CN105337974B - Account authorization method, account login method, account authorization device and client - Google Patents

Account authorization method, account login method, account authorization device and client Download PDF

Info

Publication number
CN105337974B
CN105337974B CN201510713682.5A CN201510713682A CN105337974B CN 105337974 B CN105337974 B CN 105337974B CN 201510713682 A CN201510713682 A CN 201510713682A CN 105337974 B CN105337974 B CN 105337974B
Authority
CN
China
Prior art keywords
account
authorization
identification information
authorized user
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510713682.5A
Other languages
Chinese (zh)
Other versions
CN105337974A (en
Inventor
刘杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201510713682.5A priority Critical patent/CN105337974B/en
Publication of CN105337974A publication Critical patent/CN105337974A/en
Application granted granted Critical
Publication of CN105337974B publication Critical patent/CN105337974B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Abstract

The embodiment of the invention discloses an account authorization method, an account login method, an account authorization device and a client. The account authorization method provided by the embodiment of the invention comprises the following steps: distributing the authority of the account to form an authorization authority; acquiring identification information of an authorized user; recording the account number, the identification information and the authorization authority to form an authorization relationship; the authorization relationship can be used for logging in the account by using the identification information and using the authorization authority corresponding to the identification information in the account.

Description

Account authorization method, account login method, account authorization device and client
Technical Field
The invention relates to the technical field of information processing, in particular to an account authorization method, an account login method, an account authorization device and a client.
Background
With the development of network technology, people use networks to perform various activities such as learning, working and living. Many accounts are typically involved in performing these activities for ease of identification or for security concerns. Such as a game player's game account, a communication-in-time account, a shopping account for shopping, a viewing account for viewing videos, and so forth. The accounts can identify and safely verify the user on one hand, and represent certain authority on the other hand.
In order to ensure the safe use of the account number, the account number and the secret key are usually used together. However, a borrowing or sharing of an account number may also occur during the use of the account number. In the prior art, if an account needs to be borrowed, the account and a key need to be told to a borrowing user together, and after the account is returned, the key needs to be reset in order to ensure the security of the account. But some users usually forget to change the key or leak the key again during the transmission and borrowing of the account and the key. If the borrowing user privately resets the key during the use of the account, this can result in a situation where the account owner cannot use the key.
Disclosure of Invention
In view of this, embodiments of the present invention are intended to provide an account authorization method, an account login method, an account authorization apparatus, and a client, which can at least partially solve the problem occurring in account authorization.
In order to achieve the purpose, the technical scheme of the invention is realized as follows:
a first aspect of an embodiment of the present invention provides an account authorization method, where the method includes:
distributing the authority of the account to form an authorization authority;
acquiring identification information of an authorized user;
recording the account number, the identification information and the authorization authority to form an authorization relationship;
the authorization relationship can be used for logging in the account by using the identification information and using the authorization authority corresponding to the identification information in the account.
Based on the above scheme, the acquiring the identification information of the authorized user includes:
biometric information of the authorized user is obtained.
Based on the above scheme, the method further comprises:
obtaining authorization time distributed by the account number authority;
recording the mapping relation between the authorization time and the identification information;
wherein the identification information is usable to log in and use the account within the authorized time.
Based on the above-mentioned scheme, the method,
the method further comprises the following steps:
receiving a first user indication;
updating the authorization time based on the first user indication.
Based on the above scheme, the method further comprises:
receiving a second user indication;
updating the authorization relationship based on the second user indication.
A second aspect of the present invention provides an account login method, where the method includes:
receiving identification information;
checking whether the identification information is identification information of an authorized user of the account;
and if the identification information passes the verification, allowing a login client to log in the account and using the authorization authority corresponding to the identification information in the account.
