CN112615827A - Method and device for using safety account and storage medium - Google Patents

Method and device for using safety account and storage medium Download PDF

Info

Publication number
CN112615827A
CN112615827A CN202011441930.2A CN202011441930A CN112615827A CN 112615827 A CN112615827 A CN 112615827A CN 202011441930 A CN202011441930 A CN 202011441930A CN 112615827 A CN112615827 A CN 112615827A
Authority
CN
China
Prior art keywords
account
mobile phone
password
phone number
user name
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011441930.2A
Other languages
Chinese (zh)
Other versions
CN112615827B (en
Inventor
宋利冬
朱加浩
纪光闪
赵玉雪
徐浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qichacha Technology Co ltd
Original Assignee
Qichacha Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qichacha Technology Co ltd filed Critical Qichacha Technology Co ltd
Priority to CN202011441930.2A priority Critical patent/CN112615827B/en
Publication of CN112615827A publication Critical patent/CN112615827A/en
Application granted granted Critical
Publication of CN112615827B publication Critical patent/CN112615827B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a method, equipment and a storage medium for using a safety account number, wherein the method comprises the following steps: acquiring a user name and a password of an account, verifying and decrypting the user name and the password according to a generation rule of the user name and the password, and if the verification is passed, obtaining decrypted account information, wherein the account information comprises a first mobile phone number; if the user name and the password pass the verification and an account corresponding to the user name does not exist in the system, establishing a corresponding account according to the user name and the password, and associating the first mobile phone number with the account; and sending a verification code to the first mobile phone number, and if a correct verification code is obtained within a preset time period, successfully logging in the system by the user name and the password. Compared with the prior art, the method for using the safe account number can ensure that the mobile phone number of the user is not exposed in network transmission, can also use the mobile phone of the user to check the verification code, and has high confidentiality and safety.

