CN105069361A - Safety access method and system for privacy space - Google Patents

Safety access method and system for privacy space Download PDF

Info

Publication number
CN105069361A
CN105069361A CN201510369117.1A CN201510369117A CN105069361A CN 105069361 A CN105069361 A CN 105069361A CN 201510369117 A CN201510369117 A CN 201510369117A CN 105069361 A CN105069361 A CN 105069361A
Authority
CN
China
Prior art keywords
private space
user
time authentication
authentication information
authorization information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510369117.1A
Other languages
Chinese (zh)
Inventor
蔡桂钧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201510369117.1A priority Critical patent/CN105069361A/en
Publication of CN105069361A publication Critical patent/CN105069361A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Alarm Systems (AREA)

Abstract

The invention relates to the field of computers, and more specifically relates to a safety access method for a privacy space. The safety access method comprises that an access request of a user to the privacy space is received, a first verification information input interface is fed back to the user, and first verification information input by the user is obtained; the first verification information is compared with a first verification secret key stored in a terminal for verification; when the verification is not passed, a protective operation to the privacy space is executed; when the verification is passed, a secondary verification information input interface is fed back to the user, and secondary verification information input by the user is obtained; the secondary verification information is compared with a prestored secondary verification secret key for verification; after the verification is passed, the user can enter the privacy space. The invention also provides a safety access system for the privacy space. According to the invention, the first verification information is received and verified, after the verification is passed, the secondary verification information is received and verified, after two verification processes are passed, the user can enter the privacy space, and the safety of the privacy space can be improved.

