WO2022041179A1 - Method, device and system for sending authentication information by means of instant messaging - Google Patents

Method, device and system for sending authentication information by means of instant messaging Download PDF

Info

Publication number
WO2022041179A1
WO2022041179A1 PCT/CN2020/112409 CN2020112409W WO2022041179A1 WO 2022041179 A1 WO2022041179 A1 WO 2022041179A1 CN 2020112409 W CN2020112409 W CN 2020112409W WO 2022041179 A1 WO2022041179 A1 WO 2022041179A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
authentication information
instant messaging
user
messaging tool
Prior art date
Application number
PCT/CN2020/112409
Other languages
French (fr)
Chinese (zh)
Inventor
马宇尘
Original Assignee
深圳市永兴元科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市永兴元科技股份有限公司 filed Critical 深圳市永兴元科技股份有限公司
Publication of WO2022041179A1 publication Critical patent/WO2022041179A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Definitions

  • the present invention relates to the field of Internet technology.
  • identity authentication is the most basic and most important link.
  • the role of identity authentication is to ensure that the true wishes of users are reflected in specific decision-making links.
  • identity authentication has three elements (multi-factor authentication, MFA): what is known, such as password, security questions; all, such as mobile phone verification code, U shield; what is, such as fingerprint, pupil.
  • MFA multi-factor authentication
  • TAA Two factor authentication
  • verification codes have been widely used in people's daily life.
  • a user sets a mobile phone number in an Internet software or service, and this number is used for all purposes such as daily contact, information push service, and password protection.
  • the Internet software or service sends the user's password to the reserved mobile phone number through SMS; 2.
  • Internet software or services may not send the password directly, but send a verification code or link to the reserved mobile phone number, and instruct the user to recover or reset the password according to the steps.
  • users forget their passwords they can easily retrieve them through their mobile phones.
  • a verification code is received through a mobile phone to authenticate the user's identity.
  • the above authentication information requires the user to operate the terminal multiple times, especially in the case where the terminal for receiving authentication information and the terminal for logging in are not the same terminal, the user often needs to switch operations between the terminal for logging in and the terminal for receiving authentication information, which is cumbersome and affects the user. operational efficiency.
  • IM Instant Messaging
  • the purpose of the present invention is to overcome the deficiencies of the prior art, and to provide a method, a device and a system for sending authentication information to a receiving terminal through instant messaging.
  • the present invention forwards the authentication information between the login terminal and the authentication information receiving terminal through the instant communication tool, thereby improving the convenience of authentication and enhancing the user experience.
  • the present invention provides the following technical solutions:
  • a method for sending authentication information through instant messaging comprising the following steps: a user uses a second terminal to log in to a network; triggering the transmission of authentication information corresponding to the network login to a first terminal associated with the second terminal; The instant messaging tool on the server collects the aforementioned authentication information, and sends the authentication information to the second terminal registered with the same instant messaging tool identification number.
  • it also includes the step of: loading the aforementioned authentication information into the authentication information input column through the instant messaging tool or a third-party application associated with the instant messaging tool.
  • the first terminal is a mobile phone
  • the authentication information is a short message verification code
  • the instant messaging tool collects the authentication information, the above-mentioned authentication information is received through the short message service of the mobile phone.
  • the authentication information is a mailbox verification code, and before the instant messaging tool collects the authentication information, the foregoing authentication information is received through the Email tool on the first terminal.
  • the associated first terminal and the second terminal are located in the same local area network.
  • both the associated first terminal and the second terminal synchronously perform the identity authentication of the aforementioned user.
  • the authentication information is sent to the first terminal.
  • the authentication information is sent to the second terminal registered with the same instant messaging tool identification number.
  • the second terminal is associated with the first terminal based on the mobile phone number, instant messaging tool identification number, e-mail number, ID number and/or user name set by the user.
  • the second terminal is associated with the first terminal based on the geographic address information and/or IP address information set by the user.
  • the invention also discloses a device for sending authentication information through instant messaging, and the device includes the following structure:
  • an authentication information sending unit configured to trigger the authentication information corresponding to the network login to be sent to the first terminal associated with the second terminal when the user uses the second terminal to log in to the network;
  • the authentication information processing unit is configured to collect the authentication information through the instant messaging tool on the first terminal, and send the authentication information to the second terminal registered with the same instant messaging tool identification number.
  • the present invention also provides a system for sending authentication information through instant messaging, the system comprising:
  • the second terminal is used to trigger the authentication information corresponding to the network login to be sent to the associated first terminal when the user uses the second terminal to log in to the network, and to receive the authentication information sent by the first terminal;
  • the first terminal is used to receive the authentication information sent by the second terminal, collect the authentication information through the instant messaging tool, and send the authentication information to the second terminal logged in with the same instant messaging tool identification number.
  • the present invention has the following advantages and positive effects as an example because of adopting the above technical solutions: the present invention forwards the authentication information between the login terminal and the authentication information receiving terminal through the instant communication tool, thereby improving the authentication efficiency. Convenience and improve user experience.
  • FIG. 1 is a flowchart of a method for sending authentication information through instant messaging according to an embodiment of the present invention.
  • FIG. 2 to FIG. 6 are exemplary diagrams of transmitting authentication information according to an embodiment of the present invention.
  • FIG. 7 is a module structure diagram of an apparatus for sending authentication information through instant messaging according to an embodiment of the present invention.
  • FIG. 8 is a module structure diagram of a system for sending authentication information through instant messaging according to an embodiment of the present invention.
  • Computer terminal 100 mobile terminal 200, ITEM item 210, contact list 220, user 300; device 400, authentication information sending unit 410, authentication information processing unit 420; system 500, first terminal 510, second terminal 520.
  • a method for sending authentication information through instant messaging including the following steps:
  • the user uses the second terminal to log in to the network.
  • the second terminal is, by way of example, not a limitation, such as a user's desktop computer terminal.
  • the network login can be any type of network access, such as login to a shopping website, login to chat software, login to online banking, etc. as an example and not a limitation.
  • the first terminal may be various commonly used portable mobile terminals such as mobile phones, PDAs, and tablet computers, and various smart wearable electronic devices, such as smart glasses and smart watches.
  • the first terminal includes information content capable of identifying the user's identity.
  • the corresponding information content is the mobile phone number (the user's identity can be confirmed through the mobile phone number).
  • a mobile phone is preferably used as the first terminal.
  • identity authentication is the most basic and most important link.
  • the role of identity authentication is to ensure that the true wishes of users are reflected in specific decision-making links.
  • identity authentication has three elements (multi-factor authentication, MFA): what is known, such as password, security questions; all, such as mobile phone verification code, U shield; what is, such as fingerprint, pupil.
  • MFA multi-factor authentication
  • TAA Two factor authentication
  • using the login password to complete the login is single-factor authentication
  • using the login password + mobile phone verification code to complete the payment is two-factor authentication (known + all); using the login password + payment password to complete the payment is also two-factor authentication (known + known).
  • the authentication information is authentication information generated for the user's network login behavior.
  • the authentication information is preferably time-limited, and is valid within a preset time. After the preset time limit is exceeded, the authentication Information invalid.
  • the manner of associating the second terminal with the first terminal may be based on the mobile phone number, instant messaging tool identification number, e-mail number, ID number and/or user name set by the user.
  • the association can be pre-established or established based on the user's network login operation, and the association between the two can be permanent or time-limited (a temporary association relationship is established, and the network login is successfully terminated. connection relation).
  • connection relation a temporary association relationship is established, and the network login is successfully terminated. connection relation.
  • the manner of associating the second terminal with the first terminal may also be based on geographic address information and/or IP address (physical address) information set by the user.
  • the geographic location information of the mobile phone terminal and the computer terminal is collected in real time, and the mobile phone terminal and the computer terminal at the same plane position and the same height position are associated. Or, obtain the local area network information accessed by the computer terminal and the computer terminal, and associate the mobile phone terminal and the computer terminal in the same local area network.
