CN104243448A - System and method for logging in to single account with multiple passwords - Google Patents

System and method for logging in to single account with multiple passwords Download PDF

Info

Publication number
CN104243448A
CN104243448A CN201410370910.9A CN201410370910A CN104243448A CN 104243448 A CN104243448 A CN 104243448A CN 201410370910 A CN201410370910 A CN 201410370910A CN 104243448 A CN104243448 A CN 104243448A
Authority
CN
China
Prior art keywords
password
account
instruction
input
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410370910.9A
Other languages
Chinese (zh)
Inventor
邢山虎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Happy Moving Remarkable Information Technology Co Ltd In Beijing
Original Assignee
Happy Moving Remarkable Information Technology Co Ltd In Beijing
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Happy Moving Remarkable Information Technology Co Ltd In Beijing filed Critical Happy Moving Remarkable Information Technology Co Ltd In Beijing
Priority to CN201410370910.9A priority Critical patent/CN104243448A/en
Publication of CN104243448A publication Critical patent/CN104243448A/en
Pending legal-status Critical Current

Links

Abstract

The invention provides a system and method for logging in to a single account with multiple passwords. The system comprises an input interface module, a password judgment module and an account login module. The input interface module provides an input interface and comprises an account input interface, a first input interface and a confirmation interface, and after the input interface module receives a construction of confirming that the first password is input, the first password input by a user is sent to the password judgment module. The password judgment module judges whether the first password is a preset manager password or not, and if the first password is the preset manager password, an instruction of logging in to a main account is sent. If the first password is not the preset manager password, an instruction of logging in to a temporary account is sent. The account login module receives the instruction of logging in to the main account and the instruction of logging in to the temporary account. After the account login module receives the instruction of logging in to the main account, the main account is logged in to. After the account login module receives the instruction of logging in to the temporary account, the temporary account is logged in to. Through the design, the user can enter in the account to have an experience conveniently and fast without expending time and energy in the registration process.

