CN103996252B - The method and apparatus of process authentication information - Google Patents

The method and apparatus of process authentication information Download PDF

Info

Publication number
CN103996252B
CN103996252B CN201410227496.6A CN201410227496A CN103996252B CN 103996252 B CN103996252 B CN 103996252B CN 201410227496 A CN201410227496 A CN 201410227496A CN 103996252 B CN103996252 B CN 103996252B
Authority
CN
China
Prior art keywords
password
information
instruction
authentication
man
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410227496.6A
Other languages
Chinese (zh)
Other versions
CN103996252A (en
Inventor
刘鹏
刘青松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Online Banking Online (beijing) Technology Co Ltd
Original Assignee
Online Banking Online (beijing) Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=51310402&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CN103996252(B) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Online Banking Online (beijing) Technology Co Ltd filed Critical Online Banking Online (beijing) Technology Co Ltd
Priority to CN201410227496.6A priority Critical patent/CN103996252B/en
Publication of CN103996252A publication Critical patent/CN103996252A/en
Application granted granted Critical
Publication of CN103996252B publication Critical patent/CN103996252B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Telephonic Communication Services (AREA)

Abstract

The invention provides a kind of method and apparatus processing authentication information, user can being made to select authentication mode flexibly when enjoying application service.The method of process authentication information of the present invention comprises: server is to the sending short message by mobile phone identifying code of user; Server sends the first instruction to the end device in mobile phone makes this end device present the first information, the first switching push button and the first Text Entry in man-machine interface; First information inputs short message verification code for pointing out user in the first Text Entry; First switching push button is used for authentication mode to switch to authentication password; The short message verification code that server receiver terminal device sends also is verified; When the result verified is for being verified, server sends the second instruction to end device and makes that this end device presents the second information in man-machine interface, password arranges button; Second information arranges password for pointing out user, and password arranges button and present the man-machine interface arranging password after clicked.