  • S300 Collect the authentication information through the instant messaging tool on the first terminal, and send the authentication information to the second terminal logged in with the same instant messaging tool identification number.
  • the authentication information is forwarded between the first terminal and the second terminal through the user's instant messaging tool, so that the user can log in to the web page at the login terminal (the second terminal).
  • the authentication information may be a short message verification code, and before the instant messaging tool collects the authentication information, the foregoing authentication information is received through a short message service (SMS) of the mobile phone.
  • SMS short message service
  • the authentication information is a mailbox verification code
  • the instant messaging tool collects the authentication information
  • the foregoing authentication information is received through an electronic mailbox (Email) tool on the first terminal.
  • the user 300 needs to log in the account of a shopping website on the computer terminal 100 .
  • a mobile phone verification code needs to be sent for identity authentication.
  • the mobile phone verification code is sent to the mobile phone terminal 200 of the user 300 .
  • the user needs to find the mobile phone terminal 200, send it with the mobile phone verification code, check the mobile phone verification code, and then input it to the aforementioned login page.
  • the user does not need to operate the mobile phone terminal 200.
  • the mobile phone terminal 200 collects the aforementioned mobile phone verification code through the instant messaging tool of the user 300 on the mobile phone terminal 200, and then forwards the verification code. to the computer terminal 100 registered with the same instant messaging tool identification number.
  • the mobile phone verification code received by the user on the mobile phone terminal 200 can be sent through the QQ mobile phone terminal.
  • the user can directly view the mobile phone verification code through the IM tool QQ on the computer terminal 100 without operating the mobile phone.
  • the IM tool computer terminal 100 receives the mobile phone verification code sent by the mobile phone terminal 200 with the same instant messaging tool identification number.
  • the user can view the mobile phone verification code on the instant messaging client of the computer terminal 100 .
  • it may further include the step of: loading the aforementioned authentication information into the authentication information input column through an instant messaging tool or a third-party application associated with the instant messaging tool. In this way, the user does not need to manually input the verification code in the authentication information input field.
  • the third-party application as a proxy application of the IM tool, can directly fill in the verification code of the mobile phone into the verification code information input field, so that the user does not need to manually input it.
  • FIG. 6 an example of automatically filling the mobile phone verification code into the verification code information input field is illustrated.
  • the associated first terminal and the second terminal are located in the same local area network.
  • the computer terminal and the mobile phone terminal are connected to the same router.
  • the identity authentication of the aforementioned user may be performed synchronously on both the associated first terminal and the second terminal.
  • the information involved in the identity authentication of the user may be one or more of passwords, credit cards, mobile phone numbers, USB shields, fingerprints, and facial data.
  • the first terminal may be further restricted according to the geographic location information of the first terminal and the second terminal.
  • the geographic location information of the second terminal and the first terminal is collected; it is determined whether the first terminal is located within a preset range of the second terminal; and in the case of determination, authentication information is sent to the first terminal.
  • the user's willingness may also be inquired before forwarding the authentication information.
  • the method before sending the authentication information to the second terminal logged in with the same instant messaging tool identification number, the method further includes the steps of: asking the user whether a forwarding operation is required at the first terminal; collecting operation messages of the user, and determining that the aforementioned operation messages correspond to In order to confirm the forwarding, the authentication information is sent to the second terminal registered with the same instant messaging tool identification number.
  • FIG. 7 another embodiment of the present invention provides an apparatus for sending authentication information through instant messaging.
  • the device 400 includes the following structures:
  • the authentication information sending unit 410 is configured to trigger the sending of authentication information corresponding to the network login to the first terminal associated with the second terminal when the user uses the second terminal to log in to the network.
  • the authentication information processing unit 420 is configured to collect the authentication information through the instant messaging tool on the first terminal, and send the authentication information to the second terminal registered with the same instant messaging tool identification number.
  • the apparatus may also be provided with other functional modules as required.
  • Other functional modules as required. For details, refer to the foregoing embodiments, which will not be repeated here.
  • another embodiment of the present invention provides a system for sending authentication information through instant messaging.
  • the system 500 includes:
  • the second terminal 520 is configured to trigger, when the user uses the second terminal to log in to the network, to send the authentication information corresponding to the network login to the associated first terminal, and to receive the authentication information sent by the first terminal.
  • the first terminal 510 is configured to receive the authentication information sent by the second terminal, collect the authentication information through an instant messaging tool, and send the authentication information to the second terminal logged in with the same instant messaging tool identification number.
  • the second terminal 520 is, by way of example, not a limitation, such as a user's desktop computer terminal.
  • the network login can be any type of network access, such as login to a shopping website, login to chat software, login to online banking, etc. as an example and not a limitation.
  • the first terminal 510 may be various commonly used portable mobile terminals such as mobile phones, PDAs, and tablet computers, and various smart wearable electronic devices, such as smart glasses and smart watches.
  • the first terminal 510 contains information content that can identify the user's identity.
  • the corresponding information content is a mobile phone number (the user's identity can be confirmed through the mobile phone number).
  • a mobile phone is preferably used as the first terminal.
  • the authentication information is authentication information generated for the user's network login behavior.
  • the authentication information is preferably time-limited, and is valid within a preset time period. After the preset time limit is exceeded, the authentication information is invalid.
  • the manner of associating the second terminal with the first terminal may be based on the mobile phone number, instant messaging tool identification number, e-mail number, ID number and/or user name set by the user.
  • the association can be pre-established or established based on the user's network login operation, and the association between the two can be permanent or time-limited (a temporary association relationship is established, and the network login is successfully terminated. connection relation).
  • connection relation a temporary association relationship is established, and the network login is successfully terminated. connection relation.
  • the manner of associating the second terminal with the first terminal may also be based on geographic address information and/or IP address (physical address) information set by the user.
  • the geographic location information of the mobile phone terminal and the computer terminal is collected in real time, and the mobile phone terminal and the computer terminal at the same plane position and the same height position are associated. Or, obtain the local area network information accessed by the computer terminal and the computer terminal, and associate the mobile phone terminal and the computer terminal in the same local area network.
  • the first terminal is a mobile phone
  • the second terminal is associated with the first terminal based on a mobile phone number.
  • the authentication information is forwarded between the first terminal and the second terminal through the user's instant messaging tool, so that the user can log in to the web page at the login terminal (the second terminal).
  • the authentication information may be a short message verification code, and before the instant messaging tool collects the authentication information, the foregoing authentication information is received through a short message service (SMS) of the mobile phone.
  • SMS short message service
  • a user needs to log in an account of a shopping website on a computer terminal.
  • the mobile phone verification code is sent to the user's mobile phone terminal.
  • the mobile phone terminal collects the above-mentioned mobile phone verification code through the user's instant messaging tool on the mobile phone terminal, and then forwards the verification code to the computer terminal registered with the same instant messaging tool identification number.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The present invention provides a method, a device and a system for sending authentication information by means of instant messaging, relating to the field of Internet technologies. A method for sending authentication information by means of instant messaging, comprising the following steps: a user using a second terminal to log in to a network; triggering authentication information, corresponding to the network login, to be sent to a first terminal associated with the second terminal; and acquiring the described authentication information by means of an instant messaging tool on the described first terminal, and sending the authentication information to the second terminal which has logged in to the same instant messaging tool identification number. By means of the present invention, authentication information is forwarded between a login terminal and an authentication information receiving terminal by means of an instant communication tool, thereby improving the convenience of authentication and improving the user experience.