Description

The system and method for the many password logins of a kind of single account
Technical field
The present invention relates to the communications field, particularly relate to the system and method for the many code entry of a kind of single account.
Background technology
Along with the development of network, increasing activity occurs on network, such as shopping at network, Web bank, network payment, online game etc.In this process, user is logged into into account after inputting fixing account, password from client.Along with popularizing of handheld device, also often need to carry out this operation at some APP (such as micro-letter) of mobile terminal.
In the prior art, an an account often corresponding password.Under this pattern, user is for Interim use account, and when the APP as logged in micro-letter, hand trip and so on experiences, need register in advance, this can take the portion of time of user, and user cannot be made to experience easily.In addition, for the user that experiences often thus sensation trouble and refusal experiences this APP, from the angle of operator, this is also unfavorable for the expansion of customer group.
It is the trouble avoiding registering or need the account of use the 3rd people because of other reasons time, 3rd people is often unwilling based on privacy or other reasons oneself account shared, but be unwilling directly to refuse this shared requirement based on the consideration of some sensibilities or other factors, at this moment can be absorbed in difficult condition.
Summary of the invention
An object of the present invention is to provide a kind of and need not register, be convenient to the system and method for the many code entry of single account of the convenient experience of user.
The present invention's further object be to make the method can set up under same account, independent of the holding account of main account.
In order to realize above-mentioned one or more object, the invention provides the system of the many password logins of a kind of single account, comprise: inputting interface module, be configured to: an inputting interface is provided, comprise the account input interface of the account for receiving user's input, for receiving the first input interface of the first password of user's input and the confirmation first password for receiving user's input has inputted the confirmation interface of instruction, the first password that user inputs, receiving after described confirmation first password inputs instruction, is sent to password judge module by described inputting interface module; Password judge module, is configured to: judge whether described first password is default administrator's password, if so, then sends and logs in main account instruction; If not, then the instruction of login holding account is sent; Account Logon module, is configured to: reception logs in main account instruction and logs in holding account instruction, after receiving the instruction of login main account, sign in main account, after receiving the instruction of login holding account, sign in holding account.
Alternatively, described holding account is the initialization account separate with main account.
Alternatively, described inputting interface also comprises the second input interface of the second password for receiving user's input, confirmation the one the second password of described confirmation interface also for receiving user's input has inputted instruction, described inputting interface module is receiving after described confirmation the one the second password inputs instruction, and the first password input user and the second password are sent to password judge module.
Alternatively, described password judge module is also configured to: judge that whether the second password that user inputs is identical with the first password that user inputs, if identical, then send synchronic command and the instruction of described login holding account, if not identical, then turns back to inputting interface; Described system also comprises synchronization module, is configured to: receive described synchronic command, by the second password and the synchronizing information of holding account of answering with the second codon pair to server.
In order to realize above-mentioned one or more object, present invention also offers the method for the many password logins of a kind of single account, comprise: inputting interface step, one inputting interface is provided, comprise the account input interface of the account for receiving user's input, for receiving the first input interface of the first password of user's input and the confirmation first password for receiving user's input has inputted the confirmation interface of instruction, receiving after described confirmation first password inputs instruction, send the first password of user's input; Password determining step, judges whether described first password is default administrator's password, if so, then sends and logs in main account instruction; If not, then the instruction of login holding account is sent; Account Logon step, reception logs in main account instruction and logs in holding account instruction, after receiving the instruction of login main account, sign in main account, after receiving the instruction of login holding account, sign in holding account.
Alternatively, described holding account is the initialization account separate with main account.
Alternatively, described inputting interface also comprises the second input interface of the second password for receiving user's input, and confirmation the one the second password of described confirmation interface also for receiving user's input has inputted instruction; Described inputting interface step also comprises: receiving after described confirmation the one the second password inputs instruction, the first password input user and the second password are sent to password judge module.
Alternatively, described password determining step also comprises: judge that whether the second password that user inputs is identical with the first password that user inputs, if identical, then send synchronic command and the instruction of described login holding account, if not identical, then turns back to inputting interface; Described method also comprises synchronizing step: receive described synchronic command, by the second password and the synchronizing information of holding account of answering with the second codon pair to server.
The present invention at least has following technique effect:
1. system and method for the present invention due to the password inputted user be non-predetermined arrange administrator's password, be in other words mistake password or even without password time, can holding account be signed in, therefore can enter account easily when user does not think that spended time and energy are registered and experience; Further, so also make other people to user send access to your account request time, user can give any password makes it enter holding account, avoids the privacy leakage of user.
2. system and method for the present invention inputting interface due to have reception second password the second input interface and when confirmation second password is consistent with first password, by the synchronizing information of the holding account of the second password and the second cryptosync to server.Therefore user inputs twice password at login interface and can set up and preserve holding account, so that next time logs in, this mode is more convenient relative to traditional logon mode.