Description

Method and device for using safety account and storage medium
Technical Field
The invention relates to the technical field of computers, in particular to a method, equipment and a storage medium for using a safety account number.
Background
When the life cannot leave the network, the network security becomes more and more important, and especially the security is more required to be ensured at the position related to personal information.
And the user logs in some websites or platforms, and basically authorizes the login through the mobile phone number and the verification code, so that the mobile phone number is easily exposed in network transmission, and the security of personal information is low. Or when the user logs in, the user logs in only through the user alias and the password, so that the verification cannot be carried out by using the mobile phone verification code, and the login security is not high.
How to ensure the personal information and login security of a user by using the verification function of a mobile phone verification code without exposing the mobile phone number of the user is a problem to be solved.
Disclosure of Invention
The invention aims to provide a method, equipment and a storage medium for using a secured account number.
In order to achieve one of the above objects, an embodiment of the present invention provides a method for using a secured account, where the method includes:
acquiring a user name and a password of an account, verifying and decrypting the user name and the password according to a generation rule of the user name and the password, and if the verification is passed, obtaining decrypted account information, wherein the account information comprises a first mobile phone number;
if the user name and the password pass the verification and an account corresponding to the user name does not exist in the system, establishing a corresponding account according to the user name and the password, and associating the first mobile phone number with the account;
and sending a verification code to the first mobile phone number, and if a correct verification code is obtained within a preset time period, successfully logging in the system by the user name and the password.
As a further improvement of an embodiment of the present invention, the method further comprises:
the decrypted account information comprises a second mobile phone number, and the second mobile phone number is bound with the created account;
and when the account needs to access some data of the system, sending a verification code to the second mobile phone number, and if a correct verification code is obtained within a preset time period, the account can access the data.
As a further improvement of an embodiment of the present invention, the method further comprises:
the decrypted account information comprises an MAC address, and the MAC address is bound with the created account;
when the account needs to access certain data of the system, whether the MAC address of the login equipment of the account is consistent with the bound MAC address or not is judged, and if so, the account can access the data.
As a further improvement of an embodiment of the present invention, the method further comprises:
the decrypted account information comprises a second mobile phone number and an MAC address, and the second mobile phone number and the MAC address are bound with the created account;
when the account needs to access some data of the system, a verification code is sent to the second mobile phone number, if a correct verification code is obtained within a preset time period, whether the account is bound with an MAC address is judged, if yes, whether the MAC address of the login equipment of the account is consistent with the bound MAC address is judged, and if yes, the account can access the data.
As a further improvement of an embodiment of the present invention, the "verifying and decrypting the user name and the password according to the generation rule of the user name and the password" specifically includes:
obtaining a first mobile phone number of account information according to the user name generation rule;
obtaining the account type and the account opening duration of the account information according to the password;
if the account type is the second type, continuing to decrypt the password to obtain a second mobile phone number of the account information;
and if the account type is the third type, continuously decrypting the password to obtain the second mobile phone number and the MAC address of the account information.
As a further improvement of an embodiment of the present invention, the method further comprises:
and converting the account information into the user name and the password of the account according to the generation rule of the user name and the password.
As a further improvement of an embodiment of the present invention, the "converting account information into a username and a password of an account according to a generation rule of the username and the password" specifically includes:
acquiring account information, wherein the account information comprises an account type and a first mobile phone number;
encrypting the first mobile phone number to obtain one part of the user name, and filling the other part of the user name with fixed numbers or letters;
and selecting part or all of the account information according to the account type for encryption, carrying out multi-layer MD5 encryption on the encrypted account information and the user name, taking N bits of the encrypted account information and combining the encrypted account information to obtain the password of the account.
As a further improvement of an embodiment of the present invention, the "selecting and encrypting part or all of the account information according to the account type" specifically includes:
if the account number type is a first type, encrypting a first mobile phone number, the account number type and the account number opening time of the account number information;
if the account type is a second type, encrypting a second mobile phone number, the account type and the account opening duration of the account information;
and if the account type is a third type, encrypting the second mobile phone number, the MAC address, the account type and the account opening duration of the account information.
In order to achieve one of the above objects, an embodiment of the present invention provides an electronic device, which includes a memory and a processor, where the memory stores a computer program operable on the processor, and the processor executes the computer program to implement any one of the steps in the method for using a secured account number.
To achieve one of the above objects, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps in the method for using a secured account number according to any one of the above items.
Compared with the prior art, the method for using the safe account number can ensure that the mobile phone number of the user is not exposed in network transmission, can also use the mobile phone of the user to check the verification code, and has high confidentiality and safety.
Drawings
Fig. 1 is a flowchart illustrating a method for using a secured account number according to the present invention.
Fig. 2 is a flowchart illustrating an account generation method according to the present invention.
Detailed Description
The present invention will be described in detail below with reference to specific embodiments shown in the drawings. These embodiments are not intended to limit the present invention, and structural, methodological, or functional changes made by those skilled in the art according to these embodiments are included in the scope of the present invention.
