CN101840468A - User authentication method and device - Google Patents

User authentication method and device Download PDF

Info

Publication number
CN101840468A
CN101840468A CN200910105763A CN200910105763A CN101840468A CN 101840468 A CN101840468 A CN 101840468A CN 200910105763 A CN200910105763 A CN 200910105763A CN 200910105763 A CN200910105763 A CN 200910105763A CN 101840468 A CN101840468 A CN 101840468A
Authority
CN
China
Prior art keywords
examining
user
person
message
log
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200910105763A
Other languages
Chinese (zh)
Inventor
杨颖英
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen TCL New Technology Co Ltd
Original Assignee
Shenzhen TCL New Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen TCL New Technology Co Ltd filed Critical Shenzhen TCL New Technology Co Ltd
Priority to CN200910105763A priority Critical patent/CN101840468A/en
Publication of CN101840468A publication Critical patent/CN101840468A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention is applicable in the field of control technology and provides a user authentication method and a user authentication device. The method comprises: a, when a user starting a set of controlled equipment, sending a short message to an authenticator; and b, judging if the authenticator allows the user to log in the controlled equipment according to the short message response condition of the authenticator or the contents of a response short message, and controlling the controlled equipment to start if the authenticator allows the user to log in the controlled equipment. The technical scheme provided by the invention can authenticate the startup of controlled equipment such as a television or computer in real time and can realize remote control.