Description

The method and apparatus of process authentication information
Technical field
The present invention relates to a kind of method and apparatus processing authentication information.
Background technology
User often needs by authentication when the application service using server to provide, to ensure security.Such as in e-commerce field, when user adopts bank account to carry out on-line payment, need to carry out authentication to ensure the bank account safety of user.Authentication mode common at present has mobile phone short message verification and password authentification.
The mode of mobile phone short message verification sends a note by server to user mobile phone in on-line payment process, short message verification code is comprised in this note, this short message verification code is filled up in the page that the terminal device such as personal computer, smart mobile phone presents by user, this short message verification code is sent to server by terminal device, the short message verification code of reception and the short message verification code in the note sent to user mobile phone are compared by server, as identical, be verified, otherwise checking is not passed through.Password authentification is then be set by the user a password, and this password is preserved by server, to be filled up to by this password in the page that the terminal device such as personal computer, smart mobile phone presents, then to mail to server and verify in on-line payment process by user.
Along with the development of development of Mobile Internet technology, the application program in mobile phone, as a kind of end device, has more and more abundanter function, uses mobile phone to enter the selection that on-line payment also becomes increasing user.For the link of authentication, some user tends to adopt mobile phone short message verification, because forget Password sometimes; And some user tends to adopt password authentification, go without the need to waiting for note and jumping out current authentication interface note of leafing through like this.Therefore need a kind of can the authentication mode of the various demand of As soon as possible Promising Policy user.
Summary of the invention
In view of this, the invention provides a kind of method and apparatus processing authentication information, user can being made to select authentication mode flexibly when enjoying application service.
For achieving the above object, according to an aspect of the present invention, a kind of method processing authentication information is provided.
The method of this process authentication information of the present invention comprises: server is to the sending short message by mobile phone identifying code of user; Server sends the first instruction to the end device in described mobile phone makes this end device present the first information, the first switching push button and the first Text Entry in man-machine interface; Described first information inputs described short message verification code for pointing out user in described first Text Entry; Described first switching push button is used for authentication mode to switch to authentication password; Server receives the short message verification code of described end device transmission and verifies; When the result of described checking is for being verified, server sends the second instruction to described end device and makes that this end device presents the second information in man-machine interface, password arranges button; Described second information arranges password for pointing out user, and described password arranges button and present the man-machine interface arranging password after clicked.
Alternatively, when authentication mode switches to authentication password, described server sends the 3rd instruction to described end device makes this end device present the 3rd information, the second switching push button and the second Text Entry in man-machine interface; Described 3rd information inputs password for pointing out user in described second Text Entry; Described second switching push button is used for authentication mode to switch to short-message verification.
According to a further aspect in the invention, the method for another kind of process authentication information is provided.
The method of this process authentication information of the present invention comprises: the first instruction that end device reception server sends, and presents the first information, the first switching push button and the first Text Entry according to this first instruction in man-machine interface; Described first information inputs short message verification code for pointing out user in described first Text Entry; Described first switching push button is used for authentication mode to switch to authentication password; End device receives short message verification code by described first Text Entry, then this short message verification code is sent to server and verifies; The second instruction that end device reception server sends, presents the second information according to this second instruction in man-machine interface, password arranges button; Described second information arranges password for pointing out user, and described password arranges button and present the man-machine interface arranging password after clicked.
Alternatively, when authentication mode switches to authentication password, described end device receives the 3rd instruction that described server sends, and presents the 3rd information, the second switching push button and the second Text Entry according to the 3rd instruction in man-machine interface; Described 3rd information inputs password for pointing out user in described second Text Entry; Described second switching push button is used for authentication mode to switch to short-message verification.
According to another aspect of the invention, a kind of device processing authentication information is provided.
The device of this process authentication information of the present invention comprises: short message verification code sending module, for the sending short message by mobile phone identifying code to user; First instruction sending module, makes this end device present the first information, the first switching push button and the first Text Entry in man-machine interface for sending the first instruction to the end device in described mobile phone; Described first information inputs described short message verification code for pointing out user in described first Text Entry; Described first switching push button is used for authentication mode to switch to authentication password; Short message verification code authentication module, for receiving the short message verification code of described end device transmission and verifying; Second instruction sending module, for when the result of described checking is for being verified, sends the second instruction to described end device and making that this end device presents the second information in man-machine interface, password arranges button; Described second information arranges password for pointing out user, and described password arranges button and present the man-machine interface arranging password after clicked.
Alternatively, also comprise the 3rd instruction sending module, for when authentication mode switches to authentication password, send the 3rd instruction to described end device and make this end device present the 3rd information, the second switching push button and the second Text Entry in man-machine interface; Described 3rd information inputs password for pointing out user in described second Text Entry; Described second switching push button is used for authentication mode to switch to short-message verification.
According to another aspect of the invention, the device of another kind of process authentication information is provided.
The device of this process authentication information of the present invention comprises: the first command reception module, for the first instruction that reception server sends, presents the first information, the first switching push button and the first Text Entry according to this first instruction in man-machine interface; Described first information inputs short message verification code for pointing out user in described first Text Entry; Described first switching push button is used for authentication mode to switch to authentication password; Short message verification code receiver module, for receiving short message verification code by described first Text Entry, being then sent to server by this short message verification code and verifying; Second command reception module, for the second instruction that reception server sends, presents the second information according to this second instruction in man-machine interface, password arranges button; Described second information arranges password for pointing out user, and described password arranges button and present the man-machine interface arranging password after clicked.