Based on the above scheme, the method further comprises:
if the identification information passes the verification, inquiring the mapping relation between the identification information and the authorization time;
verifying whether account authorization corresponding to the identification information is valid or not according to the authorization time;
if the identification information passes the verification, allowing a login client to login the account and use the authorization authority corresponding to the identification information in the account comprises the following steps:
and if the account authorization corresponding to the identification information is valid, allowing the login client to log in the account and use the authorization authority corresponding to the identification information.
Based on the above-mentioned scheme, the method,
the identification information is biometric information of an authorized user.
A third aspect of the embodiments of the present invention provides an account login method, where the method includes:
acquiring identification information on an account login interface;
sending the account number and the identification information to a server;
and logging in the account and using the authorization authority corresponding to the identification information in the account based on the verification of the server on the identification information.
Based on the above scheme, the obtaining the identification information at the account login interface includes:
and acquiring the biological characteristic information of the user at the account login interface.
A fourth aspect of the present invention provides an account authorization apparatus, where the apparatus includes:
the first forming unit is used for distributing the authority of the account number to form an authorization authority;
a first acquisition unit configured to acquire identification information of an authorized user;
the second forming unit is used for recording the account number, the identification information and the authorization authority to form an authorization relationship;
the authorization relationship can be used for logging in the account by using the identification information and using the authorization authority corresponding to the identification information in the account.
Based on the above scheme, the first obtaining unit is specifically configured to obtain the biometric information of the authorized user.
Based on the above scheme, the apparatus further comprises:
the second obtaining unit is specifically used for obtaining the authorization time allocated by the account number authority;
the recording unit is used for recording the mapping relation between the authorization time and the identification information;
wherein the identification information is usable to log in and use the account within the authorized time.
Based on the above scheme, the apparatus further comprises:
a first receiving unit, configured to receive a first user instruction;
a first updating unit for updating the authorization time based on the first user indication.
Based on the above scheme, the apparatus further comprises:
a second receiving unit, configured to receive a second user instruction;
and the second updating unit is used for updating the authorization relationship based on the second user indication.
A fifth aspect of an embodiment of the present invention provides a server, where the server includes:
a third receiving unit for receiving the identification information;
the verification unit is used for verifying whether the identification information is the identification information of the authorized user of the account;
and the processing unit is used for allowing a login client to log in the account and using the authorization authority corresponding to the identification information in the account if the identification information passes the verification.
Based on the above scheme, the server further comprises:
the query unit is used for querying the mapping relation between the identification information and the authorization time if the identification information passes the verification;
the verification unit is used for verifying whether the account authorization corresponding to the identification information is valid or not according to the authorization time;
the processing unit is specifically configured to allow the login client to log in the account and use the authorization right corresponding to the identification information if the account authorization corresponding to the identification information is valid.
Based on the scheme, the identification information is the biological characteristic information of the authorized user.
A sixth aspect of the present embodiment provides a client, where the client includes:
the third acquisition unit is used for acquiring the identification information on the account login interface;
the first sending unit is used for sending the account and the identification information to a server;
and the login unit is used for logging in the account and using the authorization authority corresponding to the identification information in the account based on the verification of the server on the identification information.
Based on the above scheme, the third obtaining unit is specifically configured to collect the biometric information of the user at the account login interface.
The account authorization method, the account login method, the account authorization device and the client of the embodiment of the invention authorize the account and distribute authorization authority; acquiring identification information; and recording the account number, the identification information and the authorization authority to form an authorization relationship. The authorization relationship can be used for a login client to login the account by using identification information and use the authorization authority. Obviously, the owner of the account does not need to tell the person authorized to use the account with the own login key, so that the use safety of the account authorized by other people is improved. Meanwhile, an authorization authority can be formed during authorization, so that the account owner can conveniently control the authorization authority of the account, the controllability of account authorization is improved, and meanwhile, the safety of the account is improved again.
Drawings
Fig. 1 is a schematic flowchart of an account authorization method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a first account login method according to an embodiment of the present invention;
fig. 3 is a schematic flowchart of a second account login method according to an embodiment of the present invention;
FIG. 4 is a flowchart illustrating an information processing method according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an account authorization apparatus according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a server according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a client according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of another account authorization apparatus according to an embodiment of the present invention.