Description

A kind of user authentication method and device
Technical field
The invention belongs to the control technology field, relate in particular to a kind of user authentication method and device.
Background technology
The variation of TV programme and Internet resources, make it more and more attractive to the user, but for the not strong minor of some self-controls, televisor/computer improper use not only can damage eyesight, take the time of outdoor activities, on the other hand, bad programme content also is unfavorable for child's mental health.
Country such as the U.S., Canada controls content of TV program as compulsory standard, and to protect pupillary physical and mental health, these measures have good effect to preventing unsound content to pupillary adverse effect.The method that has many restriction minors to teleview in the prior art, as: the V-chip technology, still, need in TV programme signal, be provided with step control information in advance during this technology implementation, this is at present also unavailable at home.In addition also some such as modes such as password start, time limit control control TV/computer etc. the start of equipment, the ubiquitous problem of these class methods is exactly that control mode is too stiff.
Therefore, need provide a kind of technical scheme, to address the above problem.
Summary of the invention
The object of the present invention is to provide a kind of user authentication method and device, be intended to solve start control problem controlled device.
The present invention is achieved in that a kind of user authentication device, and described device comprises short message transceiving module, examines judge module and control module as a result, wherein:
Set in advance the person's of examining phone number in the described short message transceiving module, be used for when the user starts controlled device, sending note, and be used for receiving the note of this person's of examining answer and this answer short message being transferred to the described judge module as a result of examining to this person of examining;
The described judge module of examining as a result is used for according to this answer short message or whether answer short message judges whether this person of examining allows the active user to login, and judged result is transferred to control module;
Described control module is used for controlling according to the judged result of examining the transmission of judge module as a result the start of described controlled device.
It also comprises log-on message load module and the log-on message inspection module that connects successively, described log-on message load module is used for importing its log-on message for described user, described log-on message checks module is used for checking whether the log-on message of described user's input is correct, and is used for log-on message in described user's input and starts described short message transceiving module when correct and send note to this person of examining.
The note that described short message transceiving module sends to this person of examining comprises described user's information.
The described judge module of examining as a result also is used for timing, and judges when being used for not receiving this person's of examining answer short message in Preset Time and do not allow described user's login.
Described controlled device is televisor or computer.
The present invention also provides a kind of user authentication method, described method:
A, when starting controlled device, the user sends note to the person of examining;
B, according to the described person of examining whether the content of answer short message or answer short message judge whether the described person of examining allows the active user to login controlled device, if then control the controlled device start.
Wherein step a specifically comprises:
A1, user start described controlled device, receive the log-on message of described user's input
A2, the log-on message of described user input is checked,, sent note to the described person of examining if described log-on message is correct.
Described log-on message is described user's username and password or user name and fingerprint or a fingerprint.
Wherein step b specifically comprises:
B1, after sending note, pick up counting,, judge that then the described person of examining does not allow described user to login controlled device if in Preset Time, do not receive the note that the described person of examining replys to the described person of examining.
Described controlled device is televisor or computer.
The present invention overcomes the deficiencies in the prior art, a kind of user authentication device and its implementation are provided, this user authentication device sends note to the person of examining (the minor head of a family) when having the user to start controlled device, answer short message allowed or does not allow this user's login after the person of examining received this note, and the note that user authentication device is replied according to the person of examining is controlled the start of controlled device.Technical scheme provided by the invention can be examined the start of controlled devices such as televisor or computer in real time, and can realize Long-distance Control.
Description of drawings
Fig. 1 is the theory diagram of the user authentication device that provides of the embodiment of the invention;
Fig. 2 is an embodiment of the invention process flow diagram.
Embodiment
Technical scheme provided by the invention is: a kind of user authentication device and its implementation are provided, this user authentication device sends note to the person of examining (the minor head of a family) when having the user to start controlled device, answer short message allowed or does not allow this user's login after the person of examining received this note, and the note that user authentication device is replied according to the person of examining is controlled the start of controlled device.
In order to make purpose of the present invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
In the embodiment of the invention, user authentication device can be built in the controlled device, also can outer postpone be connected with controlled device, but the problem that needs to consider is: user authentication device can not be disconnected by the minor without authorization with being connected of controlled device, this can realize by software or hardware, specific implementation belongs to technology well known in the art, and this does not give unnecessary details.In addition, in the embodiment of the invention, controlled device is that example describes with the computer, and other controlled devices such as televisor etc. also can be suitable for technical scheme provided by the invention, and its principle is basic identical, and this does not give unnecessary details.
The schematic diagram of the user authentication device that the embodiment of the invention provides comprises log-on message load module, log-on message inspection module, short message transceiving module, examines judge module and control module as a result as shown in Figure 1.
Wherein, the log-on message load module is used for supplying the user to import the log-on message of oneself, as user name and password, also can be user name and fingerprint, or independent fingerprint, and the log-on message of user's input is transferred to log-on message inspection module;
Log-on message checks that module is used for the log-on message of user's input is checked, if the log-on message of user's input is correct, then controls short message transceiving module and starts, otherwise do not start short message transceiving module;
Set in advance the person's of examining phone number in the short message transceiving module, be used for checking that according to log-on message the control of module sends note to the person of examining, this note comprises the information such as user name of current login user; In addition, short message transceiving module also is used for receiving the note that the person of examining replys, and this note is transferred to examines judge module as a result;
After the person of examining receives note, judge according to the content of note whom the active user is, answer short message then, whether its content for allowing its login; Short message transceiving module is transferred to the answer short message of receiving and examines judge module as a result, examines as a result judge module and is used for judging according to answer short message whether the person of examining allows the active user to login, and judged result is transferred to control module;
Control module is used for according to the start of the judged result controlling computer of examining judge module transmission as a result, allows the active user to login if examine the person of examining of judge module judgement as a result, then control module controlling computer start.
Specifically, the function that log-on message load module and log-on message inspection module are finished can utilize the existing login feature of computer to finish, as password identification or fingerprint recognition.The function that short message transceiving module is finished can realize by the GSM short message transceiving module or by the Short Message Service Gateway that mixed-media network modules mixed-media is connected to the mobile communications operator.The short message content that the person of examining replys can be multiple mode, and as "Yes" or "No", " 1 " or " 0 " or the like can be discerned as long as examine as a result judge module.During specific implementation technical scheme provided by the invention, when the person of examining does not allow the active user to login, answer short message is not examined when judge module can not receive the note of the person's of examining answer within the predetermined time as a result, judges that directly the person of examining does not allow the active user to login.
Embodiment of the invention process flow diagram specifically comprises following step as shown in Figure 2:
1, the user inputs log-on message login computers such as its user name and password (or fingerprint etc.);
2, log-on message inspection module is checked the log-on message of user's input, if the log-on message of user's input is correct, then changes step 3, otherwise changes step 1;
3, active user's information is sent to the person's of examining mobile phone of setting by short message transceiving module;
4, receive the person's of examining answer short message by short message transceiving module, answer short message is transferred to examines judge module as a result;
5, examine as a result judge module answer short message is judged, judged result shows and allows user's login, then changes step 6, otherwise changes step 1;
6, controlling computer normal boot-strap.
In the embodiment of the invention, described start is meant after the user turns on the power switch concerning televisor, control televisor normal play, and concerning computer, described start is meant the normal operating conditions of computer.
In the embodiment of the invention, login user is example with minor, and the person of examining is that example describes with the head of a family, when specifically using technical scheme provided by the invention, also can be other user with it person of examining.
The above only is preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. a user authentication device is characterized in that, described device comprises short message transceiving module, examines judge module and control module as a result, wherein:
Set in advance the person's of examining phone number in the described short message transceiving module, be used for when the user starts controlled device, sending note, and be used for receiving the note of this person's of examining answer and this answer short message being transferred to the described judge module as a result of examining to this person of examining;
The described judge module of examining as a result is used for according to this answer short message or whether answer short message judges whether this person of examining allows the active user to login, and judged result is transferred to control module;
Described control module is used for controlling according to the judged result of examining the transmission of judge module as a result the start of described controlled device.
2. device according to claim 1, it is characterized in that, it also comprises log-on message load module and the log-on message inspection module that connects successively, described log-on message load module is used for importing its log-on message for described user, described log-on message checks module is used for checking whether the log-on message of described user's input is correct, and is used for log-on message in described user's input and starts described short message transceiving module when correct and send note to this person of examining.
3. device according to claim 2 is characterized in that, the note that described short message transceiving module sends to this person of examining comprises described user's information.
4. device according to claim 1 is characterized in that, the described judge module of examining as a result also is used for timing, and judges when being used for not receiving this person's of examining answer short message in Preset Time and do not allow described user's login.
5. device according to claim 1 is characterized in that, described controlled device is televisor or computer.
6. user authentication method, described method:
A, when starting controlled device, the user sends note to the person of examining;
B, according to the described person of examining whether the content of answer short message or answer short message judge whether the described person of examining allows the active user to login controlled device, if then control the controlled device start.
7. according to the described method of claim 6, it is characterized in that wherein step a specifically comprises:
A1, user start described controlled device, receive the log-on message of described user's input
A2, the log-on message of described user input is checked,, sent note to the described person of examining if described log-on message is correct.
8. according to the described method of claim 7, it is characterized in that described log-on message is described user's username and password or user name and fingerprint or a fingerprint.
9. according to the described method of claim 6, it is characterized in that wherein step b specifically comprises:
B1, after sending note, pick up counting,, judge that then the described person of examining does not allow described user to login controlled device if in Preset Time, do not receive the note that the described person of examining replys to the described person of examining.
10. according to the described method of claim 6, it is characterized in that described controlled device is televisor or computer.
CN200910105763A 2009-03-16 2009-03-16 User authentication method and device Pending CN101840468A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200910105763A CN101840468A (en) 2009-03-16 2009-03-16 User authentication method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910105763A CN101840468A (en) 2009-03-16 2009-03-16 User authentication method and device