3. system and method for the present invention is owing to can realize there is multiple password under same account, therefore when hack password, can think obtain account password and further do not crack when cracking a temporary password.Thus protect administrator's password of the present invention and be not cracked, make the safety of the main account corresponding with administrator's password more secure.
According to hereafter by reference to the accompanying drawings to the detailed description of the specific embodiment of the invention, those skilled in the art will understand above-mentioned and other objects, advantage and feature of the present invention more.
Accompanying drawing explanation
Hereinafter describe specific embodiments more of the present invention with reference to the accompanying drawings by way of example, and not by way of limitation in detail.By reading hereafter detailed description of the preferred embodiment, various other advantage and benefit will become cheer and bright for those of ordinary skill in the art.Accompanying drawing only for illustrating the object of preferred implementation, and does not think limitation of the present invention.And in whole accompanying drawing, represent identical parts by identical reference symbol.In the accompanying drawings:
Fig. 1 is the structured flowchart of the system of the many password logins of single according to an embodiment of the invention account;
Fig. 2 is the schematic diagram of the inputting interface of the system of the many password logins of single according to an embodiment of the invention account;
Fig. 3 is the flow chart of the method for the many password logins of single according to an embodiment of the invention account;
Fig. 4 is the flow chart of the method for the many password logins of single in accordance with another embodiment of the present invention account.
Embodiment
Below with reference to accompanying drawings exemplary embodiment of the present invention is described in more detail.Although show exemplary embodiment of the present invention in accompanying drawing, however should be appreciated that can realize the present invention in a variety of manners and not should limit by the embodiment set forth here.On the contrary, provide these embodiments to be in order to thoroughly the present invention can be understood, and complete for scope of the present invention can be conveyed to those skilled in the art.
Intrinsic not relevant to any certain computer, virtual system or miscellaneous equipment with display at this algorithm provided.Various general-purpose system also can with use based on together with this teaching.According to description above, the structure constructed required by this type systematic is apparent.In addition, the present invention is not also for any certain programmed language.It should be understood that and various programming language can be utilized to realize content of the present invention described here, and the description done language-specific is above to disclose preferred forms of the present invention.
In specification provided herein, describe a large amount of detail.But can understand, embodiments of the invention can be put into practice when not having these details.In some instances, be not shown specifically known method, structure and technology, so that not fuzzy understanding of this description.
Fig. 1 is the structured flowchart of the system of the many password logins of single according to an embodiment of the invention account.As seen from Figure 1, system of the present invention can comprise inputting interface module 101, password judge module 102, Account Logon module 103.Inputting interface module 101 provides an inputting interface, comprise the account input interface of the account for receiving user's input, for receiving the first input interface of the first password of user's input and the confirmation first password for receiving user's input has inputted the confirmation interface of instruction, the first password that user inputs, receiving the confirmation after first password inputs instruction, is sent to password judge module 102 by inputting interface module; Password judge module 102 judges whether first password is default administrator's password, if so, then sends and logs in main account instruction, if not, then sends and logs in holding account instruction; Account Logon module 103, reception logs in main account instruction and logs in holding account instruction, after receiving the instruction of login main account, sign in main account, after receiving the instruction of login holding account, sign in holding account.The information of this holding account can be synchronized to server and also can not preserve at server.In one embodiment of the invention, system of the present invention can also comprise synchronization module 104.
Fig. 2 is the schematic diagram of the inputting interface of the system of the many password logins of single according to an embodiment of the invention account.As shown in Figure 2, inputting interface 200 is except can comprising account input interface 201, first input interface 202 and confirming interface 204, the second input interface 203 of the second password for receiving user's input can also be comprised, when existence the second input interface 203, confirm that confirmation the one the second password that interface 204 also can be used for receiving user's input inputs instruction.Such as, after user inputs account and first password, namely send first password after pressing ACK button and input instruction; After user inputs account and first password, the second password, namely send the one the second passwords after pressing ACK button and input instruction.
Inputting interface module 101 is receiving the confirmation after the one the second passwords input instruction, and the first password input user and the second password are sent to password judge module 102.After password judge module 102 receives first password and the second password, judge that whether the second password that user inputs is identical with the first password that user inputs.If identical, then send synchronic command and log in holding account instruction: synchronization module 104 receives synchronic command, by the second password and the synchronizing information of holding account of answering with the second codon pair to server; Account Logon module 103 receives and logs in holding account instruction, signs in holding account.If not identical, then turn back to inputting interface 200, user can select to continue.Like this, just can obtain the new holding account of a synchronizing information to server when user inputs twice same password, be equivalent under same account, establish another account different from the password of main account.It simplifies register flow path when user thinks registration New Account, or can preserve when user wants holding account is preserved.
It is to be appreciated that holding account herein can be the initialization account separate with main account, itself and main account are non-interference, are only the congenerous of different password under same account and a New Account with authority.