Description

To safety access method and the system of private space
Technical field
The present invention relates to computer realm, be specifically related to a kind of safety access method to private space and system.
Background technology
Privacy is a kind of and public interest, group interest have nothing to do, litigant is reluctant the personal information that other people know or other people inconvenience is known, litigant be reluctant other people interfere or other people inconvenience interfere individual private business, and litigant be reluctant other people invade or other people inconvenience invade individual field.
At prevailing present of network, in the personal space that people often get used to individual privacy being retained in network or network storage medium.Such as, diary, photo, private life, personal habits, the privacy of correspondence are recorded in the cyberspace of blog one class by a lot of people, or some important property datas, account number cipher, income expenditure record are stored in the network storage media such as net dish.
Steal now other people privacy, the network behavior of data occurs often, at the network login interface of private space, the information that the person of stealing secret information attempts to be grasped by some guesses the password of user, user name also repeatedly inputs trial and cracks, Brute Force in hacking technique, namely the similar this method of exhaustion cracks.
And existing cyberspace normally points out input error for the input of mistake, and ensure safety by the restriction arranging mistake input number of times.But the inreal safety of this way, because the restriction of mistake input number of times can only come into force within a period of time, if the term of validity one mistake of restriction, still can continue to attempt, and this means of prompting input error are also exactly at the correctness that the prompting person of stealing secret information attempts, and are unfavorable for personal secrets.
Generally speaking, in prior art, also there is no a kind of user privacy information that can effectively prevent by the method maliciously stolen.
Summary of the invention
For overcoming the deficiencies in the prior art, the invention provides a kind of safety access method to private space and system, by receiving and verifying one-time authentication information, when being verified, receive and verify secondary authorization information, twice checking is all passed through just to enter private space, in twice checking, any one-time authentication by all not entering described private space, does not strengthen the security of private space.
A kind of safety access method to private space provided by the invention, described method comprises:
Receive user to the request of access of private space, to user feedback one-time authentication information input interface, obtain the one-time authentication information of described user input;
The one-time authentication key of described one-time authentication information and terminal storage is compared and verifies;
When checking is obstructed out-of-date, performs and the protection of private space is operated;
When being verified, to user feedback secondary authorization information inputting interface, obtaining the secondary authorization information of user's input, described secondary authorization information being compared with the secondary authentication secret prestored and verifies, after being verified, entering described private space.
Particularly, described checking is obstructed out-of-date, performs and operates the protection of private space, comprising:
Return one-time authentication information input interface, prompting user re-enters one-time authentication information, and returns the verification operation performed described one-time authentication information;
If the one-time authentication information that user's input validation does not pass through reaches pre-determined number, then enter the pseudo-private space different from private space, the layout of described pseudo-private space and described private space, content, pattern and color all similar or relevant, described pseudo-private space does not comprise the privacy content in described private space; Described pseudo-private space does not reoffer the entrance entering private space.
Further, after described secondary authorization information and the secondary authentication secret prestored are compared and are verified, if checking is not passed through, then return secondary authorization information inputting interface, prompting user re-enters secondary authorization information, and performs the verification operation to described secondary authorization information, if secondary authorization information is not by reaching pre-determined number, then return one-time authentication information input interface, prompting user re-enters one-time authentication information, and returns the verification operation performed described one-time authentication information.
Particularly, described one-time authentication information comprises password and user name; Described one-time authentication key comprises prestore password and prestored user name; Described comparison method is: verify described password and user name and described prestore password and prestored user name whether completely the same;
Described secondary authorization information is identifying code, and described secondary authentication secret is the identifying code that prestores, and described comparison method is: verify described identifying code and the described identifying code that prestores whether completely the same.
Particularly, described pseudo-private space is built by User Defined, specifies existing link or system automatically to build.
Correspondingly, present invention also offers a kind of safety access method system to private space, described system comprises:
Acquisition module, for receiving the request of access of user to private space, to user feedback one-time authentication information input interface, obtains the one-time authentication information of described user input;
Authentication module, verifies for being compared by the one-time authentication key of described one-time authentication information and terminal storage;
First execution module, for obstructed out-of-date when verifying, performing and operating the protection of private space;