Publications (1)

Publication Number Publication Date
CN101840468A true CN101840468A (en) 2010-09-22

Family

ID=42743837

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910105763A Pending CN101840468A (en) 2009-03-16 2009-03-16 User authentication method and device

Country Status (1)

Country Link
CN (1) CN101840468A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103235873A (en) * 2013-04-07 2013-08-07 浙江大学医学院附属第二医院 Level-to-level administration control system for permission of doctor's prescription to antibacterial agents
CN104424425A (en) * 2013-09-06 2015-03-18 镇江精英软件科技有限公司 Method of monitoring software system safety use
CN104660973A (en) * 2013-11-22 2015-05-27 西安科技大学 Remote equipment control and management modular system based on visual information recognition
CN105095727A (en) * 2015-05-25 2015-11-25 深圳新创客电子科技有限公司 Device administrator permission application method, server and system
CN106231408A (en) * 2016-08-09 2016-12-14 北海爱飞数码科技有限公司 Television set associates Verification System with smart mobile phone
CN107911268A (en) * 2017-11-15 2018-04-13 中国联合网络通信集团有限公司 Intelligent control method and its intelligent monitor system
CN108256836A (en) * 2016-12-28 2018-07-06 天津邦新翔科技有限公司 A kind of dining payment software system
CN108959872A (en) * 2018-07-16 2018-12-07 郑州云海信息技术有限公司 A kind of storage server and its operating method
CN110278188A (en) * 2019-05-17 2019-09-24 常州绘分享信息科技有限公司 One kind being suitable for infant elementary education education remote control management platform

