CN101764689A - Method of system for controlling logging-in mode of user - Google Patents

Method of system for controlling logging-in mode of user Download PDF

Info

Publication number
CN101764689A
CN101764689A CN200810203521A CN200810203521A CN101764689A CN 101764689 A CN101764689 A CN 101764689A CN 200810203521 A CN200810203521 A CN 200810203521A CN 200810203521 A CN200810203521 A CN 200810203521A CN 101764689 A CN101764689 A CN 101764689A
Authority
CN
China
Prior art keywords
login
user
mode
rfid
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200810203521A
Other languages
Chinese (zh)
Inventor
王飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHANGHAI GOLDTORUS Inc
Original Assignee
SHANGHAI GOLDTORUS Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHANGHAI GOLDTORUS Inc filed Critical SHANGHAI GOLDTORUS Inc
Priority to CN200810203521A priority Critical patent/CN101764689A/en
Publication of CN101764689A publication Critical patent/CN101764689A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention relates to a method of a system for controlling the logging-in mode of a user. The method comprises the following steps that: the user logs in the system; the system judges that manual input or an RFID is adopted for logging in the system; if an RFID logging-in mode is used, the system reads information on the RFID, and the user inputs the information of a card number and a password, can surmount the restriction of an IP and an Mac address and logs in the system; and after the system confirms that the user logs in the system inerrably, the user logs in the system successfully. If a manual logging-in mode is used, the user inputs a user name and a password and logs in the system successfully after the information is inerrable. Compared with the prior art, the invention has the advantages of strong practicability, high safety, strong flexibility and the like.

Description

A kind of method of the control user of system login mode
Technical field
The present invention relates to the flow process of two kinds of methods of system's control logging in system by user, particularly strict control system login and login system flexibility be unified login process effectively.
Background technology
The method of controlling about logging in system by user is in a large number arranged in the market, but most work that all are confined to small-scale scope personnel work statistic, only be among a small circle can be for strengthening the function that actual effect increases, for for enhancing system security and convenience is unified uses very few in conjunction with the RFID login mode that adopts.
Summary of the invention
The objective of the invention is to provide a kind of method of safe, practical, the control user of system that flexibility is strong login mode at above-mentioned problems of the prior art.
Purpose of the present invention can be achieved through the following technical solutions: a kind of method of the control user of system login mode is characterized in that this method may further comprise the steps:
(1) enters homepage and select login mode craft or card number mode;
(2) system is according to selecting to judge login mode;
(3) if the RFID login mode enters step (4), if not, step (5) entered;
(4) system judges automatically whether RFID information is correct, if correctly enter step (8), otherwise enters step (7);
(5) user imports login username, password by hand;
(6) user imports card number, encrypted message, and system judges whether username and password is correct, if correct, enter step (8), otherwise enters step (7);
(7) login failed for user;
(8) user logins success.
Described method can be controlled the strictness of user's logon rights by adaptive system, allows the user can adopt the flexi mode login system according to actual conditions.
User's login in the described method, system judges it is to adopt manual input or RFID login; As use the RFID login mode, and not needing to input the user name password, system reads the card number encrypted message on the RFID; If information is wrong, login failure; If the system validation logon information is errorless, login successfully; As login mode by hand, if information is wrong, login failure; If the system validation logon information is errorless, login successfully.
Compared with prior art, the present invention successfully lands the first step that is to use software systems, and owing to input the fail safe that the mode of user name password is unfavorable for the system that guarantees merely, therefore the user name password is not only depended in login in the native system, also relevant with mac address etc., and though utilization mac address has guaranteed the fail safe of system login but the user if use other computers may be inconvenient, be Bindery security and flexibility, the present invention releases manual login mode and selects and the mode of login system arbitrarily with the RFID dual mode.Have practical, safe and typical advantages such as flexibility is strong.
Description of drawings
Fig. 1 is the method flow diagram of the control user of expression system of the present invention login mode.
Fig. 2 is the system configuration schematic diagram of the control user of expression system login mode.
Embodiment
As shown in Figure 1, step 1 enters homepage and selects login mode craft or card number mode; Step 2 system is according to selecting to judge login mode; Step 3 is the RFID login mode, enters step 4, if not the RFID login mode enters step 5; Step 4 user imports card number, password.System judges automatically whether RFID information is correct, if correctly enter step 8, otherwise enters step 7; Step 5 user imports login username, password by hand; Step 6 system judges whether username and password is correct, if correct, enter step 8, otherwise enters step 7; Step 7 login failed for user; Step 8 user logins success.
As shown in Figure 2, this structure comprises PDA equipment 9, network 10, RFID11, database 12 and computer 13.Concrete structure needs to connect network 10 scanning RFID labels (card) 11 with PDA equipment 9 for if be chosen to be the RFID login mode; Data in system's meeting reading database 12 determine and could login that its object information can be reflected on the computer 13.