Second execution module, for when being verified, to user feedback secondary authorization information inputting interface, obtain the secondary authorization information of user's input, described secondary authorization information is compared with the secondary authentication secret prestored and verifies, after being verified, enter described private space.
Particularly, described first execution module comprises the first Tip element and the first performance element,
Described first Tip element, for obstructed out-of-date in one-time authentication information, returns one-time authentication information input interface, and prompting user re-enters one-time authentication information;
Described first performance element, for performing the verification operation to described one-time authentication information, when the one-time authentication information that user's input validation does not pass through reaches pre-determined number, enter the pseudo-private space different from private space, the layout of described pseudo-private space and described private space, content, pattern and color all similar or relevant, described pseudo-private space does not comprise the privacy content in described private space; Described pseudo-private space does not reoffer the entrance entering private space.
Particularly, described second execution module comprises the second Tip element and the second performance element,
Described second Tip element, for providing secondary authorization information inputting interface to user, prompting user re-enters secondary authorization information;
Described second performance element, verify for secondary authorization information is compared with the secondary authentication secret prestored, described private space is entered after being verified, and for obstructed out-of-date in checking, return secondary authorization information inputting interface, prompting user re-enters secondary authorization information, and the verification operation performed described secondary authorization information, if secondary authorization information is not by reaching pre-determined number, then return one-time authentication information input interface, prompting user re-enters one-time authentication information, and returns the verification operation performed described one-time authentication information.
Further, described acquisition module is also for exporting the prompting of filling in one-time authentication information and secondary authorization information to user by predetermined manner, described one-time authentication information comprises password and user name, and described secondary authorization information is identifying code;
Described equipment also comprises memory module, and described memory module is for storing one-time authentication key and secondary authentication secret, and described one-time authentication key comprises prestore password and prestored user name, and described secondary authentication secret is the identifying code that prestores;
Described authentication module specifically for verify described password and user name and described prestore password and prestored user name whether completely the same, and verify described identifying code and the described identifying code that prestores whether completely the same.
Particularly, described pseudo-user interface is built by User Defined, specifies existing link or system automatically to build.
Due to technique scheme, the present invention has following beneficial effect:
1. the present invention is by receiving and verifying one-time authentication information, when being verified, then receiving and verifies secondary authorization information, twice checking is all passed through just to enter private space, in twice checking, any one-time authentication by all not entering described private space, does not strengthen the security of private space.
2. at one-time authentication not by after reaching pre-determined number, enter pseudo-private space, pseudo-private space is not providing the entrance entering private space, pseudo-private space is similar to private space, but do not comprise privacy content, the person of stealing secret information can not judged, and whether password is correct, can the personal secrets of effective guarantee user.
Accompanying drawing explanation
In order to be illustrated more clearly in technical scheme of the present invention, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the process flow diagram of the safety access method to private space.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art obtain under the prerequisite of not making creative work, all belongs to the scope of protection of the invention.
See Fig. 1, a kind of safety access method to private space provided by the invention, described method comprises:
S1. receive user to the request of access of private space, to user feedback one-time authentication information input interface, obtain the one-time authentication information of described user input;
S2. the one-time authentication key of described one-time authentication information and terminal storage is compared and verify;
S3. when checking is obstructed out-of-date, perform and the protection of private space is operated;
S4. when being verified, to user feedback secondary authorization information inputting interface, obtaining the secondary authorization information of user's input, described secondary authorization information being compared with the secondary authentication secret prestored and verifies, after being verified, entering described private space.
Particularly, described checking is obstructed out-of-date, performs and operates the protection of private space, comprising:
Return one-time authentication information input interface, prompting user re-enters one-time authentication information, and returns the verification operation performed described one-time authentication information;
If the one-time authentication information that user's input validation does not pass through reaches pre-determined number, then enter the pseudo-private space different from private space, the layout of described pseudo-private space and described private space, content, pattern and color all similar or relevant, described pseudo-private space does not comprise the privacy content in described private space; Described pseudo-private space does not reoffer the entrance entering private space.
