CN104468534A - Account protection method and device - Google Patents

Account protection method and device Download PDF

Info

Publication number
CN104468534A
CN104468534A CN201410675575.3A CN201410675575A CN104468534A CN 104468534 A CN104468534 A CN 104468534A CN 201410675575 A CN201410675575 A CN 201410675575A CN 104468534 A CN104468534 A CN 104468534A
Authority
CN
China
Prior art keywords
account
password
terminal
request
binding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410675575.3A
Other languages
Chinese (zh)
Inventor
李棽
吴廷彬
张军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Technology Co Ltd
Xiaomi Inc
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Priority to CN201410675575.3A priority Critical patent/CN104468534A/en
Publication of CN104468534A publication Critical patent/CN104468534A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords

Abstract

The invention relates to an account protection method and device, wherein the method and device are used for protecting security of an account. The method includes the keyword finding process and the account login process. The keyword finding process includes the steps of receiving a first request for obtaining an account keyword, wherein the account is bound with a terminal and an Internet communication account in advance; sending the account keyword to the Internet communication account bound with the account. The account login process includes the steps of receiving a second request for logging into the account, wherein the second request includes a user name and a keyword; sending a dynamic verification code to the terminal bound with the account; receiving the verification code sent by the terminal for sending the second request; judging whether the user name and the keyword are correct or not, and judging whether the dynamic verification code and the verification code are matched or not; allowing a user to log into the account when the user name and the keyword are correct and the dynamic verification code and the verification code are matched. By means of the technical scheme, the security of the account can be fully protected, the leakage of information of the user account can be avoided, and the use experience of the user can be improved.