Detailed Description
The technical solution of the present invention is further described in detail with reference to the drawings and the specific embodiments of the specification.
The first embodiment is as follows:
as shown in fig. 1, the present embodiment provides an account authorization method, where the method includes:
step S110: distributing the authority of the account to form an authorization authority;
step S120: acquiring identification information of an authorized user;
step S130: recording the account number, the identification information and the authorization authority to form an authorization relationship;
the authorization relationship can be used for logging in the account by using the identification information and using the authorization authority corresponding to the identification information in the account.
In the method described in this embodiment, in the server or the authorized client, this embodiment is used to authorize or pre-authorize the account in the server or the authorized client.
The account number can be various types of account numbers, such as game account numbers of game players, instant messaging account numbers, shopping account numbers, use account numbers of video websites, lesson listening account numbers, learning account numbers and the like. The timely communication account can be various communication accounts such as a QQ account, a WeChat account, a strange account and the like. And the use account of the video website, such as the payment account of the Tencent video.
The permissions corresponding to each of the accounts may include a variety of permissions, for example, a game account may include login permissions, accessory use permissions, accessory purchase permissions, accessory sale permissions, and the like. For another example, the wechat account can be used for the operation authority of cash flow such as the communication authority of communicating with wechat friends, the shopping authority of shopping by using wechat, and posting by using wechat. When the owner of the account authorizes an account number to others, it may not want to grant every right of the account number to others, and this is introduced in the embodiment. Therefore, the owner of the account can distribute and authorize all or part of the authority of the account number, and the authority granted to others is the authorization authority. For example, the permissions of account A include permission A, permission B, and permission C. The account owner A grants the authority A to the user B for use, and the authority A is the authorization authority granted to the user B.
The authorized user is a user to which account usage rights are granted, for example, the user B in the above example is an authorized user of the account a. In step S120, identification information of the authorized user is obtained, which can distinguish different authorized users and also serves as key information for the authorized user to log in the account and use the account. The identification information may be a password set by the authorized user, a mobile phone number of the authorized user, an identification number of the authorized user, a learning number of the authorized user, and the like, and in short, the information is any information capable of identifying the authorized user. The identification information may be at least one of picture information, text information and audio information.
In step S130, the account number, the identification information, and the authorization authority are recorded to form an authorization relationship, so that it is convenient for a subsequent server to receive the identification information, query the authorization relationship of the corresponding account number, see whether the account number is authorized by using the identification information, and if so, a user other than an account owner can log in the account number by using the identification information and use the authorization authority corresponding to the identification information.
The method of this embodiment may be applied to a server, and if the method is applied to the server, the step S110 may include the server receiving the authorization right and the identification mark from the client.
If the method is used in an authorized client, the step S110 may include receiving a user instruction, and performing permission assignment based on the user instruction to form the authorized permission. Step S120 may include receiving the identification information from other clients or directly receiving the identification information from a human-computer interaction interface. In step S130, an authorization relationship formed by the account number, the identification information, and the authorization right is stored locally. In a specific implementation, the method may further include sending the authorization relationship to a server, where the authorization relationship is recorded in a local database of the server by the server, so as to facilitate login and account use of other users. The authorization relationship is recorded in the local database, so that the owner of the account can conveniently and quickly inquire the current authorization condition of the account, and the authorization of the account can be conveniently controlled.
In summary, the present embodiment provides an account authorization method, which can authorize an account, so that users other than an account owner can use the account without knowing a login password of the account. Meanwhile, the owner of the account can set the authorization authority, so that the authority control when the account is granted to other people for use is convenient to control.
Example two:
as shown in fig. 1, the present embodiment provides an account authorization method, where the method includes:
step S110: distributing the authority of the account to form an authorization authority;
step S120: acquiring identification information of an authorized user;
step S130: recording the account number, the identification information and the authorization authority to form an authorization relationship;
the authorization relationship can be used for logging in the account by using the identification information and using the authorization authority corresponding to the identification information in the account.