Further, after described secondary authorization information and the secondary authentication secret prestored are compared and are verified, if checking is not passed through, then return secondary authorization information inputting interface, prompting user re-enters secondary authorization information, and performs the verification operation to described secondary authorization information, if secondary authorization information is not by reaching pre-determined number, then return one-time authentication information input interface, prompting user re-enters one-time authentication information, and returns the verification operation performed described one-time authentication information.
Particularly, described one-time authentication information comprises password and user name; Described one-time authentication key comprises prestore password and prestored user name; Described comparison method is: verify described password and user name and described prestore password and prestored user name whether completely the same;
Described secondary authorization information is identifying code, and described secondary authentication secret is the identifying code that prestores, and described comparison method is: verify described identifying code and the described identifying code that prestores whether completely the same.
Particularly, described pseudo-private space is built by User Defined, specifies existing link or system automatically to build.
Correspondingly, present invention also offers a kind of safety access method system to private space, described system comprises:
Acquisition module, for receiving the request of access of user to private space, to user feedback one-time authentication information input interface, obtains the one-time authentication information of described user input;
Authentication module, verifies for being compared by the one-time authentication key of described one-time authentication information and terminal storage;
First execution module, for obstructed out-of-date when verifying, performing and operating the protection of private space;
Second execution module, for when being verified, to user feedback secondary authorization information inputting interface, obtain the secondary authorization information of user's input, described secondary authorization information is compared with the secondary authentication secret prestored and verifies, after being verified, enter described private space.
Particularly, described first execution module comprises the first Tip element and the first performance element,
Described first Tip element, for obstructed out-of-date in one-time authentication information, returns one-time authentication information input interface, and prompting user re-enters one-time authentication information;
Described first performance element, for performing the verification operation to described one-time authentication information, when the one-time authentication information that user's input validation does not pass through reaches pre-determined number, enter the pseudo-private space different from private space, the layout of described pseudo-private space and described private space, content, pattern and color all similar or relevant, described pseudo-private space does not comprise the privacy content in described private space; Described pseudo-private space does not reoffer the entrance entering private space.
Particularly, described second execution module comprises the second Tip element and the second performance element,
Described second Tip element, for providing secondary authorization information inputting interface to user, prompting user re-enters secondary authorization information;
Described second performance element, verify for secondary authorization information is compared with the secondary authentication secret prestored, described private space is entered after being verified, and for obstructed out-of-date in checking, return secondary authorization information inputting interface, prompting user re-enters secondary authorization information, and the verification operation performed described secondary authorization information, if secondary authorization information is not by reaching pre-determined number, then return one-time authentication information input interface, prompting user re-enters one-time authentication information, and returns the verification operation performed described one-time authentication information.
Further, described acquisition module is also for exporting the prompting of filling in one-time authentication information and secondary authorization information to user by predetermined manner, described one-time authentication information comprises password and user name, and described secondary authorization information is identifying code;
Described equipment also comprises memory module, and described memory module is for storing one-time authentication key and secondary authentication secret, and described one-time authentication key comprises prestore password and prestored user name, and described secondary authentication secret is the identifying code that prestores;
Described authentication module specifically for verify described password and user name and described prestore password and prestored user name whether completely the same, and verify described identifying code and the described identifying code that prestores whether completely the same.
Particularly, described pseudo-user interface is built by User Defined, specifies existing link or system automatically to build.
Due to technique scheme, the present invention has following beneficial effect:
1. the present invention is by receiving and verifying one-time authentication information, when being verified, then receiving and verifies secondary authorization information, twice checking is all passed through just to enter private space, in twice checking, any one-time authentication by all not entering described private space, does not strengthen the security of private space.
2. at one-time authentication not by after reaching pre-determined number, enter pseudo-private space, pseudo-private space is not providing the entrance entering private space, pseudo-private space is similar to private space, but do not comprise privacy content, the person of stealing secret information can not judged, and whether password is correct, can the personal secrets of effective guarantee user.
Above disclosedly be only several preferred embodiment of the present invention, certainly can not limit the interest field of the present invention with this, therefore according to the equivalent variations that the claims in the present invention are done, still belong to the scope that the present invention is contained.