Alternatively, also comprise the 3rd command reception module, for when authentication mode switches to authentication password, receive the 3rd instruction that described server sends, present the 3rd information, the second switching push button and the second Text Entry according to the 3rd instruction in man-machine interface; Described 3rd information inputs password for pointing out user in described second Text Entry; Described second switching push button is used for authentication mode to switch to short-message verification.
The technical scheme of the embodiment of the present invention is mainly for the application scenario adopting the terminal device of the mobile Internets such as mobile phone to carry out on-line payment.In order to meet the personal habits of user, in the man-machine interface of authentication, providing the switching push button of authentication mode, making user select authentication mode.Carry out in the webpage of on-line payment at employing computing machine, generally have user to arrange prefecture, user can carry out the operation such as individual information editing and Modify password wherein.But when using mobile phone, because of the restriction of mobile phone screen area, man-machine interface is difficult to hold too much operational controls, therefore in the present embodiment for this situation, arrange password paying successfully further prompting user, the object one of this mode can arrange password for the user not arranging password, and two is the chances providing Modify password to user, and the operation of user is " linearly ", remove Modify password without the need to turning back to certain man-machine interface above.Therefore adopt the technical scheme of the embodiment of the present invention, user flexibility can be allowed to select authentication mode, and can arrange easily and Modify password, and have good experience.
Accompanying drawing explanation
Accompanying drawing is used for understanding the present invention better, does not form inappropriate limitation of the present invention.Wherein:
Fig. 1 is the schematic diagram of the key step of the method for process authentication information according to the embodiment of the present invention;
Fig. 2 to Fig. 6 is the schematic diagram of the man-machine interface related in the method for the process authentication information of the embodiment of the present invention;
Fig. 7 is a kind of schematic diagram processing the device of authentication information according to the embodiment of the present invention;
Fig. 8 is the schematic diagram of the device of another kind process authentication information according to the embodiment of the present invention.
Embodiment
Below in conjunction with accompanying drawing, one exemplary embodiment of the present invention is explained, comprising the various details of the embodiment of the present invention to help understanding, they should be thought it is only exemplary.Therefore, those of ordinary skill in the art will be appreciated that, can make various change and amendment, and can not deviate from scope and spirit of the present invention to the embodiments described herein.Equally, for clarity and conciseness, the description to known function and structure is eliminated in following description.
In the embodiment of the present invention, be described for authentication when processing on-line payment.Fig. 1 is the schematic diagram of the key step of the method for process authentication information according to the embodiment of the present invention.Fig. 2 to Fig. 5 is the schematic diagram of the man-machine interface related in the method for the process authentication information of the embodiment of the present invention.After user confirms to pay and provides the bank card paying and use, will require that user provides short message verification code or password.To adopt short-message verification, flow process from step S101.
Step S101: server is to the sending short message by mobile phone identifying code of user.Be adopt the cordless communication networks such as GSM, CDMA to send note to user mobile phone herein, wherein comprise short message verification code.User mobile phone number provides to server when e-commerce website is registered or when confirming payment user usually.
Step S102: server sends the first instruction to the end device in the mobile phone of user.Be by wireless Internet, the application program of installing in user mobile phone sends herein.
Step S103: end device, according to the first instruction, presents man-machine interface 20.Here end device refers to the end device in the mobile phone of above-mentioned user, lower same.Man-machine interface 20 as shown in Figure 2, wherein has information 21, and content is " short-message verification "; Return push-button 22; Payment printed words 23, content is " 10.00 yuan "; Information 24, is used for pointing out user to input short message verification code in Text Entry 25, such as, printed words " you will use industrial and commercial bank's (tail number 3456) to pay the bill please input the short message verification code being dealt into 137****1234 " shown in figure.Above-mentioned " * * * * " is numeral in practice.Also have a switching push button 26 in man-machine interface 20, it has information " paid the bill by payment cipher ".
If user selects the authentication mode of short-message verification, then in Text Entry 25, input short message verification code, such as, " 629175 " shown in figure, enter step S104 in this case.If user selects the authentication mode of authentication password, then button click 26, now enters step S111.
Step S104: short message verification code is sent to server by end device.
Step S105: server judges that whether short message verification code is correct.If correct, enter step S106, otherwise send hint instructions to end device, terminal device receives rear prompting user, such as, by shown in red for the short message verification code in Text Entry 25.
Step S106: server sends the second instruction to end device.For the application of on-line payment, when short message verification code is correct, the computer equipment with bank carries out mutual to realize withholing from the account of user by server.Withholing in successful situation, generating the second instruction.
Step S107: end device, according to the second instruction, presents man-machine interface 30.This man-machine interface 30 as shown in Figure 3, wherein has information 31, and content is " paying successfully "; Information 32, content is " Payment Amount: 10.00 yuan "; Information 33, content is " suggestion arranges payment cipher, and next time pays without the need to carrying out short-message verification, saves your time ", arranges password to point out user.Separately there are two buttons, button 34 have information " payment cipher is set ", button 35 has information " determine ".If user's button click 34, then enter step S108, if user's button click 35, then process ends.
Step S108: end device presents man-machine interface 40.Man-machine interface 40 is used for arranging password, and as shown in Figure 4, have information 41 in man-machine interface 40, content is " arranging payment cipher "; Information 42, content for " input 6 bit digital passwords next time payment can access to your password pay "; Text Entry 43; And button 44, above there is information " to determine ".After user inputs the password of setting in Text Entry 43, button click 44, password is just sent to server.Then step S109 is entered.
Step S109: server sends the instruction presenting man-machine interface 50 to end device.Then step S110 is entered.
Step S110: end device presents man-machine interface 50.This man-machine interface 50 as shown in Figure 5, wherein has information 51, and content is " password is arranged successfully "; Information 52, content is " payment can access to your password and pay next time "; Information 53, its content is the user name of user and the payment cipher of user's setting; And button 54, above there is information " to determine ", process ends after user clicks.