Description

Account protection method and device
Technical field
The disclosure relates to account safety technical field, particularly relates to account protection method and device.
Background technology
At present, various account is used as the voucher of logon account usually by username and password, and account has bound the mobile phone of user as cryptoguard mode, when forgetting Password, can give password for change by the mobile phone of binding.
Accounts information can be stolen by logon account easily by username and password for preventing hacker, also can require that when logging in user is except input username and password, also need to input dynamic password, dynamic password is generally generated by the token be arranged on mobile phone, or directly by short message sending to mobile phone, can automatically refresh at set intervals.Owing to adding an authorization information and dynamic password, the hacker that malice steals username and password just can not steal account.
But current all kinds of account all too relies on mobile phone password protection, mobile phone is lost while losing and result in user name, password and dynamic password, thus it is day by day serious to cause the stolen problem of account.
Summary of the invention
For overcoming Problems existing in correlation technique, disclosure embodiment provides account protection method and device, in order to protect account safety.
According to the first aspect of disclosure embodiment, provide a kind of account protection method, for account server, comprise and give cryptographic processes and logon account process for change, wherein:
Described cryptographic processes of giving for change comprises:
Receive the first request obtaining account password, wherein, described account is bound with terminal and internet communication account in advance;
The password of described account is sent to the internet communication account of binding with described account;
Described logon account process comprises:
Receive the second request logging in described account, described second request comprises username and password;
Dynamic verification code is transmitted to the terminal of binding with described account;
The identifying code that the transmitting terminal receiving described second request sends;
Judge that whether username and password is correct, judge whether described dynamic verification code mates with identifying code;
When described username and password is correct and described dynamic verification code mates with identifying code, allow to log in described account.
In one embodiment, described in receive log in described account second request, comprising:
Receive the described account of login that other terminal except the terminal of binding with described account is sent second asks.
In one embodiment, described logon account process also comprises:
Receive the 3rd request of the described account of login that the terminal of binding with described account is sent, described 3rd request comprises first mark of transmitting terminal of user name, password and described 3rd request;
Judge that described username and password is whether correct, judge that described first mark identifies with second of the terminal of binding with described account prestored and whether mate;
When described username and password is correct and described first mark is marking matched with second, allow to log in described account.
In one embodiment, transmit dynamic verification code to the terminal of binding with described account, comprising:
When the terminal of binding with described account is mobile phone, transmit note token by mobile communication operators system to described mobile phone; Or
The dynamic verification code controlling to install in the terminal of binding with described account generates APP, generates APP token.
In one embodiment, described internet communication account comprises mailbox or instant messaging account.
According to the second aspect of disclosure embodiment, a kind of Account Guard device is provided, for account server, comprises:
For giving the password retrieve system of password and the Account Logon system for logon account for change, wherein:
Described password retrieve system comprises:
First request receiving module, for receiving the first request obtaining account password, wherein, described account is bound with terminal and internet communication account in advance;
Password sending module, for being sent to the internet communication account of binding with described account by the password of described account;
Described Account Logon system comprises:
Second request receiving module, for receiving the second request logging in described account, described second request comprises username and password;
Identifying code sending module, for transmitting dynamic verification code to the terminal of binding with described account;
Identifying code receiver module, the identifying code that the transmitting terminal for receiving described second request sends;
First judge module, for judging that whether username and password is correct, judges whether described dynamic verification code mates with identifying code;
First allows login module, for when described username and password is correct and described dynamic verification code mates with identifying code, allows to log in described account.
In one embodiment, described second request receiving module, comprising:
Receive submodule, second of the described account of login that other terminal for receiving except the terminal of binding with described account is sent is asked.
In one embodiment, described Account Logon system also comprises:
3rd request receiving module, for receiving the 3rd request of the described account of login that the terminal of binding with described account is sent, described 3rd request comprises first mark of transmitting terminal of user name, password and described 3rd request;
Whether the second judge module, for judging that described username and password is whether correct, judging that described first mark identifies with second of the terminal of binding with described account prestored and mating;
Second allows login module, for when described username and password is correct and described first mark is marking matched with second, allows to log in described account.
In one embodiment, described identifying code sending module, comprising:
First sends submodule, for when the terminal of binding with described account is mobile phone, by mobile communication operators system to described mobile phone transmission note token; Or