Claims (10)

1. the safety access method of pair private space, is characterized in that, described method comprises:
Receive user to the request of access of private space, to user feedback one-time authentication information input interface, obtain the one-time authentication information of described user input;
The one-time authentication key of described one-time authentication information and terminal storage is compared and verifies;
When checking is obstructed out-of-date, performs and the protection of private space is operated;
When being verified, to user feedback secondary authorization information inputting interface, obtaining the secondary authorization information of user's input, described secondary authorization information being compared with the secondary authentication secret prestored and verifies, after being verified, entering described private space.
2. the safety access method to private space according to claim 1, is characterized in that, described checking is obstructed out-of-date, performs and operates the protection of private space, comprising:
Return one-time authentication information input interface, prompting user re-enters one-time authentication information, and returns the verification operation performed described one-time authentication information;
If the one-time authentication information that user's input validation does not pass through reaches pre-determined number, then enter the pseudo-private space different from private space, the layout of described pseudo-private space and described private space, content, pattern and color all similar or relevant, described pseudo-private space does not comprise the privacy content in described private space; Described pseudo-private space does not reoffer the entrance entering private space.
3. the safety access method to private space according to claim 2, it is characterized in that, after described secondary authorization information and the secondary authentication secret prestored are compared and are verified, if checking is not passed through, then return secondary authorization information inputting interface, prompting user re-enters secondary authorization information, and the verification operation performed described secondary authorization information, if secondary authorization information is not by reaching pre-determined number, then return one-time authentication information input interface, prompting user re-enters one-time authentication information, and return the verification operation performed described one-time authentication information.
4. the safety access method to private space according to claim 1-3 any one, is characterized in that, described one-time authentication information comprises password and user name; Described one-time authentication key comprises prestore password and prestored user name; Described comparison method is: verify described password and user name and described prestore password and prestored user name whether completely the same;
Described secondary authorization information is identifying code, and described secondary authentication secret is the identifying code that prestores, and described comparison method is: verify described identifying code and the described identifying code that prestores whether completely the same.
5. the safety access method to private space according to Claims 2 or 3, is characterized in that, described pseudo-private space is built by User Defined, specify existing link or system automatically to build.
6. the safety access method system of pair private space, is characterized in that, described system comprises:
Acquisition module, for receiving the request of access of user to private space, to user feedback one-time authentication information input interface, obtains the one-time authentication information of described user input;
Authentication module, verifies for being compared by the one-time authentication key of described one-time authentication information and terminal storage;
First execution module, for obstructed out-of-date when verifying, performing and operating the protection of private space;
Second execution module, for when being verified, to user feedback secondary authorization information inputting interface, obtain the secondary authorization information of user's input, described secondary authorization information is compared with the secondary authentication secret prestored and verifies, after being verified, enter described private space.
7. the safety access method system to private space according to claim 6, is characterized in that, described first execution module comprises the first Tip element and the first performance element,
Described first Tip element, for obstructed out-of-date in one-time authentication information, returns one-time authentication information input interface, and prompting user re-enters one-time authentication information;
Described first performance element, for performing the verification operation to described one-time authentication information, when the one-time authentication information that user's input validation does not pass through reaches pre-determined number, enter the pseudo-private space different from private space, the layout of described pseudo-private space and described private space, content, pattern and color all similar or relevant, described pseudo-private space does not comprise the privacy content in described private space; Described pseudo-private space does not reoffer the entrance entering private space.
8. the safety access method system to private space according to claim 7, is characterized in that, described second execution module comprises the second Tip element and the second performance element,
Described second Tip element, for providing secondary authorization information inputting interface to user, prompting user re-enters secondary authorization information;
Described second performance element, verify for secondary authorization information is compared with the secondary authentication secret prestored, described private space is entered after being verified, and for obstructed out-of-date in checking, return secondary authorization information inputting interface, prompting user re-enters secondary authorization information, and the verification operation performed described secondary authorization information, if secondary authorization information is not by reaching pre-determined number, then return one-time authentication information input interface, prompting user re-enters one-time authentication information, and returns the verification operation performed described one-time authentication information.
9. according to the safety access method system to private space in claim 6-8 described in any one, it is characterized in that, described acquisition module is also for exporting the prompting of filling in one-time authentication information and secondary authorization information to user by predetermined manner, described one-time authentication information comprises password and user name, and described secondary authorization information is identifying code;
Described equipment also comprises memory module, and described memory module is for storing one-time authentication key and secondary authentication secret, and described one-time authentication key comprises prestore password and prestored user name, and described secondary authentication secret is the identifying code that prestores;
Described authentication module specifically for verify described password and user name and described prestore password and prestored user name whether completely the same, and verify described identifying code and the described identifying code that prestores whether completely the same.
10. the safety access method system to private space according to claim 7 or 8, is characterized in that, described pseudo-user interface is built by User Defined, specify existing link or system automatically to build.
CN201510369117.1A 2015-06-29 2015-06-29 Safety access method and system for privacy space Pending CN105069361A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510369117.1A CN105069361A (en) 2015-06-29 2015-06-29 Safety access method and system for privacy space