Below select the flow process of being paid the bill by payment cipher to be illustrated to user again, as mentioned above, if user selects to be paid the bill by payment cipher, then click the button 26 shown in Fig. 2, now enter step S111.
Step S111: server sends the 3rd instruction to end device.
Step S112: terminal device presents man-machine interface 60.This man-machine interface 60 as shown in Figure 6, wherein has information 61, and content is " password authentification "; Return push-button 62; Information 63, content is " 10.00 yuan "; Information 64, content is " you will use industrial and commercial bank's (tail number 3456) to pay the bill please input six bit digital payment ciphers ", inputs password to point out user in Text Entry 65; And button 66, it there is information " paid the bill by short-message verification ", if user's button click 66, then present man-machine interface 20, that is authentication mode is switched to short-message verification.
Below the device of the process authentication information in the present embodiment is illustrated.Fig. 7 is a kind of schematic diagram processing the device of authentication information according to the embodiment of the present invention.This device can be arranged in the server.As shown in Figure 7, the device 70 processing authentication information mainly comprises: short message verification code sending module 71, first instruction sending module 72, short message verification code authentication module 73 and the second instruction sending module 74.
Short message verification code sending module 71 is for the sending short message by mobile phone identifying code to user.First instruction sending module 72 makes this end device present the first information, the first switching push button and the first Text Entry in man-machine interface for sending the first instruction to the end device in mobile phone; First information inputs short message verification code for pointing out user in the first Text Entry; First switching push button is used for authentication mode to switch to authentication password.The short message verification code that short message verification code authentication module 73 sends for receiver terminal device is also verified.Second instruction sending module 74, for when the result verified is for being verified, sends the second instruction to end device and making that this end device presents the second information in man-machine interface, password arranges button; Second information arranges password for pointing out user, and password arranges button and present the man-machine interface arranging password after clicked.
The device 70 of process authentication information also can comprise the 3rd instruction sending module (not shown), for when authentication mode switches to authentication password, send the 3rd instruction to end device and make this end device present the 3rd information, the second switching push button and the second Text Entry in man-machine interface; Described 3rd information inputs password for pointing out user in the second Text Entry; Second switching push button is used for authentication mode to switch to short-message verification.
Fig. 8 is the schematic diagram of the device of another kind process authentication information according to the embodiment of the present invention.This device, as a kind of end device, can be arranged in smart mobile phone.As shown in Figure 8, the device 80 processing authentication information mainly comprises the first command reception module 81, short message verification code receiver module 82 and the second command reception module 83.
The first instruction that first command reception module 81 sends for reception server, presents the first information, the first switching push button and the first Text Entry according to this first instruction in man-machine interface; First information inputs short message verification code for pointing out user in the first Text Entry; First switching push button is used for authentication mode to switch to authentication password.This short message verification code, for receiving short message verification code by the first Text Entry, is then sent to server and verifies by short message verification code receiver module 82.The second instruction that second command reception module 83 sends for reception server, presents the second information according to this second instruction in man-machine interface, password arranges button; Second information arranges password for pointing out user, and password arranges button and present the man-machine interface arranging password after clicked.
The device 80 of process authentication information also can comprise the 3rd command reception module (not shown), for when authentication mode switches to authentication password, the 3rd instruction that reception server sends, presents the 3rd information, the second switching push button and the second Text Entry according to the 3rd instruction in man-machine interface; 3rd information inputs password for pointing out user in the second Text Entry; Second switching push button is used for authentication mode to switch to short-message verification.
The technical scheme of the embodiment of the present invention is mainly for the application scenario adopting the terminal device of the mobile Internets such as mobile phone to carry out on-line payment.In order to meet the personal habits of user, in the man-machine interface of authentication, providing the switching push button of authentication mode, making user select authentication mode.Carry out in the webpage of on-line payment at employing computing machine, generally have user to arrange prefecture, user can carry out the operation such as individual information editing and Modify password wherein.But when using mobile phone, because of the restriction of mobile phone screen area, man-machine interface is difficult to hold too much operational controls, therefore in the present embodiment for this situation, arrange password paying successfully further prompting user, the object one of this mode can arrange password for the user not arranging password, and two is the chances providing Modify password to user, and the operation of user is " linearly ", remove Modify password without the need to turning back to certain man-machine interface above.Therefore adopt the technical scheme of the embodiment of the present invention, user flexibility can be allowed to select authentication mode, and can arrange easily and Modify password, and have good experience.
Below ultimate principle of the present invention is described in conjunction with specific embodiments, but, it is to be noted, for those of ordinary skill in the art, whole or any step or the parts of method and apparatus of the present invention can be understood, can in the network of any calculation element (comprising processor, storage medium etc.) or calculation element, realized with hardware, firmware, software or their combination, this is that those of ordinary skill in the art use their basic programming skill just can realize when having read explanation of the present invention.
Therefore, object of the present invention can also be realized by an operation program or batch processing on any calculation element.Described calculation element can be known fexible unit.Therefore, object of the present invention also can realize only by the program product of providing package containing the program code realizing described method or device.That is, such program product also forms the present invention, and the storage medium storing such program product also forms the present invention.Obviously, described storage medium can be any storage medium developed in any known storage medium or future.
Also it is pointed out that in apparatus and method of the present invention, obviously, each parts or each step can decompose and/or reconfigure.These decompose and/or reconfigure and should be considered as equivalents of the present invention.Further, the step performing above-mentioned series of processes can order naturally following the instructions perform in chronological order, but does not need necessarily to perform according to time sequencing.Some step can walk abreast or perform independently of one another.
Above-mentioned embodiment, does not form limiting the scope of the invention.It is to be understood that depend on designing requirement and other factors, various amendment, combination, sub-portfolio can be there is and substitute in those skilled in the art.Any amendment done within the spirit and principles in the present invention, equivalent replacement and improvement etc., all should be included within scope.