Second sends submodule, generates APP for the dynamic verification code controlling to install in the terminal of binding with described account, generation APP token.
In one embodiment, described internet communication account comprises mailbox or instant messaging account.
According to the third aspect of disclosure embodiment, a kind of Account Guard device is provided, for account server, comprises:
Processor;
For the memory of storage of processor executable instruction;
Wherein, described processor is configured to:
Give cryptographic processes and logon account process for change, wherein:
Described cryptographic processes of giving for change comprises:
Receive the first request obtaining account password, wherein, described account is bound with terminal and internet communication account in advance;
The password of described account is sent to the internet communication account of binding with described account;
Described logon account process comprises:
Receive the second request logging in described account, described second request comprises username and password;
Dynamic verification code is transmitted to the terminal of binding with described account;
The identifying code that the transmitting terminal receiving described second request sends;
Judge that whether username and password is correct, judge whether described dynamic verification code mates with identifying code;
When described username and password is correct and described dynamic verification code mates with identifying code, allow to log in described account.
The technical scheme that embodiment of the present disclosure provides can comprise following beneficial effect:
When the user of account is when forgetting the password of account, password is sent in the internet communication account of binding with account by account server, instead of password is sent to the terminal of binding with account, thus when user is by this lost terminal, the people taking this terminal due to and do not know how to log in the internet communication account of binding with account, the people therefore taking this terminal can not obtain the password of account, thus cannot logon account, make to reveal accounts information, protect account safety; In addition; even if the mailbox having other people to log in bind with account thus get the password of account; but because account can only log in the terminal of binding with account; therefore; because other people is difficult to get the terminal of binding with account, therefore, other people still can not logon account; make to reveal accounts information, protect account safety.
Should be understood that, it is only exemplary and explanatory that above general description and details hereinafter describe, and can not limit the disclosure.
Accompanying drawing explanation
Accompanying drawing to be herein merged in specification and to form the part of this specification, shows and meets embodiment of the present disclosure, and is used from specification one and explains principle of the present disclosure.
Fig. 1 is the flow chart giving cryptographic processes in the account protection method according to an exemplary embodiment for change.
Fig. 2 is the flow chart of a kind of logon account process in the account protection method according to an exemplary embodiment.
Fig. 3 is the flow chart of the another kind of logon account process of account protection method according to an exemplary embodiment.
Fig. 4 is the block diagram of the Account Guard device according to an exemplary embodiment.
Fig. 5 is the block diagram of the another kind of Account Guard device according to an exemplary embodiment.
Fig. 6 is a kind of block diagram being applicable to Account Guard device according to an exemplary embodiment.
Embodiment
Here will be described exemplary embodiment in detail, its sample table shows in the accompanying drawings.When description below relates to accompanying drawing, unless otherwise indicated, the same numbers in different accompanying drawing represents same or analogous key element.Execution mode described in following exemplary embodiment does not represent all execution modes consistent with the disclosure.On the contrary, they only with as in appended claims describe in detail, the example of apparatus and method that aspects more of the present disclosure are consistent.
Fig. 1 is the flow chart of a kind of account protection method according to an exemplary embodiment; the method can be applicable to account server; the method comprises gives cryptographic processes and logon account process for change; wherein; give cryptographic processes flow process as shown in Figure 1 for change; logon account process flow process as shown in Figure 2, below respectively to giving cryptographic processes for change and logon account process is described.
As shown in Figure 1, give cryptographic processes for change and comprise step S101-S102:
In step S101, receive the first request obtaining account password, wherein, account is bound with terminal and internet communication account in advance.
Wherein, account in advance with terminal binding after, account can only on this binding terminal Successful login, other unbundling terminal cannot log in.
In step s 102, the password of account is sent to the internet communication account of binding with account.
Wherein, the internet communication account of binding with account can be mailbox or instant messaging account.
Above-mentionedly give for change in cryptographic processes; when the user of account is when forgetting the password of account; password is sent in the internet communication account of binding with account by account server; instead of password is sent to the terminal of binding with account; thus when user is by this lost terminal; the people taking this terminal due to and do not know how to log in the internet communication account of binding with account; therefore the people taking this terminal can not obtain the password of account; thus cannot logon account; make to reveal accounts information, protect account safety.In addition; even if the mailbox having other people to log in bind with account thus get the password of account; but because account can only log in the terminal of binding with account; therefore; because other people is difficult to get the terminal of binding with account, therefore, other people still can not logon account; make to reveal accounts information, protect account safety.