Description

通过即时通信发送认证信息的方法、装置及系统Method, device and system for sending authentication information through instant messaging 技术领域technical field
本发明涉及互联网技术领域。The present invention relates to the field of Internet technology.
背景技术Background technique
在此处键入背景技术描述段落。在网络信息安全的五个功能中(身份认证、授权、保密性、完整性和不可否认),身份认证(Authentication)是最基本最重要的环节。身份认证的作用,是保证在具体的决策环节,体现用户的真实意愿。通常,身份认证有三个要素(多因素认证,MFA):所知,比如密码,安保问题;所有,比如手机校验码,U盾;所是,比如指纹,瞳孔。从密码学角度上来说,使用上面两者完成的验证称之为双因素验证(TFA,Two factor authentication)。验证码作为认证信息已在人们的日常生活中广泛普及。Type a background description paragraph here. Among the five functions of network information security (identity authentication, authorization, confidentiality, integrity and non-repudiation), authentication is the most basic and most important link. The role of identity authentication is to ensure that the true wishes of users are reflected in specific decision-making links. Usually, identity authentication has three elements (multi-factor authentication, MFA): what is known, such as password, security questions; all, such as mobile phone verification code, U shield; what is, such as fingerprint, pupil. From a cryptographic point of view, the verification performed using the above two is called two-factor authentication (TFA, Two factor authentication). As authentication information, verification codes have been widely used in people's daily life.
随着科技的发展,手机已经深入人们生活了,如今,很多互联网软件或服务都把手机当作保护用户密码的重要手段。With the development of technology, mobile phones have been deeply embedded in people's lives. Nowadays, many Internet software or services use mobile phones as an important means to protect user passwords.
例如,用户在互联网软件或服务中设置一个手机号,这个号码用作日常联系、信息推送服务及密码保护等一切用途。这样当用户忘记密码时,可以在该软件或服务中选择通过该手机号来找回,具体可以采用以下方式:一、互联网软件或服务把用户的密码通过短信发送到预留的手机号上;二、互联网软件或服务也可以不直接发送密码,而是把一个验证码或是链接发到预留的手机号上,并指导用户按步骤恢复或重设密码。当用户忘记自己的密码时,可以方便的通过手机来找回。又例如,用户登录网站时,通过手机接收验证码来认证用户身份。For example, a user sets a mobile phone number in an Internet software or service, and this number is used for all purposes such as daily contact, information push service, and password protection. In this way, when the user forgets the password, he can choose to retrieve the password through the mobile phone number in the software or service. Specifically, the following methods can be used: 1. The Internet software or service sends the user's password to the reserved mobile phone number through SMS; 2. Internet software or services may not send the password directly, but send a verification code or link to the reserved mobile phone number, and instruct the user to recover or reset the password according to the steps. When users forget their passwords, they can easily retrieve them through their mobile phones. For another example, when a user logs in to a website, a verification code is received through a mobile phone to authenticate the user's identity.
上述认证信息,需要用户多次操作终端,尤其对于接收认证信息终端与登录终端并非一个终端的情况,用户往往需要在登录终端与接收认证信息的终端之间切换操作,操作比较繁琐,影响了用户操作效率。 The above authentication information requires the user to operate the terminal multiple times, especially in the case where the terminal for receiving authentication information and the terminal for logging in are not the same terminal, the user often needs to switch operations between the terminal for logging in and the terminal for receiving authentication information, which is cumbersome and affects the user. operational efficiency.
即时通信(Instant Messaging,IM)是移动互联网时代最为流行的通信方式,各种各样的即时通信软件支持消息的即时传输。Instant Messaging (IM) is the most popular communication method in the era of mobile Internet. Various instant messaging software supports instant transmission of messages.
如何结合上述现有技术向用户提供一种更智能便捷的认证信息传输方式是亟待解决的问题。How to provide users with a more intelligent and convenient authentication information transmission method in combination with the above-mentioned prior art is an urgent problem to be solved.
技术问题technical problem
本发明的目的在于:克服现有技术的不足,提供了一种通过即时通信发送认证信息接收终端的方法、装置及系统。本发明通过即时通信工具在登录终端与认证信息接收终端之间转发认证信息,提高了认证的便捷度,提升用户体验。The purpose of the present invention is to overcome the deficiencies of the prior art, and to provide a method, a device and a system for sending authentication information to a receiving terminal through instant messaging. The present invention forwards the authentication information between the login terminal and the authentication information receiving terminal through the instant communication tool, thereby improving the convenience of authentication and enhancing the user experience.
技术解决方案technical solutions
为实现上述目标,本发明提供了如下技术方案:To achieve the above-mentioned goals, the present invention provides the following technical solutions:
一种通过即时通信发送认证信息的方法,包括如下步骤:用户利用第二终端进行网络登录;触发对应着该网络登录的认证信息向与第二终端关联的第一终端发送;通过前述第一终端上的即时通信工具采集前述认证信息,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端中。A method for sending authentication information through instant messaging, comprising the following steps: a user uses a second terminal to log in to a network; triggering the transmission of authentication information corresponding to the network login to a first terminal associated with the second terminal; The instant messaging tool on the server collects the aforementioned authentication information, and sends the authentication information to the second terminal registered with the same instant messaging tool identification number.
进一步,还包括步骤:通过即时通信工具或即时通信工具关联的第三方应用将前述认证信息加载至认证信息输入栏中。Further, it also includes the step of: loading the aforementioned authentication information into the authentication information input column through the instant messaging tool or a third-party application associated with the instant messaging tool.
进一步,所述第一终端为手机,所述认证信息为短信验证码,在即时通讯工具采集该认证信息之前,通过手机的短信业务接收前述认证信息。Further, the first terminal is a mobile phone, the authentication information is a short message verification code, and before the instant messaging tool collects the authentication information, the above-mentioned authentication information is received through the short message service of the mobile phone.
进一步,所述认证信息为邮箱验证码,在即时通讯工具采集该认证信息之前,通过第一终端上的Email工具接收前述认证信息。Further, the authentication information is a mailbox verification code, and before the instant messaging tool collects the authentication information, the foregoing authentication information is received through the Email tool on the first terminal.
进一步,所述关联的第一终端和第二终端位于同一局域网中。Further, the associated first terminal and the second terminal are located in the same local area network.
进一步,所述关联的第一终端和第二终端两者同步进行前述用户的身份认证。Further, both the associated first terminal and the second terminal synchronously perform the identity authentication of the aforementioned user.
进一步,采集第二终端和第一终端的地理位置信息;Further, collecting geographic location information of the second terminal and the first terminal;
判定第一终端是否位于第二终端的预设范围内;determining whether the first terminal is located within the preset range of the second terminal;
判定是的情况下,向所述第一终端发送认证信息。If the determination is yes, the authentication information is sent to the first terminal.
进一步,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端之前,还包括步骤,Further, before sending the authentication information to the second terminal logged in with the same instant messaging tool identification number, it also includes the steps of:
在第一终端询问用户是否需要转发操作;Ask the user whether a forwarding operation is required at the first terminal;
采集用户的操作消息,判定前述操作消息对应为确认转发时,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端。When the operation message of the user is collected, and it is determined that the foregoing operation message corresponds to confirming the forwarding, the authentication information is sent to the second terminal registered with the same instant messaging tool identification number.
进一步,基于用户设置的手机号、即时通信工具识别号、电子邮箱号、身份证号和/或用户名,对所述第二终端与第一终端进行关联。Further, the second terminal is associated with the first terminal based on the mobile phone number, instant messaging tool identification number, e-mail number, ID number and/or user name set by the user.
进一步,基于用户设置的地理地址信息和/或IP地址信息,对所述第二终端与第一终端进行关联。Further, the second terminal is associated with the first terminal based on the geographic address information and/or IP address information set by the user.
本发明还公开了一种通过即时通信发送认证信息的装置,所述装置包括如下结构:The invention also discloses a device for sending authentication information through instant messaging, and the device includes the following structure:
认证信息发送单元,用以在用户利用第二终端进行网络登录时,触发对应着该网络登录的认证信息向与第二终端关联的第一终端发送;an authentication information sending unit, configured to trigger the authentication information corresponding to the network login to be sent to the first terminal associated with the second terminal when the user uses the second terminal to log in to the network;
认证信息处理单元,用以通过前述第一终端上的即时通信工具采集前述认证信息,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端中。The authentication information processing unit is configured to collect the authentication information through the instant messaging tool on the first terminal, and send the authentication information to the second terminal registered with the same instant messaging tool identification number.
本发明还提供了一种通过即时通信发送认证信息的系统,所述系统包括:The present invention also provides a system for sending authentication information through instant messaging, the system comprising:
第二终端,用以在用户利用第二终端进行网络登录时,触发对应着该网络登录的认证信息向关联的第一终端发送,以及接收第一终端发送的认证信息;The second terminal is used to trigger the authentication information corresponding to the network login to be sent to the associated first terminal when the user uses the second terminal to log in to the network, and to receive the authentication information sent by the first terminal;
第一终端,用以接收前述第二终端发送的认证信息,以及通过即时通信工具采集前述认证信息,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端中。The first terminal is used to receive the authentication information sent by the second terminal, collect the authentication information through the instant messaging tool, and send the authentication information to the second terminal logged in with the same instant messaging tool identification number.
有益效果beneficial effect
本发明由于采用以上技术方案,与现有技术相比,作为举例,具有以下的优点和积极效果:本发明通过即时通信工具在登录终端与认证信息接收终端之间转发认证信息,提高了认证的便捷度,提升用户体验。Compared with the prior art, the present invention has the following advantages and positive effects as an example because of adopting the above technical solutions: the present invention forwards the authentication information between the login terminal and the authentication information receiving terminal through the instant communication tool, thereby improving the authentication efficiency. Convenience and improve user experience.
附图说明Description of drawings
图1为本发明实施例提供的通过即时通信发送认证信息的方法的流程图。FIG. 1 is a flowchart of a method for sending authentication information through instant messaging according to an embodiment of the present invention.
图2至图6为本发明实施例提供的传输认证信息的示例图。FIG. 2 to FIG. 6 are exemplary diagrams of transmitting authentication information according to an embodiment of the present invention.
图7为本发明实施例提供的通过即时通信发送认证信息的装置的模块结构图。FIG. 7 is a module structure diagram of an apparatus for sending authentication information through instant messaging according to an embodiment of the present invention.
图8为本发明实施例提供的通过即时通信发送认证信息的系统的模块结构图。FIG. 8 is a module structure diagram of a system for sending authentication information through instant messaging according to an embodiment of the present invention.
附图标记说明:Description of reference numbers:
电脑终端100,手机终端200,ITEM项210,联系人列表220,用户300;装置400,认证信息发送单元410,认证信息处理单元420;系统500,第一终端510,第二终端520。Computer terminal 100, mobile terminal 200, ITEM item 210, contact list 220, user 300; device 400, authentication information sending unit 410, authentication information processing unit 420; system 500, first terminal 510, second terminal 520.
本发明的实施方式Embodiments of the present invention
在此处键入本发明的实施方式描述段落。以下结合附图和具体实施例对本发明提供的通过即时通信发送认证信息的方法、装置及系统作进一步详细说明。应当注意的是,下述实施例中描述的技术特征或者技术特征的组合不应当被认为是孤立的,它们可以被相互组合从而达到更好的技术效果。在下述实施例的附图中,各附图所出现的相同标号代表相同的特征或者部件,可应用于不同实施例中。因此,一旦某一项在一个附图中被定义,则在随后的附图中不需要对其进行进一步讨论。Type the paragraphs describing embodiments of the invention here. The method, device and system for sending authentication information through instant messaging provided by the present invention will be further described in detail below with reference to the accompanying drawings and specific embodiments. It should be noted that the technical features or combinations of technical features described in the following embodiments should not be considered isolated, and they can be combined with each other to achieve better technical effects. In the drawings of the following embodiments, the same reference numerals appearing in the various drawings represent the same features or components, which may be used in different embodiments. Therefore, once an item is defined in one figure, it need not be discussed further in subsequent figures.
需说明的是,本说明书所附图中所绘示的结构、比例、大小等,均仅用以配合说明书所揭示的内容,以供熟悉此技术的人士了解与阅读,并非用以限定发明可实施的限定条件,任何结构的修饰、比例关系的改变或大小的调整,在不影响发明所能产生的功效及所能达成的目的下,均应落在发明所揭示的技术内容所能涵盖的范围内。本发明的优选实施方式的范围包括另外的实现,其中可以不按所述的或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本发明的实施例所属技术领域的技术人员所理解。It should be noted that the structures, proportions, sizes, etc. shown in the accompanying drawings in this specification are only used to cooperate with the contents disclosed in the specification, so as to be understood and read by those who are familiar with the technology, and are not used to limit the invention. The limited conditions for implementation, any structural modification, change in proportional relationship or adjustment of size, shall fall within the scope of the technical content disclosed in the invention without affecting the efficacy and purpose of the invention. within the range. The scope of the preferred embodiments of the present invention includes additional implementations in which the functions may be performed out of the order described or discussed, including performing the functions in a substantially simultaneous manner or in the reverse order depending upon the functions involved, which should be Embodiments of the invention will be understood by those skilled in the art to which the embodiments of the invention pertain.
对于相关领域普通技术人员已知的技术、方法和设备可能不作详细讨论,但在适当情况下,所述技术、方法和设备应当被视为授权说明书的一部分。在这里示出和讨论的所有示例中,任何具体值应被解释为仅仅是示例性的,而不是作为限制。因此,示例性实施例的其它示例可以具有不同的值。Techniques, methods, and devices known to those of ordinary skill in the relevant art may not be discussed in detail, but where appropriate, such techniques, methods, and devices should be considered part of the authorized description. In all examples shown and discussed herein, any specific value should be construed as illustrative only and not as limiting. Accordingly, other examples of exemplary embodiments may have different values.
实施例Example
参见图1所示,公开了一种通过即时通信发送认证信息的方法,包括如下步骤:Referring to FIG. 1, a method for sending authentication information through instant messaging is disclosed, including the following steps:
S100,用户利用第二终端进行网络登录。S100, the user uses the second terminal to log in to the network.
所述的第二终端,作为举例而非限制,比如用户的台式电脑终端。所述的网络登录,可以是任意类型的网络接入,作为举例而非限制,比如购物网站的登录、聊天软件的登录、网银的登录等。The second terminal is, by way of example, not a limitation, such as a user's desktop computer terminal. The network login can be any type of network access, such as login to a shopping website, login to chat software, login to online banking, etc. as an example and not a limitation.
S200,触发对应着该网络登录的认证信息向与第二终端关联的第一终端发送。S200, triggering the sending of authentication information corresponding to the network login to the first terminal associated with the second terminal.
所述第一终端,作为举例而非限制,可以为手机、掌上电脑、平板电脑等各种常用的便携式移动终端,以及各种智能穿戴式电子设备,比如智能眼镜、智能手表等。The first terminal, by way of example and not limitation, may be various commonly used portable mobile terminals such as mobile phones, PDAs, and tablet computers, and various smart wearable electronic devices, such as smart glasses and smart watches.
所述第一终端中包含有能够识别用户身份的信息内容,比如第一终端为手机时,其对应的信息内容为手机号(通过手机号可以确认用户身份)。在本实施例中,优选采用手机作为第一终端。The first terminal includes information content capable of identifying the user's identity. For example, when the first terminal is a mobile phone, the corresponding information content is the mobile phone number (the user's identity can be confirmed through the mobile phone number). In this embodiment, a mobile phone is preferably used as the first terminal.
在网络信息安全的五个功能中(身份认证、授权、保密性、完整性和不可否认),身份认证(Authentication)是最基本最重要的环节。身份认证的作用,是保证在具体的决策环节,体现用户的真实意愿。通常,身份认证有三个要素(多因素认证,MFA):所知,比如密码,安保问题;所有,比如手机校验码,U盾;所是,比如指纹,瞳孔。从密码学角度上来说,使用上面两者完成的验证称之为双因素验证(TFA,Two factor authentication)。比如,使用登录密码完成登录为单因素认证;使用登录密码+手机验证码完成支付则属于双因素认证(所知+所有);使用登陆密码+支付密码完成支付也属于双因素认证(所知+所知)。 Among the five functions of network information security (identity authentication, authorization, confidentiality, integrity and non-repudiation), authentication is the most basic and most important link. The role of identity authentication is to ensure that the true wishes of users are reflected in specific decision-making links. Usually, identity authentication has three elements (multi-factor authentication, MFA): what is known, such as password, security questions; all, such as mobile phone verification code, U shield; what is, such as fingerprint, pupil. From a cryptographic point of view, the verification performed using the above two is called two-factor authentication (TFA, Two factor authentication). For example, using the login password to complete the login is single-factor authentication; using the login password + mobile phone verification code to complete the payment is two-factor authentication (known + all); using the login password + payment password to complete the payment is also two-factor authentication (known + known).
本实施例中,所述的认证信息,为针对用户的网络登录行为生成的认证信息,该认证信息优选的具有时限性,其在预设时间内有效,超过所述预设时限后,该认证信息失效。In this embodiment, the authentication information is authentication information generated for the user's network login behavior. The authentication information is preferably time-limited, and is valid within a preset time. After the preset time limit is exceeded, the authentication Information invalid.
对所述第二终端与第一终端进行关联的方式,可以是基于用户设置的手机号、即时通信工具识别号、电子邮箱号、身份证号和/或用户名。The manner of associating the second terminal with the first terminal may be based on the mobile phone number, instant messaging tool identification number, e-mail number, ID number and/or user name set by the user.
