents

Publication Publication Date Title
Lee et al. An empirical study of wireless carrier authentication for {SIM} swaps
CN108989346B (en) Third-party valid identity escrow agile authentication access method based on account hiding
US11425571B2 (en) Device configuration method, apparatus and system
CN104320389B (en) A kind of fusion identity protection system and method based on cloud computing
CN104954383A (en) Application program login method and system
CN104468611A (en) Data security processing method and device based on dual-system switching
CN105450658B (en) A kind of system login method and device
CN105162756A (en) Method for implementing government virtual office platform
CN108322366B (en) Method, device and system for accessing network
CN105577662A (en) Terminal environmental security control method and server
CN105323094A (en) Safety management method based on equipment identification and system thereof
CN107483477B (en) Account management method and account management system
CN104796432A (en) Data protection method and safety bastion host
CN112231652A (en) Trusted environment remote verification method, device, equipment, system and medium
CN103036852A (en) Method and device for achieving network login
CN104899500A (en) Lift user permission management system and method
CN103067246A (en) Method and apparatus used for processing file received based on instant communication service
CN102769629A (en) Client-side password storage method and service system
CN102801728B (en) The management method of automatic login of client side and system
CN104883341A (en) Application management device, terminal and application management method
CN102411692B (en) Method, system and equipment for running terminal
CN110611650B (en) Smooth upgrading method for operation state PKI/CA authentication system
CN108289085B (en) Login method and device for document security management system
CN103559430A (en) Application account management method and device based on android system
CN111079140A (en) Method, device and system for preventing cheating

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220324

Address after: 100085 No. 001, floor 9, building 5, yard 33, Xierqi Middle Road, Haidian District, Beijing

Patentee after: BEIJING KINGSOFT OFFICE SOFTWARE, Inc.

Address before: 519015 Jinshan software building, 8 Lanshan lane, Jida Jingshan Hill Road, Zhuhai, Guangdong

Patentee before: ZHUHAI KINGSOFT OFFICE SOFTWARE Co.,Ltd.

Patentee before: BEIJING KINGSOFT OFFICE SOFTWARE, Inc.

Patentee before: GUANGZHOU KINGSOFT MOBILE TECHNOLOGY Co.,Ltd.

TR01 Transfer of patent right