As shown in Figure 2, due to account in advance with terminal binding, therefore, account can only could Successful login on binding terminal, and in order to realize this purpose, logon account process comprises step S201-S205:
In step s 201, receive logon account second request, second request comprise username and password.
Dynamic verification code is transmitted in step S202, to the terminal of binding with account.
This step can be embodied as: when the terminal of binding with account is mobile phone, transmit note token by mobile communication operators system to mobile phone.Or this step can be embodied as: the dynamic verification code controlling to install in the terminal of binding with account generates APP, generate APP token.
In step S203, receive the identifying code that sends of transmitting terminal of the second request.
In step S204, judge that whether username and password is correct, judge whether dynamic verification code mates with identifying code.
In step S205, when username and password is correct and dynamic verification code mates with identifying code, allow logon account.
Above-mentioned steps S201-S205, any one terminal for the second request initiating logon account is all applicable.
In above-mentioned logon account process, Account Logon checking needs three authorization informations: user name, password and identifying code, only have these three authorization informations all to pass through checking, could Successful login account.Therefore; account only just can login successfully in the terminal of binding with account; then cannot Successful login account in other terminal; even if there is other people to obtain the password of account; because other people is difficult to get the terminal of binding with account, also just obtain the dynamic verification code transmitted less than account server, thus identifying code cannot by checking; make other people cannot logon account, protect the safety of account.In addition; under the protection prerequisite that abovementioned steps S101-S102 gives password for change; even if other people has got the terminal of binding with account; because other people is difficult to log in the internet communication account of binding with account; therefore; other people obtains less than the password of account, thus cannot logon account, protects the safety of account.
In another embodiment, because input dynamic verification code may be cumbersome, the operating procedure of meeting adding users logon account, therefore, in order to simplify login process, instruction can be set according to user, the terminal of binding with account is set to trusted devices, in trusted devices during logon account, carrys out logon account according to the flow process shown in Fig. 3, do not need to input dynamic verification code, only need input username and password just can allow Account Logon; And for non-trusted equipment other terminal namely except the terminal of binding with account, then need according to abovementioned steps S201-S205 logon account.As shown in Figure 3, for trusted devices (terminal of namely binding with account), its logon account process can comprise step S301-S303:
In step S301, receive the 3rd request of the logon account that the terminal of binding with account is sent, the 3rd request comprises first mark of transmitting terminal of user name, password and the 3rd request.
In step s 302, judge that username and password is whether correct, judge that first identifies to identify with second of the terminal of binding with account prestored and whether mate.
In step S303, when username and password is correct and the first mark is marking matched with second, allow logon account.
In above-mentioned logon account process, Account Logon checking needs three authorization informations: user name, password and terminal iidentification, only have these three authorization informations all to pass through checking, could Successful login account.Therefore; account only just can login successfully in the terminal of binding with account; then cannot Successful login account in other terminal; even if there is other people to obtain the password of account; because other people is difficult to get the terminal of binding with account; therefore other people can only send the 3rd request of logon account by other terminal outside the terminal of binding with account; now; the terminal that the mark of the transmitting terminal of the 3rd request cannot and be bound with account marking matched; terminal iidentification cannot by checking; make other people cannot logon account, protect the safety of account.In addition; under the protection prerequisite that abovementioned steps S101-S102 gives password for change; even if other people has got the terminal of binding with account; because other people is difficult to log in the internet communication account of binding with account; therefore; other people obtains less than the password of account, thus cannot logon account, protects the safety of account.
The technique scheme that disclosure embodiment provides, can protect the fail safe of account fully, no matter steals the hacker of user name password or steals the thief of terminal or mailbox, all can not logon account, can not steal accounts information, protect account safety.
The disclosure embodiment still provides a kind of Account Guard device, for account server, as shown in Figure 4, comprising:
For giving the password retrieve system 41 of password and the Account Logon system 42 for logon account for change, wherein:
Password retrieve system 41 comprises:
First request receiving module 411, for receiving the first request obtaining account password, wherein, account is bound with terminal and internet communication account in advance;
Password sending module 412, for being sent to the internet communication account of binding with account by the password of account;
Account Logon system 42 comprises:
Second request receiving module 421, for receiving the second request of logon account, the second request comprises username and password;
Identifying code sending module 422, for transmitting dynamic verification code to the terminal of binding with account;
Identifying code receiver module 423, the identifying code that the transmitting terminal for receiving the second request sends;
First judge module 424, for judging that whether username and password is correct, judges whether dynamic verification code mates with identifying code;