Claims (8)

1. process a method for authentication information, it is characterized in that, comprising:
Server is to the sending short message by mobile phone identifying code of user;
Server sends the first instruction to the end device in described mobile phone makes this end device present the first information, the first switching push button and the first Text Entry in man-machine interface; Described first information inputs described short message verification code for pointing out user in described first Text Entry; Described first switching push button is used for authentication mode to switch to authentication password;
Server receives the short message verification code of described end device transmission and verifies;
When the result of described checking is for being verified, server sends the second instruction to described end device and makes that this end device presents the second information in man-machine interface, password arranges button; Described second information arranges password for pointing out user, and described password arranges button and present the man-machine interface arranging password after clicked.
2. method according to claim 1, it is characterized in that, when authentication mode switches to authentication password, described server sends the 3rd instruction to described end device makes this end device present the 3rd information, the second switching push button and the second Text Entry in man-machine interface; Described 3rd information inputs password for pointing out user in described second Text Entry; Described second switching push button is used for authentication mode to switch to short-message verification.
3. process a method for authentication information, it is characterized in that, comprising:
The first instruction that end device reception server sends, presents the first information, the first switching push button and the first Text Entry according to this first instruction in man-machine interface; Described first information inputs short message verification code for pointing out user in described first Text Entry; Described first switching push button is used for authentication mode to switch to authentication password;
End device receives short message verification code by described first Text Entry, then this short message verification code is sent to server and verifies;
The second instruction that end device reception server sends, presents the second information according to this second instruction in man-machine interface, password arranges button; Described second information arranges password for pointing out user, and described password arranges button and present the man-machine interface arranging password after clicked.
4. method according to claim 3, it is characterized in that, when authentication mode switches to authentication password, described end device receives the 3rd instruction that described server sends, and presents the 3rd information, the second switching push button and the second Text Entry according to the 3rd instruction in man-machine interface; Described 3rd information inputs password for pointing out user in described second Text Entry; Described second switching push button is used for authentication mode to switch to short-message verification.
5. process a device for authentication information, it is characterized in that, comprising:
Short message verification code sending module, for the sending short message by mobile phone identifying code to user;
First instruction sending module, makes this end device present the first information, the first switching push button and the first Text Entry in man-machine interface for sending the first instruction to the end device in described mobile phone; Described first information inputs described short message verification code for pointing out user in described first Text Entry; Described first switching push button is used for authentication mode to switch to authentication password;
Short message verification code authentication module, for receiving the short message verification code of described end device transmission and verifying;
Second instruction sending module, for when the result of described checking is for being verified, sends the second instruction to described end device and making that this end device presents the second information in man-machine interface, password arranges button; Described second information arranges password for pointing out user, and described password arranges button and present the man-machine interface arranging password after clicked.
6. device according to claim 5, it is characterized in that, also comprise the 3rd instruction sending module, for when authentication mode switches to authentication password, send the 3rd instruction to described end device and make this end device present the 3rd information, the second switching push button and the second Text Entry in man-machine interface; Described 3rd information inputs password for pointing out user in described second Text Entry; Described second switching push button is used for authentication mode to switch to short-message verification.
7. process a device for authentication information, it is characterized in that, comprising:
First command reception module, for the first instruction that reception server sends, presents the first information, the first switching push button and the first Text Entry according to this first instruction in man-machine interface; Described first information inputs short message verification code for pointing out user in described first Text Entry; Described first switching push button is used for authentication mode to switch to authentication password;
Short message verification code receiver module, for receiving short message verification code by described first Text Entry, being then sent to server by this short message verification code and verifying;
Second command reception module, for the second instruction that reception server sends, presents the second information according to this second instruction in man-machine interface, password arranges button; Described second information arranges password for pointing out user, and described password arranges button and present the man-machine interface arranging password after clicked.
8. device according to claim 7, it is characterized in that, also comprise the 3rd command reception module, for when authentication mode switches to authentication password, receive the 3rd instruction that described server sends, present the 3rd information, the second switching push button and the second Text Entry according to the 3rd instruction in man-machine interface; Described 3rd information inputs password for pointing out user in described second Text Entry; Described second switching push button is used for authentication mode to switch to short-message verification.
CN201410227496.6A 2014-05-27 2014-05-27 The method and apparatus of process authentication information Active CN103996252B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410227496.6A CN103996252B (en) 2014-05-27 2014-05-27 The method and apparatus of process authentication information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410227496.6A CN103996252B (en) 2014-05-27 2014-05-27 The method and apparatus of process authentication information