Fig. 3 is the flow chart of the method for the many password logins of single according to an embodiment of the invention account.In the embodiment shown in fig. 3, first carry out step 301, an inputting interface is provided, receive account and the first password of user's input.In step 301, inputting interface comprise the account for receiving user's input account input interface, for receiving the first input interface of the first password of user's input and the confirmation first password for receiving user's input has inputted the confirmation interface of instruction, receiving the confirmation after first password inputs instruction, send the first password of user's input.After step 301, carry out step 302, judge whether first password is administrator's password.If so, then carry out step 303, send and log in main account instruction; If not, then carry out step 307, send and log in holding account instruction.After step 303, proceed step 304, receive and log in main account instruction.Carry out step 305 subsequently, sign in main account.After step 307, proceed step 308, receive and log in holding account instruction.Carry out step 309 subsequently, sign in holding account.
Fig. 4 is the flow chart of the method for the many password logins of single in accordance with another embodiment of the present invention account.In the embodiment shown in fig. 4, first carry out step 401, enter inputting interface 200.Afterwards according to the selection of user, carry out step 402 or step 410.With reference to Fig. 2, inputting interface 200 is herein except can comprising account input interface 201, first input interface 202 and confirming interface 204, the second input interface 203 of the second password for receiving user's input can also be comprised, when existence the second input interface 203, confirm that confirmation the one the second password that interface 204 also can be used for receiving user's input inputs instruction.Such as, after user inputs account and first password, namely send first password after pressing ACK button and input instruction; After user inputs account and first password, the second password, namely send the one the second passwords after pressing ACK button and input instruction.
User can select after carry out step 401, carry out step 402: the account and the first password confirming that receive user's input.After step 402, carry out step 403, judge whether first password is administrator's password.If so, then step 404, step 405, step 406 is carried out successively.Step 404 logs in main account instruction for sending, and step 405 logs in main account instruction for receiving, and step 406 is for signing in main account.If not, then step 407, step 408, step 409 is carried out successively.Step 407 logs in holding account instruction for sending, and step 408 logs in holding account instruction for receiving, and step 409 is for signing in holding account.
User also can select after carry out step 401, carry out step 410: receive the first password of user's input, the second password confirming.After step 410, carry out step 411, judge that whether the second password is identical with first password.If not, then return step 401, return inputting interface 200 in other words.If so, enter step 407 and step 412 simultaneously.Step 412 is, sends synchronic command.After step 412, enter step 413, receive synchronic command, by the second password and the synchronizing information of holding account of answering with the second codon pair to server.
It is to be appreciated that holding account herein can be the initialization account separate with main account, itself and main account are non-interference, are only the congenerous of different password under same account and a New Account with authority.
Be to be understood that, in order to simplify the present invention and to help to understand in each inventive aspect one or more, in the description above to exemplary embodiment of the present invention, each feature of the present invention is grouped together in single embodiment, figure or the description to it sometimes.But, the method for this invention should be construed to the following intention of reflection: namely the present invention for required protection requires feature more more than the feature clearly recorded in each claim.Or rather, as the following claims reflect, all features of inventive aspect disclosed single embodiment before being to be less than.Therefore, the claims following embodiment are incorporated to this embodiment thus clearly, and wherein each claim itself is as independent embodiment of the present invention.
Those skilled in the art are appreciated that and adaptively can change the module in the equipment in embodiment and they are arranged in one or more equipment different from this embodiment.Module in embodiment or unit or assembly can be combined into a module or unit or assembly, and multiple submodule or subelement or sub-component can be put them in addition.Except at least some in such feature and/or process or unit be mutually repel except, any combination can be adopted to combine all processes of all features disclosed in this specification (comprising adjoint claim, summary and accompanying drawing) and so disclosed any method or equipment or unit.Unless expressly stated otherwise, each feature disclosed in this specification (comprising adjoint claim, summary and accompanying drawing) can by providing identical, alternative features that is equivalent or similar object replaces.
In addition, those skilled in the art can understand, although embodiments more described herein to comprise in other embodiment some included feature instead of further feature, the combination of the feature of different embodiment means and to be within scope of the present invention and to form different embodiments.Such as, in the following claims, the one of any of embodiment required for protection can use with arbitrary compound mode.
All parts embodiment of the present invention with hardware implementing, or can realize with the software module run on one or more processor, or realizes with their combination.It will be understood by those of skill in the art that the some or all functions that microprocessor or digital signal processor (DSP) can be used in practice to realize according to the some or all parts in the Web page display apparatus of the embodiment of the present invention.The present invention can also be embodied as part or all equipment for performing method as described herein or device program (such as, computer program and computer program).Realizing program of the present invention and can store on a computer-readable medium like this, or the form of one or more signal can be had.Such signal can be downloaded from internet website and obtain, or provides on carrier signal, or provides with any other form.
The present invention will be described instead of limit the invention to it should be noted above-described embodiment, and those skilled in the art can design alternative embodiment when not departing from the scope of claims.In the claims, any reference symbol between bracket should be configured to limitations on claims.Word " comprises " not to be got rid of existence and does not arrange element in the claims or step.Word "a" or "an" before being positioned at element is not got rid of and be there is multiple such element.The present invention can by means of including the hardware of some different elements and realizing by means of the computer of suitably programming.In the unit claim listing some devices, several in these devices can be carry out imbody by same hardware branch.Word first, second and third-class use do not represent any order.Can be title by these word explanations.
So far, those skilled in the art will recognize that, although multiple exemplary embodiment of the present invention is illustrate and described herein detailed, but, without departing from the spirit and scope of the present invention, still can directly determine or derive other modification many or amendment of meeting the principle of the invention according to content disclosed by the invention.Therefore, scope of the present invention should be understood and regard as and cover all these other modification or amendments.