As shown in fig. 1, the present invention provides a method for using a secured account, which can ensure that a mobile phone number of a user is not exposed in network transmission, and can also use a mobile phone of the user to perform verification of an authentication code, so that the security and safety are very high. The method comprises the following steps:
step S110: the method comprises the steps of obtaining a user name and a password of an account, verifying and decrypting the user name and the password according to a generation rule of the user name and the password, and obtaining decrypted account information if the verification is passed, wherein the account information comprises a first mobile phone number.
The method for acquiring the user name and the password of the account is to acquire the user name and the password input by the user when the user uses the account to log in the system. Here, the user name and password input by the user are generated from account information using an account generation tool. For example, account information input by a user in an account generation tool, the account generation tool encrypts part or all of the account information according to a user name and password generation rule to generate a corresponding user name and password. The specific account generation tool will be described in detail later, and will not be described herein again.
Therefore, after the user name and the password of the account are obtained, the user name and the password can be verified and decrypted according to the generation rule of the user name and the password. If the user name and the password accord with the generation rule, the verification is passed, and the decrypted account information can be obtained, wherein the account information comprises a first mobile phone number provided by the user.
Although the user name and the password include information of the mobile phone number, the information of the mobile phone number is encrypted, so that the mobile phone number is not exposed in network transmission.
Step S120: and if the user name and the password pass the verification and an account corresponding to the user name does not exist in the system, establishing a corresponding account according to the user name and the password, and associating the first mobile phone number with the account.
The account in the logged-in system does not need to be applied and created by the user, and the user can directly log in only by acquiring the user name and the password of the account in the account generation tool.
The logged-in system firstly verifies and decrypts the user name and the password, if the user name and the password pass the verification, a corresponding account is directly created in the system, and the mobile phone number in the decrypted account information is associated with the created account, so that the verification function of the mobile phone number is convenient to use.
Step S130: and sending a verification code to the first mobile phone number, and if a correct verification code is obtained within a preset time period, successfully logging in the system by the user name and the password.
When a user logs in the system, after a user name and a password obtained from an account generation tool are input, an authentication code sent to a first mobile phone number needs to be input, and only when the authentication code is correct, the user name and the password can successfully log in the system.
Because the user who logs in the system may be a basic level employee or a high level supervisor, and the data in the system has different security levels, for example, some basic level data employees can directly view the data, but some data with higher security level can only be viewed by the basic level employees after authorization of the supervisor. Therefore, in a preferred embodiment, the decrypted account information includes a second phone number, and the second phone number is bound to the created account. And when the account needs to access some data of the system, sending a verification code to the second mobile phone number, and if a correct verification code is obtained within a preset time period, the account can access the data.
When the account generation tool is used for generating the account, account information required to be filled by a user comprises a first mobile phone number and a second mobile phone number, the first mobile phone number is used for verification of a verification code during login, and the second mobile phone number is an authorized mobile phone number and is used for authorization verification of the user when data with higher security level is checked.
Some data of the system is more specific, and only a certain terminal is required to be limited to access, so in another preferred embodiment, the decrypted account information includes a MAC address, and the MAC address is bound with the created account. When the account needs to access certain data of the system, whether the MAC address of the login equipment of the account is consistent with the bound MAC address or not is judged, and if so, the account can access the data.
When the account generation tool is used for generating the account, the account information required to be filled by the user also comprises the MAC address of the appointed terminal, when the user needs to access the data required to check the MAC address, the system automatically judges whether the MAC address of the login equipment of the account is consistent with the bound MAC address, and if so, the account can access the data.
It should be noted that the above-mentioned checking function of the second mobile phone number and the MAC address can be combined for access checking of data with higher security level. In a specific embodiment, the decrypted account information includes a second mobile phone number and a MAC address, and the second mobile phone number and the MAC address are bound to the created account. When the account needs to access some data of the system, a verification code is sent to the second mobile phone number, if a correct verification code is obtained within a preset time period, whether the account is bound with an MAC address is judged, if yes, whether the MAC address of the login equipment of the account is consistent with the bound MAC address is judged, and if yes, the account can access the data.
When the account generation tool is used for generating the account, the account information required to be filled by the user also comprises a second mobile phone number and the MAC address of a specified terminal, and when the user needs to access data with higher security level, the user can only access the data when inputting a correct verification code received by the second mobile phone number and using the specified terminal.
In a preferred embodiment, the "verifying and decrypting the user name and the password according to the user name and password generation rule" specifically includes:
obtaining a first mobile phone number of account information according to the user name generation rule;
obtaining the account type and the account opening duration of the account information according to the password;
if the account type is the second type, continuing to decrypt the password to obtain a second mobile phone number of the account information;
and if the account type is the third type, continuously decrypting the password to obtain the second mobile phone number and the MAC address of the account information.
In a preferred embodiment, the method further comprises:
and converting the account information into the user name and the password of the account according to the generation rule of the user name and the password.