Publications (2)

Publication Number Publication Date
CN103996252A CN103996252A (en) 2014-08-20
CN103996252B true CN103996252B (en) 2016-04-20

Family

ID=51310402

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410227496.6A Active CN103996252B (en) 2014-05-27 2014-05-27 The method and apparatus of process authentication information

Country Status (1)

Country Link
CN (1) CN103996252B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105913304A (en) * 2016-04-18 2016-08-31 宁波轩悦行电动汽车服务有限公司 Car leasing cost calculation and payment method for electric car time-sharing leasing system
CN105957255B (en) * 2016-04-18 2018-10-02 宁波轩悦行电动汽车服务有限公司 Electric vehicle timesharing leasing system car rental cost method of payment
CN105931041A (en) * 2016-04-18 2016-09-07 宁波轩悦行电动汽车服务有限公司 Car renting cost maintenance method for time-sharing leasing system of electric cars
CN106157011A (en) * 2016-07-01 2016-11-23 宁波轩悦行电动汽车服务有限公司 The method safeguarded by backstage expense of electric automobile timesharing leasing system
CN106204933A (en) * 2016-07-01 2016-12-07 宁波轩悦行电动汽车服务有限公司 The method safeguarded by child servers expense of electric automobile timesharing leasing system
CN106157010A (en) * 2016-07-01 2016-11-23 宁波轩悦行电动汽车服务有限公司 The method that the reservation car rental cost of electric automobile timesharing leasing system is safeguarded
CN114596680B (en) * 2022-03-16 2022-12-23 吉林银行股份有限公司 Remote authorization method, device, equipment and medium in abnormal state