所述关联可以是预先建立的,也可以是基于用户的网络登录操作建立的,二者之间的关联可以是永久的,也可以是有时限的(临时建立关联关系,网络登录成功后即解除关联关系)。作为举例而非限制,比如用户在电脑上进行某网页登录,在登录过程中通过手机号接收验证码,则基于该登录操作,该电脑和手机号对应的手机建立了关联,待用户填入验证码登录成功后,该电脑和手机即解除了关联关系。The association can be pre-established or established based on the user's network login operation, and the association between the two can be permanent or time-limited (a temporary association relationship is established, and the network login is successfully terminated. connection relation). As an example and not a limitation, for example, when a user logs in to a certain webpage on a computer and receives a verification code through his mobile phone number during the login process, based on the login operation, the computer and the mobile phone corresponding to the mobile phone number are associated. After the login is successful, the computer and the mobile phone are disconnected.
对所述第二终端与第一终端进行关联的方式,还可以是基于用户设置的地理地址信息和/或IP地址(物理地址)信息。The manner of associating the second terminal with the first terminal may also be based on geographic address information and/or IP address (physical address) information set by the user.
作为举例而非限制,比如实时采集手机终端和电脑终端的地理位置信息,对于处于同一平面位置以及同一高度位置的手机终端和电脑终端进行关联。又或者,获取机终端和电脑终端接入的局域网信息,对于处于同一局域网的手机终端和电脑终端进行关联。As an example but not a limitation, for example, the geographic location information of the mobile phone terminal and the computer terminal is collected in real time, and the mobile phone terminal and the computer terminal at the same plane position and the same height position are associated. Or, obtain the local area network information accessed by the computer terminal and the computer terminal, and associate the mobile phone terminal and the computer terminal in the same local area network.
S300,通过前述第一终端上的即时通信工具采集前述认证信息,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端中。S300: Collect the authentication information through the instant messaging tool on the first terminal, and send the authentication information to the second terminal logged in with the same instant messaging tool identification number.
通过用户的即时通信工具在第一终端与第二终端之间转发认证信息,以便于用户在登录终端(第二终端)进行网页登录。The authentication information is forwarded between the first terminal and the second terminal through the user's instant messaging tool, so that the user can log in to the web page at the login terminal (the second terminal).
本实施例中,所述认证信息可以为短信验证码,在即时通讯工具采集该认证信息之前,通过手机的短信业务(SMS)接收前述认证信息。In this embodiment, the authentication information may be a short message verification code, and before the instant messaging tool collects the authentication information, the foregoing authentication information is received through a short message service (SMS) of the mobile phone.
或者,所述认证信息为邮箱验证码,在即时通讯工具采集该认证信息之前,通过第一终端上的电子邮箱(Email)工具接收前述认证信息。Alternatively, the authentication information is a mailbox verification code, and before the instant messaging tool collects the authentication information, the foregoing authentication information is received through an electronic mailbox (Email) tool on the first terminal.
作为举例而非限制,结合图2至图5描述本实施例的典型实施方式。By way of example and not limitation, typical implementations of this embodiment are described with reference to FIGS. 2 to 5 .
参见图2所示,用户300需要在电脑终端100上进行某购物网站的账户登录。Referring to FIG. 2 , the user 300 needs to log in the account of a shopping website on the computer terminal 100 .
参见图3所示,在用户登录界面提示了需要发送手机验证码进行身份认证。该手机验证码被发送至用户300的手机终端200中。现有技术中,用户需要找到手机终端200,带手机验证码发送过来后,查看手机验证码再输入到前述登录页面。Referring to FIG. 3 , it is prompted on the user login interface that a mobile phone verification code needs to be sent for identity authentication. The mobile phone verification code is sent to the mobile phone terminal 200 of the user 300 . In the prior art, the user needs to find the mobile phone terminal 200, send it with the mobile phone verification code, check the mobile phone verification code, and then input it to the aforementioned login page.
而本实施例中,用户无需操作手机终端200,手机终端200在接收到上述手机验证码后,通过手机终端200上的用户300的即时通信工具采集前述手机验证码,然后将所述验证码转发至登录了同一即时通信工具识别号的电脑终端100中。In this embodiment, the user does not need to operate the mobile phone terminal 200. After receiving the mobile phone verification code, the mobile phone terminal 200 collects the aforementioned mobile phone verification code through the instant messaging tool of the user 300 on the mobile phone terminal 200, and then forwards the verification code. to the computer terminal 100 registered with the same instant messaging tool identification number.
参见图4所示,以用户Austus为例,其同时在个人电脑和手机上登录了自己的即时通信(IM)工具QQ,则用户在手机终端200上接收到手机验证码可以通过QQ手机端发送至该用户的QQ电脑端上,于是用户可以直接在电脑终端100上通过IM工具QQ查看该手机验证码,而无需操作手机。Referring to Fig. 4, taking the user Austus as an example, he has logged in his own instant messaging (IM) tool QQ on his personal computer and mobile phone at the same time, then the mobile phone verification code received by the user on the mobile phone terminal 200 can be sent through the QQ mobile phone terminal. To the user's QQ computer terminal, the user can directly view the mobile phone verification code through the IM tool QQ on the computer terminal 100 without operating the mobile phone.
参见图5所示,示例了IM工具电脑终端100接收到同一即时通信工具识别号的手机终端200发送的手机验证码,用户可以在电脑终端100的即时通信客户端上查看该手机验证码。Referring to FIG. 5 , it is illustrated that the IM tool computer terminal 100 receives the mobile phone verification code sent by the mobile phone terminal 200 with the same instant messaging tool identification number. The user can view the mobile phone verification code on the instant messaging client of the computer terminal 100 .
优选的,本实施例中,还可以包括步骤:通过即时通信工具或即时通信工具关联的第三方应用将前述认证信息加载至认证信息输入栏中。如此,无需用户在认证信息输入栏手动输入验证码。Preferably, in this embodiment, it may further include the step of: loading the aforementioned authentication information into the authentication information input column through an instant messaging tool or a third-party application associated with the instant messaging tool. In this way, the user does not need to manually input the verification code in the authentication information input field.
所述的第三方应用,作为IM工具的代理应用,可以将该手机验证码直接填入到验证码信息输入栏中,从而无需用户手动输入。The third-party application, as a proxy application of the IM tool, can directly fill in the verification code of the mobile phone into the verification code information input field, so that the user does not need to manually input it.
参见图6所示,示例了将手机验证码自动填入验证码信息输入栏的示例。Referring to Fig. 6, an example of automatically filling the mobile phone verification code into the verification code information input field is illustrated.
本实施例中,优选的,所述关联的第一终端和第二终端位于同一局域网中。作为举例而非限制,比如电脑终端与手机终端接入了同一路由器。In this embodiment, preferably, the associated first terminal and the second terminal are located in the same local area network. As an example and not a limitation, for example, the computer terminal and the mobile phone terminal are connected to the same router.
本实施例中,可以在所述关联的第一终端和第二终端两者同步进行前述用户的身份认证。In this embodiment, the identity authentication of the aforementioned user may be performed synchronously on both the associated first terminal and the second terminal.
所述用户的身份认证涉及的信息,作为举例而非限制,可以是密码、信用卡、手机号、U盾、指纹、面部数据中的一种或多种。The information involved in the identity authentication of the user, by way of example and not limitation, may be one or more of passwords, credit cards, mobile phone numbers, USB shields, fingerprints, and facial data.
本实施例的另一实施方式中,还可以根据所述第一终端与第二终端的地理位置信息来进一步限制第一终端。In another implementation manner of this embodiment, the first terminal may be further restricted according to the geographic location information of the first terminal and the second terminal.
具体的,采集第二终端和第一终端的地理位置信息;判定第一终端是否位于第二终端的预设范围内;判定是的情况下,向所述第一终端发送认证信息。Specifically, the geographic location information of the second terminal and the first terminal is collected; it is determined whether the first terminal is located within a preset range of the second terminal; and in the case of determination, authentication information is sent to the first terminal.
本实施例的另一实施方式中,考虑到用户体验,还可以在转发认证信息前询问用户的意愿。In another implementation of this embodiment, considering the user experience, the user's willingness may also be inquired before forwarding the authentication information.
具体的,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端之前,还包括步骤:在第一终端询问用户是否需要转发操作;采集用户的操作消息,判定前述操作消息对应为确认转发时,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端。Specifically, before sending the authentication information to the second terminal logged in with the same instant messaging tool identification number, the method further includes the steps of: asking the user whether a forwarding operation is required at the first terminal; collecting operation messages of the user, and determining that the aforementioned operation messages correspond to In order to confirm the forwarding, the authentication information is sent to the second terminal registered with the same instant messaging tool identification number.
参见图7所示,为本发明的另一实施例,提供了一种通过即时通信发送认证信息的装置。Referring to FIG. 7, another embodiment of the present invention provides an apparatus for sending authentication information through instant messaging.
所述装置400包括如下结构:The device 400 includes the following structures:
认证信息发送单元410,用以在用户利用第二终端进行网络登录时,触发对应着该网络登录的认证信息向与第二终端关联的第一终端发送。The authentication information sending unit 410 is configured to trigger the sending of authentication information corresponding to the network login to the first terminal associated with the second terminal when the user uses the second terminal to log in to the network.
认证信息处理单元420,用以通过前述第一终端上的即时通信工具采集前述认证信息,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端中。The authentication information processing unit 420 is configured to collect the authentication information through the instant messaging tool on the first terminal, and send the authentication information to the second terminal registered with the same instant messaging tool identification number.