Claims (8)

1. a system for the many password logins of single account, is characterized in that, comprising:
Inputting interface module, be configured to: an inputting interface is provided, comprise the account input interface of the account for receiving user's input, for receiving the first input interface of the first password of user's input and the confirmation first password for receiving user's input has inputted the confirmation interface of instruction, the first password that user inputs, receiving after described confirmation first password inputs instruction, is sent to password judge module by described inputting interface module;
Password judge module, is configured to: judge whether described first password is default administrator's password, if so, then sends and logs in main account instruction; If not, then the instruction of login holding account is sent;
Account Logon module, is configured to: reception logs in main account instruction and logs in holding account instruction, after receiving the instruction of login main account, sign in main account, after receiving the instruction of login holding account, sign in holding account.
2. system according to claim 1, is characterized in that,
Described holding account is the initialization account separate with main account.
3. system according to claim 2, is characterized in that,
Described inputting interface also comprises the second input interface of the second password for receiving user's input, confirmation the one the second password of described confirmation interface also for receiving user's input has inputted instruction, described inputting interface module is receiving after described confirmation the one the second password inputs instruction, and the first password input user and the second password are sent to password judge module.
4. system according to claim 3, is characterized in that,
Described password judge module is also configured to: judge that whether the second password that user inputs is identical with the first password that user inputs, if identical, then send synchronic command and the instruction of described login holding account, if not identical, then turns back to inputting interface;
Described system also comprises synchronization module, is configured to: receive described synchronic command, by the second password and the synchronizing information of holding account of answering with the second codon pair to server.
5. a method for the many password logins of single account, is characterized in that, comprising:
Inputting interface step, one inputting interface is provided, comprise the account input interface of the account for receiving user's input, for receiving the first input interface of the first password of user's input and the confirmation first password for receiving user's input has inputted the confirmation interface of instruction, receiving after described confirmation first password inputs instruction, send the first password of user's input;
Password determining step, judges whether described first password is default administrator's password, if so, then sends and logs in main account instruction; If not, then the instruction of login holding account is sent;
Account Logon step, reception logs in main account instruction and logs in holding account instruction, after receiving the instruction of login main account, sign in main account, after receiving the instruction of login holding account, sign in holding account.
6. method according to claim 5, is characterized in that,
Described holding account is the initialization account separate with main account.
7. method according to claim 6, is characterized in that,
Described inputting interface also comprises the second input interface of the second password for receiving user's input, and confirmation the one the second password of described confirmation interface also for receiving user's input has inputted instruction;
Described inputting interface step also comprises: receiving after described confirmation the one the second password inputs instruction, send first password and second password of user's input.
8. method according to claim 7, is characterized in that,
Described password determining step also comprises: judge that whether the second password that user inputs is identical with the first password that user inputs, if identical, then send synchronic command and the instruction of described login holding account, if not identical, then turns back to inputting interface;
Described method also comprises synchronizing step: receive described synchronic command, by the second password and the synchronizing information of holding account of answering with the second codon pair to server.
CN201410370910.9A 2014-07-30 2014-07-30 System and method for logging in to single account with multiple passwords Pending CN104243448A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410370910.9A CN104243448A (en) 2014-07-30 2014-07-30 System and method for logging in to single account with multiple passwords

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410370910.9A CN104243448A (en) 2014-07-30 2014-07-30 System and method for logging in to single account with multiple passwords

Publications (1)

Publication Number Publication Date
CN104243448A true CN104243448A (en) 2014-12-24

Family

ID=52230798

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410370910.9A Pending CN104243448A (en) 2014-07-30 2014-07-30 System and method for logging in to single account with multiple passwords

Country Status (1)

Country Link
CN (1) CN104243448A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105262770A (en) * 2015-11-05 2016-01-20 周勇 Method for managing account password
WO2017031343A1 (en) * 2015-08-19 2017-02-23 Shen Winifred Systems and methods for authenticating users accessing a secure network with one-session-only, on-demand login credentials
CN106600406A (en) * 2016-11-22 2017-04-26 深圳怡化电脑股份有限公司 Transaction method and terminal thereof
CN111159771A (en) * 2019-12-30 2020-05-15 论客科技(广州)有限公司 Application program display method, server and terminal
CN111241555A (en) * 2019-12-30 2020-06-05 北京顺达同行科技有限公司 Access method and device for simulating user login, computer equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8059797B2 (en) * 2006-11-30 2011-11-15 Red Hat, Inc. Method and system for establishing a new account for a user with an online service
CN102843357A (en) * 2012-07-30 2012-12-26 北京网蜜在线网络有限公司 Network accessing method, application server and system
CN102843311A (en) * 2012-07-30 2012-12-26 北京网蜜在线网络有限公司 Information fusion method and information fusion server based on social networking services (SNS)
CN103096181A (en) * 2011-11-07 2013-05-08 华为终端有限公司 Method providing interactive application business and device
CN103297408A (en) * 2012-03-02 2013-09-11 腾讯科技(深圳)有限公司 Login method and device, terminal and network server
CN103400067A (en) * 2013-03-29 2013-11-20 青岛海信电器股份有限公司 Access control method, system and server
CN103647786A (en) * 2013-12-23 2014-03-19 乐视致新电子科技(天津)有限公司 Television and method and remote storage device log-in method and device thereof