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101916478A (en) * 2010-08-03 2010-12-15 上海瀚银信息技术有限公司 Method for automatically acquiring, verifying and inputting dynamic password in normal short message by client
CN102054316A (en) * 2009-11-06 2011-05-11 中国银联股份有限公司 Bank card transaction method and system for performing password authentication through mobile phone
CN102457514A (en) * 2011-05-31 2012-05-16 高儒振 Mobile terminal-oriented short message authentication method of wireless network
CN103024741A (en) * 2012-11-16 2013-04-03 深信服网络科技(深圳)有限公司 Short message authentication method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102368338A (en) * 2011-04-09 2012-03-07 冯林 Method and system for verifying trader identity on ATM (Automatic Teller Machine)

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102054316A (en) * 2009-11-06 2011-05-11 中国银联股份有限公司 Bank card transaction method and system for performing password authentication through mobile phone
CN101916478A (en) * 2010-08-03 2010-12-15 上海瀚银信息技术有限公司 Method for automatically acquiring, verifying and inputting dynamic password in normal short message by client
CN102457514A (en) * 2011-05-31 2012-05-16 高儒振 Mobile terminal-oriented short message authentication method of wireless network
CN103024741A (en) * 2012-11-16 2013-04-03 深信服网络科技(深圳)有限公司 Short message authentication method and system

Also Published As

Publication number Publication date
CN103996252A (en) 2014-08-20

Similar Documents

Publication Publication Date Title
CN103996252B (en) The method and apparatus of process authentication information
CN104574058A (en) Fingerprint payment method and related equipment and system
EP2701415A1 (en) Mobile electronic device and use thereof for electronic transactions
CN104954383A (en) Application program login method and system
CN106605246A (en) Systems and methods for authenticating a user based on a computing device
CN104574081A (en) Network payment method as well as related equipment and system
CN103516908B (en) Auxiliary replys the method and device of communication message
CN104618314A (en) Method, device and system for password reset
CN104574080A (en) Safe payment method as well as related equipment and system
CN104636924A (en) Safe payment method, server and system
CN104637192B (en) A kind of stored value card and its application method, mobile terminal and electronic ticket transaction system
CN104348802A (en) Quick registration method, device, and system, cell phone, and register server
CN104517217A (en) Data processing method and terminal
CN103971048A (en) Method and system for entering password
CN103873455A (en) Method and device for information check
CN105843495A (en) Method and device for processing pushed message
CN105989517A (en) Information prompting method and terminal
CN104636923A (en) Information transmission method, device and system
CN105719130A (en) Payment verification method, payment verification device and payment verification system
CN108171517A (en) A kind of method of payment, server and system
CN104850994A (en) Security token, transaction execution system and transaction execution method
CN109155778A (en) A kind of method of payment and device based on verifying terminal
CN108763976B (en) Information display method based on double screens, mobile terminal and storage medium
CN105471884A (en) Authentication method and server
CN105141586A (en) Method and system for verifying user

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
IP01 Partial invalidation of patent right
IP01 Partial invalidation of patent right

Commission number: 4W112016

Conclusion of examination: On the basis of claims 1-8 submitted by the patentee on May 21, 2021, the patent right for invention No. 201410227496.6 is maintained valid

Decision date of declaring invalidation: 20210903

Decision number of declaring invalidation: 51665

Denomination of invention: Method and apparatus for processing authentication information

Granted publication date: 20160420

Patentee: CHINABANK PAYMENTS (BEIJING) TECHNOLOGY CO.,LTD.