所述装置还可以根据需要设置其它功能模块,具体参见前述实施例,在此不再赘述。The apparatus may also be provided with other functional modules as required. For details, refer to the foregoing embodiments, which will not be repeated here.
参见图8所示,为本发明的另一实施例,提供了一种通过即时通信发送认证信息的系统。Referring to FIG. 8, another embodiment of the present invention provides a system for sending authentication information through instant messaging.
所述系统500包括:The system 500 includes:
第二终端520,用以在用户利用第二终端进行网络登录时,触发对应着该网络登录的认证信息向关联的第一终端发送,以及接收第一终端发送的认证信息。The second terminal 520 is configured to trigger, when the user uses the second terminal to log in to the network, to send the authentication information corresponding to the network login to the associated first terminal, and to receive the authentication information sent by the first terminal.
第一终端510,用以接收前述第二终端发送的认证信息,以及通过即时通信工具采集前述认证信息,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端中。The first terminal 510 is configured to receive the authentication information sent by the second terminal, collect the authentication information through an instant messaging tool, and send the authentication information to the second terminal logged in with the same instant messaging tool identification number.
所述的第二终端520,作为举例而非限制,比如用户的台式电脑终端。所述的网络登录,可以是任意类型的网络接入,作为举例而非限制,比如购物网站的登录、聊天软件的登录、网银的登录等。The second terminal 520 is, by way of example, not a limitation, such as a user's desktop computer terminal. The network login can be any type of network access, such as login to a shopping website, login to chat software, login to online banking, etc. as an example and not a limitation.
所述第一终端510,作为举例而非限制,可以为手机、掌上电脑、平板电脑等各种常用的便携式移动终端,以及各种智能穿戴式电子设备,比如智能眼镜、智能手表等。The first terminal 510, by way of example and not limitation, may be various commonly used portable mobile terminals such as mobile phones, PDAs, and tablet computers, and various smart wearable electronic devices, such as smart glasses and smart watches.
所述第一终端510中包含有能够识别用户身份的信息内容,比如第一终端为手机时,其对应的信息内容为手机号(通过手机号可以确认用户身份)。在本实施例中,优选采用手机作为第一终端。The first terminal 510 contains information content that can identify the user's identity. For example, when the first terminal is a mobile phone, the corresponding information content is a mobile phone number (the user's identity can be confirmed through the mobile phone number). In this embodiment, a mobile phone is preferably used as the first terminal.
所述的认证信息,为针对用户的网络登录行为生成的认证信息,该认证信息优选的具有时限性,其在预设时间内有效,超过所述预设时限后,该认证信息失效。The authentication information is authentication information generated for the user's network login behavior. The authentication information is preferably time-limited, and is valid within a preset time period. After the preset time limit is exceeded, the authentication information is invalid.
对所述第二终端与第一终端进行关联的方式,可以是基于用户设置的手机号、即时通信工具识别号、电子邮箱号、身份证号和/或用户名。The manner of associating the second terminal with the first terminal may be based on the mobile phone number, instant messaging tool identification number, e-mail number, ID number and/or user name set by the user.
所述关联可以是预先建立的,也可以是基于用户的网络登录操作建立的,二者之间的关联可以是永久的,也可以是有时限的(临时建立关联关系,网络登录成功后即解除关联关系)。作为举例而非限制,比如用户在电脑上进行某网页登录,在登录过程中通过手机号接收验证码,则基于该登录操作,该电脑和手机号对应的手机建立了关联,待用户填入验证码登录成功后,该电脑和手机即解除了关联关系。The association can be pre-established or established based on the user's network login operation, and the association between the two can be permanent or time-limited (a temporary association relationship is established, and the network login is successfully terminated. connection relation). As an example and not a limitation, for example, when a user logs in to a certain webpage on a computer and receives a verification code through his mobile phone number during the login process, based on the login operation, the computer and the mobile phone corresponding to the mobile phone number are associated. After the login is successful, the computer and the mobile phone are disconnected.
对所述第二终端与第一终端进行关联的方式,还可以是基于用户设置的地理地址信息和/或IP地址(物理地址)信息。The manner of associating the second terminal with the first terminal may also be based on geographic address information and/or IP address (physical address) information set by the user.
作为举例而非限制,比如实时采集手机终端和电脑终端的地理位置信息,对于处于同一平面位置以及同一高度位置的手机终端和电脑终端进行关联。又或者,获取机终端和电脑终端接入的局域网信息,对于处于同一局域网的手机终端和电脑终端进行关联。As an example but not a limitation, for example, the geographic location information of the mobile phone terminal and the computer terminal is collected in real time, and the mobile phone terminal and the computer terminal at the same plane position and the same height position are associated. Or, obtain the local area network information accessed by the computer terminal and the computer terminal, and associate the mobile phone terminal and the computer terminal in the same local area network.
优选的,本实施例中,所述第一终端为手机,所述第二终端与第一终端基于手机号关联。通过用户的即时通信工具在第一终端与第二终端之间转发认证信息,以便于用户在登录终端(第二终端)进行网页登录。Preferably, in this embodiment, the first terminal is a mobile phone, and the second terminal is associated with the first terminal based on a mobile phone number. The authentication information is forwarded between the first terminal and the second terminal through the user's instant messaging tool, so that the user can log in to the web page at the login terminal (the second terminal).
本实施例中,所述认证信息可以为短信验证码,在即时通讯工具采集该认证信息之前,通过手机的短信业务(SMS)接收前述认证信息。In this embodiment, the authentication information may be a short message verification code, and before the instant messaging tool collects the authentication information, the foregoing authentication information is received through a short message service (SMS) of the mobile phone.
作为举例而非限制,比如用户需要在电脑终端上进行某购物网站的账户登录。As an example and not a limitation, for example, a user needs to log in an account of a shopping website on a computer terminal.
在用户登录界面提示了需要发送手机验证码进行身份认证。该手机验证码被发送至用户的手机终端中。手机终端在接收到上述手机验证码后,通过手机终端上的用户的即时通信工具采集前述手机验证码,然后将所述验证码转发至登录了同一即时通信工具识别号的电脑终端中。On the user login interface, it is prompted that you need to send a mobile phone verification code for identity authentication. The mobile phone verification code is sent to the user's mobile phone terminal. After receiving the above-mentioned mobile phone verification code, the mobile phone terminal collects the above-mentioned mobile phone verification code through the user's instant messaging tool on the mobile phone terminal, and then forwards the verification code to the computer terminal registered with the same instant messaging tool identification number.
在上面的描述中,虽然本公开内容的各方面的所有组件可以被解释为被装配或被操作地连接为一个电路,但是本公开内容并不旨在将其自身限于这些方面。而是,在本公开内容的目标保护范围内,各组件可以以任意数目选择性地且操作性地进行合并。这些组件中的每个组件自身还可以实现成硬件,同时各个组件可以部分地合并或选择性地总体合并且实现成具有用于执行硬件等同体的功能的程序模块的计算机程序。用以构建这种程序的代码或代码段可以由本领域技术人员容易地导出。这种计算机程序可以储存在计算机可读介质中,其可以被运行以实现本公开内容的各方面。计算机可读介质可以包括磁记录介质、光学记录介质以及载波介质。 In the above description, although all components of various aspects of the present disclosure may be explained as being assembled or operatively connected as a circuit, the present disclosure is not intended to limit itself to these aspects. Rather, the various components may be selectively and operatively combined in any number within the intended scope of this disclosure. Each of these components may also itself be implemented in hardware, while the individual components may be combined in part or selectively collectively and implemented as a computer program having program modules for performing the functions of the hardware equivalent. Code or code segments to construct such programs can be readily derived by those skilled in the art. Such a computer program can be stored in a computer-readable medium, which can be executed to implement various aspects of the present disclosure. The computer-readable media may include magnetic recording media, optical recording media, and carrier wave media.
另外,像“包括”、“囊括”以及“具有”的术语应当默认被解释为包括性的或开放性的,而不是排他性的或封闭性,除非其被明确限定为相反的含义。所有技术、科技或其他方面的术语都符合本领域技术人员所理解的含义,除非其被限定为相反的含义。在词典里找到的公共术语应当在相关技术文档的背景下不被太理想化或太不实际地解释,除非本公开内容明确将其限定成那样。 Additionally, terms like "includes," "includes," and "has" should by default be construed as inclusive or open, rather than exclusive or closed, unless explicitly defined to the contrary. All technical, scientific or other terms have the meaning as understood by those skilled in the art unless they are defined to the contrary. Common terms found in dictionaries should not be interpreted too ideally or too practically in the context of related technical documents, unless this disclosure explicitly defines them as such.
虽然已出于说明的目的描述了本公开内容的示例方面,但是本领域技术人员应当意识到,上述描述仅是对本发明较佳实施例的描述,并非对本发明范围的任何限定,本发明的优选实施方式的范围包括另外的实现,其中可以不按所述出或讨论的顺序来执行功能。本发明领域的普通技术人员根据上述揭示内容做的任何变更、修饰,均属于权利要求书的保护范围。While exemplary aspects of the present disclosure have been described for illustrative purposes, those skilled in the art will appreciate that the foregoing description is merely a description of preferred embodiments of the present invention and is not intended to limit The scope of the embodiments includes additional implementations in which the functions may be performed out of the order described or discussed. Any changes and modifications made by those of ordinary skill in the field of the present invention according to the above disclosure fall within the protection scope of the claims.