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510369117.1A CN105069361A (en) 2015-06-29 2015-06-29 Safety access method and system for privacy space

Publications (1)

Publication Number Publication Date
CN105069361A true CN105069361A (en) 2015-11-18

Family

ID=54498724

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510369117.1A Pending CN105069361A (en) 2015-06-29 2015-06-29 Safety access method and system for privacy space

Country Status (1)

Country Link
CN (1) CN105069361A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106778297A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 The operation method of application program, device and mobile terminal
CN107808082A (en) * 2017-10-13 2018-03-16 平安科技(深圳)有限公司 Electronic installation, data access verification method and computer-readable recording medium
CN109583186A (en) * 2018-12-04 2019-04-05 江西财经大学 A kind of cloud computing formula image processing system
CN113378135A (en) * 2021-06-08 2021-09-10 华中科技大学 Method for inquiring and verifying private data of computer

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102025506A (en) * 2010-12-20 2011-04-20 中国联合网络通信集团有限公司 User authentication method and device
CN102279915A (en) * 2011-09-07 2011-12-14 奇智软件(北京)有限公司 Privacy protection method and device
US20120155642A1 (en) * 2009-09-09 2012-06-21 Takehiko Nakano Communication system, communication apparatus, communication method, and computer program
CN102739667A (en) * 2012-06-21 2012-10-17 北京小米科技有限责任公司 Verification method, device and system based on verification prompt message and server

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120155642A1 (en) * 2009-09-09 2012-06-21 Takehiko Nakano Communication system, communication apparatus, communication method, and computer program
CN102025506A (en) * 2010-12-20 2011-04-20 中国联合网络通信集团有限公司 User authentication method and device
CN102279915A (en) * 2011-09-07 2011-12-14 奇智软件(北京)有限公司 Privacy protection method and device
CN102739667A (en) * 2012-06-21 2012-10-17 北京小米科技有限责任公司 Verification method, device and system based on verification prompt message and server

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106778297A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 The operation method of application program, device and mobile terminal
CN106778297B (en) * 2016-11-30 2020-02-14 Oppo广东移动通信有限公司 Application program running method and device and mobile terminal
CN107808082A (en) * 2017-10-13 2018-03-16 平安科技(深圳)有限公司 Electronic installation, data access verification method and computer-readable recording medium
CN107808082B (en) * 2017-10-13 2021-08-24 平安科技(深圳)有限公司 Electronic device, data access verification method, and computer-readable storage medium
CN109583186A (en) * 2018-12-04 2019-04-05 江西财经大学 A kind of cloud computing formula image processing system
CN113378135A (en) * 2021-06-08 2021-09-10 华中科技大学 Method for inquiring and verifying private data of computer
CN113378135B (en) * 2021-06-08 2023-08-25 华中科技大学 Method for inquiring and verifying privacy data of computer

Similar Documents

Publication Publication Date Title
EP1571525B1 (en) A method, a hardware token, and a computer program for authentication
CN110149328B (en) Interface authentication method, device, equipment and computer readable storage medium
US20160127134A1 (en) User authentication system and method
US20110142234A1 (en) Multi-Factor Authentication Using a Mobile Phone
CN102346831A (en) Handheld device privacy encryption protection method of Android operating system
CN105046122B (en) A kind of terminal system management method and terminal
CN102025506A (en) User authentication method and device
CN103929425B (en) A kind of identity registration, identity authentication method, equipment and system
CN102279915A (en) Privacy protection method and device
CN103034417A (en) Unlocking method for touch screen and terminal equipment
CN1523809A (en) Password variable identification verification technique
CN105069361A (en) Safety access method and system for privacy space
CN107864124A (en) A kind of end message method for security protection, terminal and bluetooth lock
CN102521169B (en) Confidential USB (universal serial bus) memory disk with display screen and security control method of confidential USB memory disk
WO2014180345A1 (en) User identity verification and authorization system
TWI668586B (en) Data communication method and system, client and server
CN104104671B (en) Establish the unified dynamic authorization code system of business entity's account
CN106973043A (en) A kind of password validation system and method for password authentication
CN101304315B (en) Method for improving identification authentication security based on password card
CN107392008A (en) Cipher management method, Password Management equipment and computer-readable recording medium
CN107612915A (en) The method and apparatus of the anti-password cracking of double secure forms based on checking code conversion
CN105138887B (en) A kind of input method of log-on message, device and terminal device
CN107403088A (en) The method and device of a kind of password identification
CN105007267A (en) Privacy protection method and device
US10051468B2 (en) Process for authenticating an identity of a user

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20151118