First allows login module 425, for when username and password is correct and dynamic verification code mates with identifying code, allows logon account.
In one embodiment, the second request receiving module 421 can comprise:
Receive submodule, second of the logon account that other terminal for receiving except the terminal of binding with account is sent is asked.
In one embodiment, as shown in Figure 5, Account Logon system 42 also can comprise:
3rd request receiving module 51, for receiving the 3rd request of the logon account that the terminal of binding with account is sent, the 3rd request comprises first mark of transmitting terminal of user name, password and the 3rd request;
Second judge module 52, for judging that username and password is whether correct, judges that first identifies to identify with second of the terminal of binding with account prestored and whether mate;
Second allows login module 53, for when username and password is correct and the first mark is marking matched with second, allows logon account.
In one embodiment, identifying code sending module 422 can comprise:
First sends submodule, for when the terminal of binding with account is mobile phone, by mobile communication operators system to mobile phone transmission note token; Or
Second sends submodule, generates APP for the dynamic verification code controlling to install in the terminal of bind with account, generation APP token.
In one embodiment, internet communication account comprises mailbox or instant messaging account.
The above-mentioned Account Guard device that disclosure embodiment provides, can protect the fail safe of account fully, avoids the accounts information of user to reveal, improves the experience of user.
The disclosure embodiment still provides a kind of Account Guard device, for account server, comprising:
Processor;
For the memory of storage of processor executable instruction;
Wherein, processor is configured to:
Comprise and give cryptographic processes and logon account process for change, wherein:
Described cryptographic processes of giving for change comprises:
Receive the first request obtaining account password, wherein, described account is bound with terminal and internet communication account in advance;
The password of described account is sent to the internet communication account of binding with described account;
Described logon account process comprises:
Receive the second request logging in described account, described second request comprises username and password;
Dynamic verification code is transmitted to the terminal of binding with described account;
The identifying code that the transmitting terminal receiving described second request sends;
Judge that whether username and password is correct, judge whether described dynamic verification code mates with identifying code;
When described username and password is correct and described dynamic verification code mates with identifying code, allow to log in described account.
Processor can also be configured to:
Described the second request receiving the described account of login, comprising:
Receive the described account of login that other terminal except the terminal of binding with described account is sent second asks.
Processor can also be configured to:
Described logon account process also comprises:
Receive the 3rd request of the described account of login that the terminal of binding with described account is sent, described 3rd request comprises first mark of transmitting terminal of user name, password and described 3rd request;
Judge that described username and password is whether correct, judge that described first mark identifies with second of the terminal of binding with described account prestored and whether mate;
When described username and password is correct and described first mark is marking matched with second, allow to log in described account.
Processor can also be configured to:
Transmit dynamic verification code to the terminal of binding with described account, comprising:
When the terminal of binding with described account is mobile phone, transmit note token by mobile communication operators system to described mobile phone; Or
The dynamic verification code controlling to install in the terminal of binding with described account generates APP, generates APP token.
Wherein, described internet communication account comprises mailbox or instant messaging account.
Fig. 6 is the block diagram of a kind of device 600 for Account Guard according to an exemplary embodiment.Such as, device 600 may be provided in a server.With reference to Fig. 6, device 600 comprises processing components 622, and it comprises one or more processor further, and the memory resource representated by memory 632, can such as, by the instruction of the execution of processing unit 622, application program for storing.The application program stored in memory 632 can comprise each module corresponding to one group of instruction one or more.In addition, processing components 622 is configured to perform instruction, to perform the above method.
Device 600 can also comprise the power management that a power supply module 626 is configured to final controlling element 600, and a wired or wireless network interface 650 is configured to device 600 to be connected to network, and input and output (I/O) interface 658.Device 600 can operate the operating system based on being stored in memory 632, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM or similar.
About the device in above-described embodiment, wherein the concrete mode of modules executable operations has been described in detail in about the embodiment of the method, will not elaborate explanation herein.
Those skilled in the art, at consideration specification and after putting into practice disclosed herein disclosing, will easily expect other embodiment of the present disclosure.The application is intended to contain any modification of the present disclosure, purposes or adaptations, and these modification, purposes or adaptations are followed general principle of the present disclosure and comprised the undocumented common practise in the art of the disclosure or conventional techniques means.Specification and embodiment are only regarded as exemplary, and true scope of the present disclosure and spirit are pointed out by claim below.
Should be understood that, the disclosure is not limited to precision architecture described above and illustrated in the accompanying drawings, and can carry out various amendment and change not departing from its scope.The scope of the present disclosure is only limited by appended claim.