Claims (12)

  1. 一种通过即时通信发送认证信息的方法,其特征在于包括如下步骤:A method for sending authentication information through instant messaging, characterized by comprising the following steps:
    用户利用第二终端进行网络登录;The user uses the second terminal to log in to the network;
    触发对应着该网络登录的认证信息向与第二终端关联的第一终端发送;triggering the sending of authentication information corresponding to the network login to the first terminal associated with the second terminal;
    通过前述第一终端上的即时通信工具采集前述认证信息,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端中。The authentication information is collected by the instant messaging tool on the first terminal, and the authentication information is sent to the second terminal registered with the same instant messaging tool identification number.
  2. 根据权利要求1所述的方法,其特征在于还包括步骤:通过即时通信工具或即时通信工具关联的第三方应用将前述认证信息加载至认证信息输入栏中。The method according to claim 1, further comprising the step of: loading the authentication information into the authentication information input field through an instant messaging tool or a third-party application associated with the instant messaging tool.
  3. 根据权利要求1所述的方法,其特征在于:所述第一终端为手机,所述认证信息为短信验证码,在即时通讯工具采集该认证信息之前,通过手机的短信业务接收前述认证信息。The method according to claim 1, wherein the first terminal is a mobile phone, the authentication information is a short message verification code, and the authentication information is received through a short message service of the mobile phone before the instant messaging tool collects the authentication information.
  4. 根据权利要求1所述的方法,其特征在于:所述认证信息为邮箱验证码,在即时通讯工具采集该认证信息之前,通过第一终端上的Email工具接收前述认证信息。The method according to claim 1, wherein the authentication information is a mailbox verification code, and the authentication information is received by an Email tool on the first terminal before the instant messaging tool collects the authentication information.
  5. 根据权利要求1所述的方法,其特征在于:所述关联的第一终端和第二终端位于同一局域网中。The method according to claim 1, wherein the associated first terminal and the second terminal are located in the same local area network.
  6. 根据权利要求1所述的方法,其特征在于:所述关联的第一终端和第二终端两者同步进行前述用户的身份认证。The method according to claim 1, characterized in that: both the associated first terminal and the second terminal synchronously perform the identity authentication of the user.
  7. 根据权利要求1所述的方法,其特征在于:The method of claim 1, wherein:
    采集第二终端和第一终端的地理位置信息;collecting geographic location information of the second terminal and the first terminal;
    判定第一终端是否位于第二终端的预设范围内;determining whether the first terminal is located within the preset range of the second terminal;
    判定是的情况下,向所述第一终端发送认证信息。If the determination is yes, the authentication information is sent to the first terminal.
  8. 根据权利要求1所述的方法,其特征在于:将所述认证信息发送至登录了同一即时通信工具识别号的第二终端之前,还包括步骤,The method according to claim 1, further comprising the step of: before sending the authentication information to the second terminal registered with the same instant messaging tool identification number,
    在第一终端询问用户是否需要转发操作;Ask the user whether a forwarding operation is required at the first terminal;
    采集用户的操作消息,判定前述操作消息对应为确认转发时,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端。When the operation message of the user is collected, and it is determined that the foregoing operation message corresponds to confirming the forwarding, the authentication information is sent to the second terminal registered with the same instant messaging tool identification number.
  9. 根据权利要求1所述的方法,其特征在在于:基于用户设置的手机号、即时通信工具识别号、电子邮箱号、身份证号和/或用户名,对所述第二终端与第一终端进行关联。The method according to claim 1, wherein: based on the mobile phone number, instant messaging tool identification number, e-mail number, ID number and/or user name set by the user, the second terminal and the first terminal are to associate.
  10. 根据权利要求1所述的方法,其特征在于:基于用户设置的地理地址信息和/或IP地址信息,对所述第二终端与第一终端进行关联。The method according to claim 1, wherein the second terminal is associated with the first terminal based on geographic address information and/or IP address information set by a user.
  11. 一种通过即时通信发送认证信息的装置,其特征在于包括如下结构:A device for sending authentication information through instant messaging is characterized by comprising the following structure:
    认证信息发送单元,用以在用户利用第二终端进行网络登录时,触发对应着该网络登录的认证信息向与第二终端关联的第一终端发送;an authentication information sending unit, configured to trigger the authentication information corresponding to the network login to be sent to the first terminal associated with the second terminal when the user uses the second terminal to log in to the network;
    认证信息处理单元,用以通过前述第一终端上的即时通信工具采集前述认证信息,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端中。The authentication information processing unit is configured to collect the authentication information through the instant messaging tool on the first terminal, and send the authentication information to the second terminal registered with the same instant messaging tool identification number.
  12. 一种通过即时通信发送认证信息的系统,其特征在于包括:A system for sending authentication information through instant messaging, comprising:
    第二终端,用以在用户利用第二终端进行网络登录时,触发对应着该网络登录的认证信息向关联的第一终端发送,以及接收第一终端发送的认证信息;The second terminal is used to trigger the authentication information corresponding to the network login to be sent to the associated first terminal when the user uses the second terminal to log in to the network, and to receive the authentication information sent by the first terminal;
    第一终端,用以接收前述第二终端发送的认证信息,以及通过即时通信工具采集前述认证信息,将所述认证信息发送至登录了同一即时通信工具识别号的第二终端中。The first terminal is used to receive the authentication information sent by the second terminal, collect the authentication information through the instant messaging tool, and send the authentication information to the second terminal logged in with the same instant messaging tool identification number.
PCT/CN2020/112409 2020-08-29 2020-08-31 Method, device and system for sending authentication information by means of instant messaging WO2022041179A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010890997.8 2020-08-29
CN202010890997.8A CN112235177B (en) 2020-08-29 2020-08-29 Method, device and system for sending authentication information through instant messaging