Further, the converting account information into a username and a password of an account according to the generation rule of the username and the password specifically includes:
acquiring account information, wherein the account information comprises an account type and a first mobile phone number;
encrypting the first mobile phone number to obtain one part of the user name, and filling the other part of the user name with fixed numbers or letters;
and selecting part or all of the account information according to the account type for encryption, carrying out multi-layer MD5 encryption on the encrypted account information and the user name, taking N bits of the encrypted account information and combining the encrypted account information to obtain the password of the account.
Further, the "selecting part or all of the account information for encryption according to the account type" specifically includes:
if the account number type is a first type, encrypting a first mobile phone number, the account number type and the account number opening time of the account number information;
if the account type is a second type, encrypting a second mobile phone number, the account type and the account opening duration of the account information;
and if the account type is a third type, encrypting the second mobile phone number, the MAC address, the account type and the account opening duration of the account information.
The invention further provides an electronic device, which includes a memory and a processor, where the memory stores a computer program operable on the processor, and the processor implements any one of the steps of the method for using the secured account number when executing the program, that is, implements the steps in any one of the technical solutions of the method for using the secured account number.
The invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements any one of the steps in the method for using the secured account number, that is, implements any one of the steps in any one of the technical solutions in the method for using the secured account number.
As shown in fig. 2, the present invention further provides an account generation method, by which information including a mobile phone number of a user can be encrypted without networking, so that it can be ensured that the mobile phone number of the user is not exposed in network transmission. Meanwhile, because the account of the account generation tool needs to log in the system, the account can be decrypted to obtain the information (or called account information, wherein the information comprises a mobile phone number) of the user, so that the mobile phone of the user can be used for verifying the verification code, and the confidentiality and the safety are very high. The method comprises the following steps:
step S210: account information is obtained, and the account information comprises an account type and a first mobile phone number.
The account information acquisition means acquiring account information input by a user in an account generation tool, wherein the account information can include account type and a first mobile phone number, and can also include basic information such as account opening time and the like.
Step S220: and encrypting the first mobile phone number to obtain one part of the user name, wherein the other part of the user name is filled with fixed numbers or letters.
For example, the first mobile phone number is encrypted to obtain the first 11 digits of the user name, the total M digits of the user name (M is a positive integer greater than 11), and the remaining M-11 digits are reserved digits, so that subsequent expansion is facilitated, and fixed numbers or letters can be used for filling.
Step S230: and selecting part or all of the account information according to the account type for encryption, carrying out multi-layer MD5 encryption on the encrypted account information and the user name, taking N bits of the encrypted account information and combining the encrypted account information to obtain the password of the account.
The security levels of the accounts of different account types are different, the security levels of data in the access system are different, and the required user information is different. For example, the first type is a basic type, only basic data with the lowest security level can be checked, and only the mobile phone number of the basic level employee is needed. The second type of security level is higher, and besides the first type of function, after the supervisor authorizes, the supervisor can check the data of the higher level, so that the self mobile phone number of the basic level employee and the authorized mobile phone number of the supervisor are needed. The third type of security level is the highest, and besides the requirement of supervisor authorization, the system can be logged in only by using a specified terminal, and the data with the highest security level can be viewed.
Therefore, part or all of the account information needs to be selected according to the account type for encryption. The encrypted account information is L-bit data, the L-bit data and the M-bit user name are encrypted in a multi-layer MD5 mode, N bits are taken, and the encrypted L-bit data is combined to obtain the password of the account, wherein the password is L + N bits.
Further, the "selecting part or all of the account information for encryption according to the account type" specifically includes:
if the account number type is a first type, encrypting a first mobile phone number, the account number type and the account number opening time of the account number information;
if the account type is a second type, encrypting a second mobile phone number, the account type and the account opening duration of the account information;
and if the account type is a third type, encrypting the second mobile phone number, the MAC address, the account type and the account opening duration of the account information.
It should be noted that, when logging in the system by using the account, a decryption method (or called a decryption rule) of the system may be:
obtaining a first mobile phone number of account information according to the user name generation rule;
obtaining the account type and the account opening duration of the account information according to the password;
if the account type is the second type, continuing to decrypt the password to obtain a second mobile phone number of the account information;
and if the account type is the third type, continuously decrypting the password to obtain the second mobile phone number and the MAC address of the account information.
The invention also provides an account generation tool, which generates a user name and a password of the account by using the account generation method. The account generation tool may be a web page or app, and the account generation tool generates a user name and a password from account information without networking.
It should be understood that although the present description refers to embodiments, not every embodiment contains only a single technical solution, and such description is for clarity only, and those skilled in the art should make the description as a whole, and the technical solutions in the embodiments can also be combined appropriately to form other embodiments understood by those skilled in the art.
The above-listed detailed description is only a specific description of a possible embodiment of the present invention, and they are not intended to limit the scope of the present invention, and equivalent embodiments or modifications made without departing from the technical spirit of the present invention should be included in the scope of the present invention.