Claims (11)

1. an account protection method, for account server, is characterized in that, comprises and gives cryptographic processes and logon account process for change, wherein:
Described cryptographic processes of giving for change comprises:
Receive the first request obtaining account password, wherein, described account is bound with terminal and internet communication account in advance;
The password of described account is sent to the internet communication account of binding with described account;
Described logon account process comprises:
Receive the second request logging in described account, described second request comprises username and password;
Dynamic verification code is transmitted to the terminal of binding with described account;
The identifying code that the transmitting terminal receiving described second request sends;
Judge that whether username and password is correct, judge whether described dynamic verification code mates with identifying code;
When described username and password is correct and described dynamic verification code mates with identifying code, allow to log in described account.
2. the method for claim 1, is characterized in that,
Described the second request receiving the described account of login, comprising:
Receive the described account of login that other terminal except the terminal of binding with described account is sent second asks.
3. method as claimed in claim 2, it is characterized in that, described logon account process also comprises:
Receive the 3rd request of the described account of login that the terminal of binding with described account is sent, described 3rd request comprises first mark of transmitting terminal of user name, password and described 3rd request;
Judge that described username and password is whether correct, judge that described first mark identifies with second of the terminal of binding with described account prestored and whether mate;
When described username and password is correct and described first mark is marking matched with second, allow to log in described account.
4. the method for claim 1, is characterized in that,
Transmit dynamic verification code to the terminal of binding with described account, comprising:
When the terminal of binding with described account is mobile phone, transmit note token by mobile communication operators system to described mobile phone; Or
The dynamic verification code controlling to install in the terminal of binding with described account generates APP, generates APP token.
5. the method for claim 1, is characterized in that,
Described internet communication account comprises mailbox or instant messaging account.
6. an Account Guard device, for account server, is characterized in that, comprising:
For giving the password retrieve system of password and the Account Logon system for logon account for change, wherein:
Described password retrieve system comprises:
First request receiving module, for receiving the first request obtaining account password, wherein, described account is bound with terminal and internet communication account in advance;
Password sending module, for being sent to the internet communication account of binding with described account by the password of described account;
Described Account Logon system comprises:
Second request receiving module, for receiving the second request logging in described account, described second request comprises username and password;
Identifying code sending module, for transmitting dynamic verification code to the terminal of binding with described account;
Identifying code receiver module, the identifying code that the transmitting terminal for receiving described second request sends;
First judge module, for judging that whether username and password is correct, judges whether described dynamic verification code mates with identifying code;
First allows login module, for when described username and password is correct and described dynamic verification code mates with identifying code, allows to log in described account.
7. device as claimed in claim 6, is characterized in that,
Described second request receiving module, comprising:
Receive submodule, second of the described account of login that other terminal for receiving except the terminal of binding with described account is sent is asked.
8. device as claimed in claim 7, it is characterized in that, described Account Logon system also comprises:
3rd request receiving module, for receiving the 3rd request of the described account of login that the terminal of binding with described account is sent, described 3rd request comprises first mark of transmitting terminal of user name, password and described 3rd request;
Whether the second judge module, for judging that described username and password is whether correct, judging that described first mark identifies with second of the terminal of binding with described account prestored and mating;
Second allows login module, for when described username and password is correct and described first mark is marking matched with second, allows to log in described account.
9. device as claimed in claim 6, it is characterized in that, described identifying code sending module, comprising:
First sends submodule, for when the terminal of binding with described account is mobile phone, by mobile communication operators system to described mobile phone transmission note token; Or
Second sends submodule, generates APP for the dynamic verification code controlling to install in the terminal of binding with described account, generation APP token.
10. device as claimed in claim 6, is characterized in that,
Described internet communication account comprises mailbox or instant messaging account.
11. 1 kinds of Account Guard devices, for account server, is characterized in that, comprising:
Processor;
For the memory of storage of processor executable instruction;
Wherein, described processor is configured to:
Give cryptographic processes and logon account process for change, wherein:
Described cryptographic processes of giving for change comprises:
Receive the first request obtaining account password, wherein, described account is bound with terminal and internet communication account in advance;
The password of described account is sent to the internet communication account of binding with described account;
Described logon account process comprises:
Receive the second request logging in described account, described second request comprises username and password;
Dynamic verification code is transmitted to the terminal of binding with described account;
The identifying code that the transmitting terminal receiving described second request sends;
Judge that whether username and password is correct, judge whether described dynamic verification code mates with identifying code;
When described username and password is correct and described dynamic verification code mates with identifying code, allow to log in described account.
CN201410675575.3A 2014-11-21 2014-11-21 Account protection method and device Pending CN104468534A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410675575.3A CN104468534A (en) 2014-11-21 2014-11-21 Account protection method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410675575.3A CN104468534A (en) 2014-11-21 2014-11-21 Account protection method and device