Claims (3)

1. the method for system control user login mode is characterized in that this method may further comprise the steps:
(1) enters homepage and select login mode craft or card number mode;
(2) system is according to selecting to judge login mode;
(3) if the RFID login mode enters step (4), if not, step (5) entered;
(4) system judges automatically whether RFID information is correct, if correctly enter step (8), otherwise enters step (7);
(5) user imports login username, password by hand;
(6) user imports card number, encrypted message, and system judges whether username and password is correct, if correct, enter step (8), otherwise enters step (7);
(7) login failed for user;
(8) user logins success.
2. the method for a kind of control user of system login mode according to claim 1 is characterized in that described method can be controlled the strictness of user's logon rights by adaptive system, allows the user can adopt the flexi mode login system according to actual conditions.
3. the method for a kind of control user of system login mode according to claim 1 is characterized in that, user's login in the described method, and system judges it is to adopt manual input or RFID login; As use the RFID login mode, and not needing to input the user name password, system reads the card number encrypted message on the RFID; If information is wrong, login failure; If the system validation logon information is errorless, login successfully; As login mode by hand, if information is wrong, login failure; If the system validation logon information is errorless, login successfully.
CN200810203521A 2008-11-27 2008-11-27 Method of system for controlling logging-in mode of user Pending CN101764689A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200810203521A CN101764689A (en) 2008-11-27 2008-11-27 Method of system for controlling logging-in mode of user

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200810203521A CN101764689A (en) 2008-11-27 2008-11-27 Method of system for controlling logging-in mode of user

Publications (1)

Publication Number Publication Date
CN101764689A true CN101764689A (en) 2010-06-30

Family

ID=42495686

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200810203521A Pending CN101764689A (en) 2008-11-27 2008-11-27 Method of system for controlling logging-in mode of user

Country Status (1)

Country Link
CN (1) CN101764689A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102571825A (en) * 2010-12-07 2012-07-11 腾讯科技(深圳)有限公司 Login method, device and system of application program of internet
CN103139215A (en) * 2013-02-07 2013-06-05 苏州亿倍信息技术有限公司 Method and system for achieving network logon
CN103139214A (en) * 2013-02-07 2013-06-05 苏州亿倍信息技术有限公司 Method and system controlling network logon
CN103139213A (en) * 2013-02-07 2013-06-05 苏州亿倍信息技术有限公司 Method for treating network logging and system
CN103200171A (en) * 2013-02-07 2013-07-10 苏州亿倍信息技术有限公司 Method and system of network security register
CN105100531A (en) * 2014-05-07 2015-11-25 佳能株式会社 Image forming apparatus, and method for controlling image forming apparatus,
CN106161442A (en) * 2016-07-04 2016-11-23 安徽天达网络科技有限公司 A kind of system control user login method

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102571825A (en) * 2010-12-07 2012-07-11 腾讯科技(深圳)有限公司 Login method, device and system of application program of internet
CN103139215A (en) * 2013-02-07 2013-06-05 苏州亿倍信息技术有限公司 Method and system for achieving network logon
CN103139214A (en) * 2013-02-07 2013-06-05 苏州亿倍信息技术有限公司 Method and system controlling network logon
CN103139213A (en) * 2013-02-07 2013-06-05 苏州亿倍信息技术有限公司 Method for treating network logging and system
CN103200171A (en) * 2013-02-07 2013-07-10 苏州亿倍信息技术有限公司 Method and system of network security register
CN105100531A (en) * 2014-05-07 2015-11-25 佳能株式会社 Image forming apparatus, and method for controlling image forming apparatus,
CN105100531B (en) * 2014-05-07 2018-10-02 佳能株式会社 The control method of image forming apparatus and image forming apparatus
US10277777B2 (en) 2014-05-07 2019-04-30 Canon Kabushiki Kaisha Image forming apparatus, method for controlling image forming apparatus, and storage medium
CN106161442A (en) * 2016-07-04 2016-11-23 安徽天达网络科技有限公司 A kind of system control user login method

Similar Documents

Publication Publication Date Title
CN101764689A (en) Method of system for controlling logging-in mode of user
CN110166432B (en) Method for accessing intranet target service and method for providing intranet target service
CN104364790B (en) System and method for implementing dual factor anthentication
CN101193027A (en) A single-point login system and method for integrated isomerous system
CN101083659B (en) Security policy and environment for portable equipment
CN103618719B (en) Cloud service identity authentication method and equipment
CN101764819A (en) methods and systems for detecting man-in-the-browser attacks
TWI296477B (en) Single logon method on a server system and a server system with single logon functionality
CN101894226A (en) Biological characteristic validation device and biological characteristic validation method
CN102262541A (en) Method for starting dynamic configuration plug-in
CN102546642A (en) Remote login method and device
CN104954131A (en) Method for verifying verification code and system thereof
WO2018107780A1 (en) Method and system for controlling task flow of kvm system
CN106650490A (en) Cloud account number login method and device
CN101763294A (en) Method for looking up and backing up system operation log according to time slots
EP2725514B1 (en) Security information sharing system and execution method thereof
CN103176987A (en) Method and device for controlling database access
CN108733403A (en) A kind of BIOS setting methods and device
CN105721613A (en) Method and system for virtual desktop to close cloud terminal through one touch
CN101420299B (en) Method for enhancing stability of intelligent cipher key equipment and intelligent cipher key equipment
CN102438022A (en) Method and device, and system for logging in server system
CN101557356A (en) Method for using instant messaging tool in web page
CN103595565A (en) Automatic network equipment configuration backup method based on SecureCRT
CN105227314A (en) A kind of login enters method and the device of system desktop
CN109120596A (en) A kind of more single sign-on Integrated Solutions

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20100630