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101094309A (en) * 2006-06-20 2007-12-26 深圳Tcl新技术有限公司 TV set possessing function of receiving and sending short message
CN101350829A (en) * 2008-08-29 2009-01-21 中国移动通信集团福建有限公司 Method and apparatus for replacing business hall electric advertisement screen base on WAP

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101094309A (en) * 2006-06-20 2007-12-26 深圳Tcl新技术有限公司 TV set possessing function of receiving and sending short message
CN101350829A (en) * 2008-08-29 2009-01-21 中国移动通信集团福建有限公司 Method and apparatus for replacing business hall electric advertisement screen base on WAP

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103235873A (en) * 2013-04-07 2013-08-07 浙江大学医学院附属第二医院 Level-to-level administration control system for permission of doctor's prescription to antibacterial agents
CN104424425A (en) * 2013-09-06 2015-03-18 镇江精英软件科技有限公司 Method of monitoring software system safety use
CN104660973A (en) * 2013-11-22 2015-05-27 西安科技大学 Remote equipment control and management modular system based on visual information recognition
CN105095727A (en) * 2015-05-25 2015-11-25 深圳新创客电子科技有限公司 Device administrator permission application method, server and system
CN106231408A (en) * 2016-08-09 2016-12-14 北海爱飞数码科技有限公司 Television set associates Verification System with smart mobile phone
CN106231408B (en) * 2016-08-09 2019-03-19 北海爱飞数码科技有限公司 Television set is associated with Verification System with smart phone
CN108256836A (en) * 2016-12-28 2018-07-06 天津邦新翔科技有限公司 A kind of dining payment software system
CN107911268A (en) * 2017-11-15 2018-04-13 中国联合网络通信集团有限公司 Intelligent control method and its intelligent monitor system
CN108959872A (en) * 2018-07-16 2018-12-07 郑州云海信息技术有限公司 A kind of storage server and its operating method
CN110278188A (en) * 2019-05-17 2019-09-24 常州绘分享信息科技有限公司 One kind being suitable for infant elementary education education remote control management platform

Similar Documents

Publication Publication Date Title
CN101840468A (en) User authentication method and device
JP4301997B2 (en) Authentication method for information appliances using mobile phones
CN101860716B (en) Wireless video conference terminal reaccess system and method
CN103607712B (en) The cut-in method and device of wireless network
CN108667699B (en) Method and device for interconnecting terminal equipment and gateway equipment
CN103945380A (en) Method and system for network login authentication based on graphic code
US20060221174A1 (en) Method of videophone data transmission
CN105827624B (en) A kind of authentication system
CN104506561A (en) Terminal data access control method and device
CN104683980A (en) Antitheft security management system and method for home wireless router
CN106488453A (en) A kind of method and system of portal certification
CN103037368A (en) Method, device and system for identity authentication
CN103544752B (en) A kind of wireless video access control system and its control method based on IGRS protocol
CN107864475A (en) The quick authentication methods of WiFi based on Portal+ dynamic passwords
CN105392137A (en) Household WIFI embezzlement preventing method, wireless router and terminal equipment
CN106162640A (en) A kind of portal authentication method and system
CN103312677B (en) Terminal, server and the method for building up of communication connection
WO2018036220A1 (en) Authority authentication method and system for accessing wireless device
CN102685090B (en) System login method
CN106302539A (en) A kind of embedded type WEB safety certifying method
CN108966218A (en) A kind of wireless network access method and system based on management terminal control
CN106453400B (en) A kind of authentication method and system
JP2011192129A (en) Log-in authentication system using portable telephone terminal
CN110784447B (en) Method for realizing non-perception authentication across protocols
KR100419826B1 (en) System for waking far computer device and transferring data between far computer devices by remote control

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20100922