Publications (1)

Publication Number Publication Date
CN104468534A true CN104468534A (en) 2015-03-25

Family

ID=52913906

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410675575.3A Pending CN104468534A (en) 2014-11-21 2014-11-21 Account protection method and device

Country Status (1)

Country Link
CN (1) CN104468534A (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105656907A (en) * 2016-01-25 2016-06-08 上海斐讯数据通信技术有限公司 Router management password recovery method and system
CN105847522A (en) * 2016-01-26 2016-08-10 乐视致新电子科技(天津)有限公司 Unlocking method, terminal equipment and server
CN107295153A (en) * 2016-03-31 2017-10-24 宇龙计算机通信科技(深圳)有限公司 A kind of management method and terminal for switching logon account
CN107770118A (en) * 2016-08-15 2018-03-06 台山市金讯互联网络科技有限公司 A kind of network access control method controlled by strategic server
CN107770117A (en) * 2016-08-15 2018-03-06 台山市金讯互联网络科技有限公司 A kind of safe network access control method
CN107770119A (en) * 2016-08-15 2018-03-06 台山市金讯互联网络科技有限公司 A kind of control method of network admittance specified domain
CN107770003A (en) * 2016-08-15 2018-03-06 台山市金讯互联网络科技有限公司 The network access control method of system health detection is first done before access
CN107770121A (en) * 2016-08-15 2018-03-06 台山市金讯互联网络科技有限公司 A kind of network access control method of dynamic authentication
CN108075893A (en) * 2016-11-12 2018-05-25 张仁平 A kind of safety-type verification code system
CN109508873A (en) * 2018-10-31 2019-03-22 武汉中威创治信息科技有限公司 A kind of Academic resource and research equipment shared platform
CN109660348A (en) * 2018-12-03 2019-04-19 东华大学 A kind of cryptographic system
CN111461721A (en) * 2020-04-16 2020-07-28 北京俩撇科技有限公司 Block chain-based method and device for protecting account and verifying transaction
CN111771197A (en) * 2018-02-22 2020-10-13 Line 株式会社 Information processing method, information processing device, program, and information processing terminal
CN112455384A (en) * 2020-12-01 2021-03-09 株洲齿轮有限责任公司 Unlocking method for electrically controlled clutch of manually shifted vehicle
CN112737769A (en) * 2020-12-21 2021-04-30 浙江大华技术股份有限公司 Password resetting method and device, storage medium and electronic device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090125986A1 (en) * 2007-11-14 2009-05-14 Novell, Inc. Secure launching of browser from privileged process
CN102497635A (en) * 2011-11-28 2012-06-13 宇龙计算机通信科技(深圳)有限公司 Server, terminal and account password acquisition method
CN102780708A (en) * 2012-08-17 2012-11-14 广东利为网络科技有限公司 Remote assistant login method and system
CN103179098A (en) * 2011-12-23 2013-06-26 阿里巴巴集团控股有限公司 Method and device for retrieving password of network account number
CN103188218A (en) * 2011-12-28 2013-07-03 富泰华工业(深圳)有限公司 Password retrieve system and code retrieve method
CN104104656A (en) * 2013-04-07 2014-10-15 腾讯科技(深圳)有限公司 Account retrieving method and device
CN104125062A (en) * 2013-04-26 2014-10-29 腾讯科技(深圳)有限公司 Login method, device, login authentication device, server, terminals and system
CN104158665A (en) * 2014-08-25 2014-11-19 小米科技有限责任公司 Method and device of verification

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090125986A1 (en) * 2007-11-14 2009-05-14 Novell, Inc. Secure launching of browser from privileged process
CN102497635A (en) * 2011-11-28 2012-06-13 宇龙计算机通信科技(深圳)有限公司 Server, terminal and account password acquisition method
CN103179098A (en) * 2011-12-23 2013-06-26 阿里巴巴集团控股有限公司 Method and device for retrieving password of network account number
CN103188218A (en) * 2011-12-28 2013-07-03 富泰华工业(深圳)有限公司 Password retrieve system and code retrieve method
CN102780708A (en) * 2012-08-17 2012-11-14 广东利为网络科技有限公司 Remote assistant login method and system
CN104104656A (en) * 2013-04-07 2014-10-15 腾讯科技(深圳)有限公司 Account retrieving method and device
CN104125062A (en) * 2013-04-26 2014-10-29 腾讯科技(深圳)有限公司 Login method, device, login authentication device, server, terminals and system
CN104158665A (en) * 2014-08-25 2014-11-19 小米科技有限责任公司 Method and device of verification