Claims (10)

1. A method for using a secured account number, the method comprising:
acquiring a user name and a password of an account, verifying and decrypting the user name and the password according to a generation rule of the user name and the password, and if the verification is passed, obtaining decrypted account information, wherein the account information comprises a first mobile phone number;
if the user name and the password pass the verification and an account corresponding to the user name does not exist in the system, establishing a corresponding account according to the user name and the password, and associating the first mobile phone number with the account;
and sending a verification code to the first mobile phone number, and if a correct verification code is obtained within a preset time period, successfully logging in the system by the user name and the password.
2. The method for using the secured account number according to claim 1, further comprising:
the decrypted account information comprises a second mobile phone number, and the second mobile phone number is bound with the created account;
and when the account needs to access some data of the system, sending a verification code to the second mobile phone number, and if a correct verification code is obtained within a preset time period, the account can access the data.
3. The method for using the secured account number according to claim 1, further comprising:
the decrypted account information comprises an MAC address, and the MAC address is bound with the created account;
when the account needs to access certain data of the system, whether the MAC address of the login equipment of the account is consistent with the bound MAC address or not is judged, and if so, the account can access the data.
4. The method for using the secured account number according to claim 1, further comprising:
the decrypted account information comprises a second mobile phone number and an MAC address, and the second mobile phone number and the MAC address are bound with the created account;
when the account needs to access some data of the system, a verification code is sent to the second mobile phone number, if a correct verification code is obtained within a preset time period, whether the account is bound with an MAC address is judged, if yes, whether the MAC address of the login equipment of the account is consistent with the bound MAC address is judged, and if yes, the account can access the data.
5. The method for using a secured account according to claim 1, wherein the verifying and decrypting the user name and the password according to the user name and password generation rule specifically comprises:
obtaining a first mobile phone number of account information according to the user name generation rule;
obtaining the account type and the account opening duration of the account information according to the password;
if the account type is the second type, continuing to decrypt the password to obtain a second mobile phone number of the account information;
and if the account type is the third type, continuously decrypting the password to obtain the second mobile phone number and the MAC address of the account information.
6. The method for using the secured account number according to claim 1, further comprising:
and converting the account information into the user name and the password of the account according to the generation rule of the user name and the password.
7. The method for using a secured account according to claim 6, wherein the converting account information into a username and a password of an account according to the generation rule of the username and the password specifically comprises:
acquiring account information, wherein the account information comprises an account type and a first mobile phone number;
encrypting the first mobile phone number to obtain one part of the user name, and filling the other part of the user name with fixed numbers or letters;
and selecting part or all of the account information according to the account type for encryption, carrying out multi-layer MD5 encryption on the encrypted account information and the user name, taking N bits of the encrypted account information and combining the encrypted account information to obtain the password of the account.
8. The method for using a secured account according to claim 7, wherein the "selecting and encrypting part or all of the account information according to the account type" specifically includes:
if the account number type is a first type, encrypting a first mobile phone number, the account number type and the account number opening time of the account number information;
if the account type is a second type, encrypting a second mobile phone number, the account type and the account opening duration of the account information;
and if the account type is a third type, encrypting the second mobile phone number, the MAC address, the account type and the account opening duration of the account information.
9. An electronic device comprising a memory and a processor, the memory storing a computer program operable on the processor, wherein the processor, when executing the program, performs the steps in the method of using the secured account number of any of claims 1-8.
10. A computer-readable storage medium having a computer program stored thereon, wherein the computer program, when executed by a processor, performs the steps in the method of using the secured account number of any of claims 1 to 8.
CN202011441930.2A 2020-12-08 2020-12-08 Method and device for using safety account and storage medium Active CN112615827B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011441930.2A CN112615827B (en) 2020-12-08 2020-12-08 Method and device for using safety account and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011441930.2A CN112615827B (en) 2020-12-08 2020-12-08 Method and device for using safety account and storage medium