Publications (1)

Publication Number Publication Date
WO2022041179A1 true WO2022041179A1 (en) 2022-03-03

Family

ID=74115712

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/112409 WO2022041179A1 (en) 2020-08-29 2020-08-31 Method, device and system for sending authentication information by means of instant messaging

Country Status (2)

Country Link
CN (1) CN112235177B (en)
WO (1) WO2022041179A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114979048A (en) * 2022-08-02 2022-08-30 深圳市明源云科技有限公司 Identity verification method, system, electronic device and medium based on instant messaging
CN115834077A (en) * 2022-11-11 2023-03-21 北京深盾科技股份有限公司 Control method, control system, electronic device, and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008211515A (en) * 2007-02-26 2008-09-11 Quixun Co Ltd Automatic login system using mobile telephone
CN102546914A (en) * 2010-12-27 2012-07-04 梁志龙 Automatic login system based on smart phone and control method
CN104796385A (en) * 2014-01-20 2015-07-22 腾讯科技(深圳)有限公司 Terminal binding method, device and system
CN105577648A (en) * 2015-12-11 2016-05-11 北京奇虎科技有限公司 Method for obtaining and sending short message identifying code, calculating device and mobile terminal
CN105681580A (en) * 2016-03-17 2016-06-15 北京小米移动软件有限公司 Event reminding method, device and terminal equipment

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102497334B (en) * 2011-12-18 2016-08-10 上海量明科技发展有限公司 Remote-operated method, client and system is triggered by JICQ
JP6301579B2 (en) * 2012-12-03 2018-03-28 フェリカネットワークス株式会社 COMMUNICATION TERMINAL, COMMUNICATION METHOD, PROGRAM, AND COMMUNICATION SYSTEM
CA2919448C (en) * 2013-07-30 2019-08-27 Nec Corporation Information processing device, authentication system, authentication method, and program
CN104580112B (en) * 2013-10-25 2018-07-13 阿里巴巴集团控股有限公司 A kind of service authentication method, system and server
CN104767614B (en) * 2014-01-03 2019-03-05 中国移动通信集团浙江有限公司 A kind of information authentication method and device
CN105407074A (en) * 2014-09-11 2016-03-16 腾讯科技(深圳)有限公司 Authentication method, apparatus and system
CN105490809B (en) * 2014-09-17 2020-11-06 腾讯科技(深圳)有限公司 Information acquisition method and device, terminal and server
CN105245346B (en) * 2015-10-19 2019-01-25 宇龙计算机通信科技(深圳)有限公司 A kind of identity identifying method and user terminal
CN108200089B (en) * 2018-02-07 2022-06-07 腾讯云计算(北京)有限责任公司 Method, device and system for realizing information security and storage medium
CN109325340A (en) * 2018-10-26 2019-02-12 北京深思数盾科技股份有限公司 A kind of method, apparatus and Internet Server of software client automated log on

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008211515A (en) * 2007-02-26 2008-09-11 Quixun Co Ltd Automatic login system using mobile telephone
CN102546914A (en) * 2010-12-27 2012-07-04 梁志龙 Automatic login system based on smart phone and control method
CN104796385A (en) * 2014-01-20 2015-07-22 腾讯科技(深圳)有限公司 Terminal binding method, device and system
CN105577648A (en) * 2015-12-11 2016-05-11 北京奇虎科技有限公司 Method for obtaining and sending short message identifying code, calculating device and mobile terminal
CN105681580A (en) * 2016-03-17 2016-06-15 北京小米移动软件有限公司 Event reminding method, device and terminal equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114979048A (en) * 2022-08-02 2022-08-30 深圳市明源云科技有限公司 Identity verification method, system, electronic device and medium based on instant messaging
CN115834077A (en) * 2022-11-11 2023-03-21 北京深盾科技股份有限公司 Control method, control system, electronic device, and storage medium
CN115834077B (en) * 2022-11-11 2023-08-01 北京深盾科技股份有限公司 Control method, control system, electronic device and storage medium

Also Published As

Publication number Publication date
CN112235177B (en) 2021-12-24
CN112235177A (en) 2021-01-15

Similar Documents

Publication Publication Date Title
AU2017203608B2 (en) Mobile human challenge-response test
EP2479957B1 (en) System and method for authenticating remote server access
US8887232B2 (en) Central biometric verification service
CN108810021B (en) Query system and method for determining verification function
US6880079B2 (en) Methods and systems for secure transmission of information using a mobile device
US8515847B2 (en) System and method for password-free access for validated users
US8869238B2 (en) Authentication using a turing test to block automated attacks
US20220261464A1 (en) Digital identity authentication and verification system, method, and device
US9578022B2 (en) Multi-factor authentication techniques
US20150089610A1 (en) Login using qr code
CA2665961C (en) Method and system for delivering a command to a mobile device
CA2847099A1 (en) Method and system for authorizing an action at a site
WO2012004640A1 (en) Transaction authentication
WO2023050524A1 (en) Im-based user identity authentication method and apparatus, and server and storage medium
WO2022041179A1 (en) Method, device and system for sending authentication information by means of instant messaging
US20220067690A1 (en) Peer-to-peer digital transaction detail error reduction
US11601807B2 (en) Mobile device authentication using different channels
CN110719252B (en) Method, system and medium for authorizing transactions over a communication channel
CN101184107B (en) Network transaction system and method for executing network transaction using the system
US20190166121A1 (en) System and method for facilitating the delivery of secure hyperlinked content via mobile messaging
CN110417740A (en) Processing method, intelligent terminal, server and the storage medium of user data
CN117874733B (en) Transaction execution method and system
EP3582469A1 (en) Authentication using a mobile network operator system
CN102970136A (en) Authentication system and method
WO2006016850A1 (en) Authentication method and system

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 04.07.2023)

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20950848

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 20950848

Country of ref document: EP

Kind code of ref document: A1