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105656907A (en) * 2016-01-25 2016-06-08 上海斐讯数据通信技术有限公司 Router management password recovery method and system
CN105847522A (en) * 2016-01-26 2016-08-10 乐视致新电子科技(天津)有限公司 Unlocking method, terminal equipment and server
CN107295153A (en) * 2016-03-31 2017-10-24 宇龙计算机通信科技(深圳)有限公司 A kind of management method and terminal for switching logon account
CN107770118A (en) * 2016-08-15 2018-03-06 台山市金讯互联网络科技有限公司 A kind of network access control method controlled by strategic server
CN107770117A (en) * 2016-08-15 2018-03-06 台山市金讯互联网络科技有限公司 A kind of safe network access control method
CN107770119A (en) * 2016-08-15 2018-03-06 台山市金讯互联网络科技有限公司 A kind of control method of network admittance specified domain
CN107770003A (en) * 2016-08-15 2018-03-06 台山市金讯互联网络科技有限公司 The network access control method of system health detection is first done before access
CN107770121A (en) * 2016-08-15 2018-03-06 台山市金讯互联网络科技有限公司 A kind of network access control method of dynamic authentication
CN108075893A (en) * 2016-11-12 2018-05-25 张仁平 A kind of safety-type verification code system
CN111771197A (en) * 2018-02-22 2020-10-13 Line 株式会社 Information processing method, information processing device, program, and information processing terminal
CN111771197B (en) * 2018-02-22 2024-01-23 连株式会社 Information processing method, information processing apparatus, and storage medium
CN109508873A (en) * 2018-10-31 2019-03-22 武汉中威创治信息科技有限公司 A kind of Academic resource and research equipment shared platform
CN109660348A (en) * 2018-12-03 2019-04-19 东华大学 A kind of cryptographic system
CN111461721A (en) * 2020-04-16 2020-07-28 北京俩撇科技有限公司 Block chain-based method and device for protecting account and verifying transaction
CN112455384A (en) * 2020-12-01 2021-03-09 株洲齿轮有限责任公司 Unlocking method for electrically controlled clutch of manually shifted vehicle
CN112737769A (en) * 2020-12-21 2021-04-30 浙江大华技术股份有限公司 Password resetting method and device, storage medium and electronic device
CN112737769B (en) * 2020-12-21 2023-03-24 浙江大华技术股份有限公司 Password resetting method and device, storage medium and electronic device

Similar Documents

Publication Publication Date Title
CN104468534A (en) Account protection method and device
KR102307665B1 (en) identity authentication
EP3723399A1 (en) Identity verification method and apparatus
US20150195257A1 (en) Securing passwords against dictionary attacks
RU2684584C1 (en) Device for storing information and operation method thereof
CN112771826A (en) Application program login method, application program login device and mobile terminal
US9374360B2 (en) System and method for single-sign-on in virtual desktop infrastructure environment
EP3700164A1 (en) Method and apparatus for facilitating the login of an account
US20150281239A1 (en) Provision of access privileges to a user
US20190026456A1 (en) Methods and Apparatus for Authentication of Joint Account Login
US10193874B2 (en) Communication system
CN109981665B (en) Resource providing method and device, and resource access method, device and system
CN104967597A (en) Third-party application message authentication method and system based on secure channel
CN104717224B (en) A kind of login method and device
CN104484596A (en) Method and terminal for creating password in multi-operation system
CN105099676A (en) User login method, user terminal and server
CN102932341A (en) Method, device and equipment for password processing
CN104426659A (en) Dynamic password generating method, authentication method, authentication system and corresponding equipment
CN105262597A (en) Network access authentication method, client terminal, access device and authentication device
CN104253801A (en) Method, device and system for realizing login authentication
CN112968892B (en) Information verification method, device, computing equipment and medium
CN106302606A (en) A kind of across application access method and device
CN110516470A (en) Access control method, device, equipment and storage medium
CN104618346A (en) Route check-based WIFI (Wireless Fidelity) network connection method and system
KR101358375B1 (en) Prevention security system and method for smishing

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150325