Publications (2)

Publication Number Publication Date
CN112615827A true CN112615827A (en) 2021-04-06
CN112615827B CN112615827B (en) 2022-11-01

Family

ID=75232690

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011441930.2A Active CN112615827B (en) 2020-12-08 2020-12-08 Method and device for using safety account and storage medium

Country Status (1)

Country Link
CN (1) CN112615827B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104506534A (en) * 2014-12-25 2015-04-08 青岛微智慧信息有限公司 Safety communication secret key negotiation interaction scheme
CN104517217A (en) * 2014-11-24 2015-04-15 形山科技(深圳)有限公司 Data processing method and terminal
US20160105410A1 (en) * 2013-04-23 2016-04-14 Zte Corporation OMA DM Based Terminal Authentication Method, Terminal and Server
CN106603580A (en) * 2017-02-20 2017-04-26 东信和平科技股份有限公司 Login method and login system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160105410A1 (en) * 2013-04-23 2016-04-14 Zte Corporation OMA DM Based Terminal Authentication Method, Terminal and Server
CN104517217A (en) * 2014-11-24 2015-04-15 形山科技(深圳)有限公司 Data processing method and terminal
CN104506534A (en) * 2014-12-25 2015-04-08 青岛微智慧信息有限公司 Safety communication secret key negotiation interaction scheme
CN106603580A (en) * 2017-02-20 2017-04-26 东信和平科技股份有限公司 Login method and login system

Also Published As

Publication number Publication date
CN112615827B (en) 2022-11-01

Similar Documents

Publication Publication Date Title
CN105024819B (en) A kind of multiple-factor authentication method and system based on mobile terminal
JP6921066B2 (en) Methods and devices to achieve session identifier synchronization
CN103685282B (en) A kind of identity identifying method based on single-sign-on
CN107295011B (en) Webpage security authentication method and device
US8775794B2 (en) System and method for end to end encryption
US8074078B2 (en) System and method for remote reset of password and encryption key
CN111615105B (en) Information providing and acquiring method, device and terminal
US8195951B2 (en) Data processing system for providing authorization keys
US8904195B1 (en) Methods and systems for secure communications between client applications and secure elements in mobile devices
CN108023874A (en) Calibration equipment, method and the computer-readable recording medium of single-sign-on
CN101621794A (en) Method for realizing safe authentication of wireless application service system
CN102946392A (en) URL (Uniform Resource Locator) data encrypted transmission method and system
CN106685973A (en) Method and device for remembering log in information, log in control method and device
CN112702160A (en) Method, device and system for encrypted storage and sharing of cloud data
CN109690543B (en) Security authentication method, integrated circuit and system
EP1855414B1 (en) System and method for remote reset of password and encryption key
CN109033808B (en) Game experience method and account server
US7913096B2 (en) Method and system for the cipher key controlled exploitation of data resources, related network and computer program products
CN106453361A (en) A safety protection method and system for network information
CN103701596A (en) Document access method, system and equipment and document access request response method, system and equipment
CN113010874A (en) Login authentication method and device, electronic equipment and computer readable storage medium
CN104767766A (en) Web Service interface verification method, Web Service server and client side
CN112036881A (en) Software and hardware implementation mode for getting through different system accounts by using block chain
US9210134B2 (en) Cryptographic processing method and system using a sensitive data item
CN111639357A (en) Encryption network disk system and authentication method and device thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: No. 8 Huizhi Street, Suzhou Industrial Park, Suzhou Area, China (Jiangsu) Pilot Free Trade Zone, Suzhou City, Jiangsu Province, 215000

Patentee after: Qichacha Technology Co.,Ltd.

Address before: Room 503, 5th floor, C1 Building, 88 Dongchang Road, Suzhou Industrial Park, Jiangsu Province, 215000

Patentee before: Qicha Technology Co.,Ltd.