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8059797B2 (en) * 2006-11-30 2011-11-15 Red Hat, Inc. Method and system for establishing a new account for a user with an online service
CN103096181A (en) * 2011-11-07 2013-05-08 华为终端有限公司 Method providing interactive application business and device
CN103297408A (en) * 2012-03-02 2013-09-11 腾讯科技(深圳)有限公司 Login method and device, terminal and network server
CN102843357A (en) * 2012-07-30 2012-12-26 北京网蜜在线网络有限公司 Network accessing method, application server and system
CN102843311A (en) * 2012-07-30 2012-12-26 北京网蜜在线网络有限公司 Information fusion method and information fusion server based on social networking services (SNS)
CN103400067A (en) * 2013-03-29 2013-11-20 青岛海信电器股份有限公司 Access control method, system and server
CN103647786A (en) * 2013-12-23 2014-03-19 乐视致新电子科技(天津)有限公司 Television and method and remote storage device log-in method and device thereof

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017031343A1 (en) * 2015-08-19 2017-02-23 Shen Winifred Systems and methods for authenticating users accessing a secure network with one-session-only, on-demand login credentials
US9853968B2 (en) 2015-08-19 2017-12-26 Winifred Shen Systems and methods for authenticating users accessing a secure network with one-session-only, on-demand login credentials
US10154028B2 (en) 2015-08-19 2018-12-11 Winifred Shen Systems and methods for authenticating users accessing a secure network
CN105262770A (en) * 2015-11-05 2016-01-20 周勇 Method for managing account password
CN106600406A (en) * 2016-11-22 2017-04-26 深圳怡化电脑股份有限公司 Transaction method and terminal thereof
CN111159771A (en) * 2019-12-30 2020-05-15 论客科技(广州)有限公司 Application program display method, server and terminal
CN111241555A (en) * 2019-12-30 2020-06-05 北京顺达同行科技有限公司 Access method and device for simulating user login, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
CN104202298A (en) System and method of login with single account and multiple passwords
CN105378744B (en) User and device authentication in business system
CN103747010B (en) A kind of method, system and device by mobile terminal control PC
CN103618717B (en) The dynamic confirming method of more account client informations, device and system
US20170295159A1 (en) Authenticating Clients Using Tokens
CN105407074A (en) Authentication method, apparatus and system
CN104243448A (en) System and method for logging in to single account with multiple passwords
CN104901970B (en) A kind of Quick Response Code login method, server and system
CN104079409A (en) Account login method and device
CN104954383A (en) Application program login method and system
CN103986584A (en) Double-factor identity verification method based on intelligent equipment
CN104468531A (en) Authorization method, device and system for sensitive data
CN104253812A (en) Delegating authentication for a web service
CN105262588A (en) Log-in method based on dynamic password, account number management server and mobile terminal
CN110399713A (en) A kind of method and relevant apparatus of authentification of message
CN102955907B (en) Cipher management method and device
CN102073822A (en) Method and system for preventing user information from leaking
CN105490815A (en) Short message identification code obtaining method and apparatus, and registration method, apparatus and system
CN104580256A (en) Method and device for logging in through user equipment and verifying user's identity
US20210168140A1 (en) System and Method for Automatically Registering a Verified Identity in an On-Line Environment
CN105100022A (en) Cipher processing method, server and system
CN104580197A (en) Code detection method and code detection system
CN103647652B (en) A kind of method for realizing data transfer, device and server
CN103645943A (en) Method, device and system for configuring work task in working area of mobile terminal
CN105095729B (en) A kind of Quick Response Code login method, server and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20141224

RJ01 Rejection of invention patent application after publication