The step S110 may include: biometric information of the authorized user is obtained.
In order to improve the security of the account, the authorized user is prevented from transferring the account to another person for use, and the identification information is biometric information of the authorized user in this embodiment. The biometric information here may include fingerprint information, voiceprint information, facial feature information, iris information, and the like.
Obviously, in the embodiment, due to the uniqueness, the difficult imitability and the portability of the user of the biometric information, the security of the authorized account can be greatly improved. A
Example three:
as shown in fig. 1, the present embodiment provides an account authorization method, where the method includes:
step S110: distributing the authority of the account to form an authorization authority;
step S120: acquiring identification information of an authorized user;
step S130: recording the account number, the identification information and the authorization authority to form an authorization relationship;
the authorization relationship can be used for logging in the account by using the identification information and using the authorization authority corresponding to the identification information in the account.
The method further comprises the following steps:
obtaining authorization time distributed by the account number authority;
recording the mapping relation between the authorization time and the identification information;
wherein the identification information is usable to log in and use the account within the authorized time.
In this embodiment the method further comprises an authorization time. Of course, the account owner may not want to grant the account to others for use all the time when authorizing the account, so the method in this embodiment further includes obtaining the authorization time, which may be determined based on the account owner's instruction. For example, the account owner actively enters an authorization time, or the authorized user gives an authorization time, determined under the express consent indication of the account owner. The authorization time specifies the time length of the account used by the authorized user, the time range of using the account, and other information.
In this embodiment, through the introduction of the authorization time, an authorized user can only log in the account and use the authorization right within the authorization time, and outside the authorization time, it is equivalent to that the authorization of the account is invalid, and a user other than the owner of the account cannot use the account. Therefore, the control factor of the account number owner for the account number authorization is improved, and the intelligence of the account number authorization is improved.
Of course, the account authorization method described in this embodiment may be used in combination with the technical solution described in the second embodiment, that is, the identification information may be biometric information of an authorized user.
Example four:
as shown in fig. 1, the present embodiment provides an account authorization method, where the method includes:
step S110: distributing the authority of the account to form an authorization authority;
step S120: acquiring identification information of an authorized user;
step S130: recording the account number, the identification information and the authorization authority to form an authorization relationship;
the authorization relationship can be used for logging in the account by using the identification information and using the authorization authority corresponding to the identification information in the account.
The method further comprises the following steps:
obtaining authorization time distributed by the account number authority;
recording the mapping relation between the authorization time and the identification information;
wherein the identification information is usable to log in and use the account within the authorized time.
The method further comprises the following steps:
receiving a first user indication;
updating the authorization time based on the first user indication.
In this embodiment, the method further includes receiving a first user instruction, where the first user instruction is one of the user instructions. The first user indication is used for updating the authorization time, wherein the updating the authorization time can include information such as shortening the authorization time, prolonging the authorization time or changing a time period corresponding to the authorization time.
In this way, the account owner can adjust the authorization time according to actual needs by inputting the first user instruction to the authorized client or server, so that the controllability of the account owner on authorization is improved again, and the intelligence of the device is improved.
Example five:
as shown in fig. 1, the present embodiment provides an account authorization method, where the method includes:
step S110: distributing the authority of the account to form an authorization authority;
step S120: acquiring identification information of an authorized user;
step S130: recording the account number, the identification information and the authorization authority to form an authorization relationship;
the authorization relationship can be used for logging in the account by using the identification information and using the authorization authority corresponding to the identification information in the account.
The method further comprises the following steps:
receiving a second user indication;
updating the authorization relationship based on the second user indication.
The second user indication may be one of the user indications of the account owner in this embodiment. In this embodiment, the updating of the authorization relationship includes deleting the authorization relationship, modifying identification information of an authorized user, and modifying authorization rights.
Therefore, the authorized client or server can modify the authorization relationship at any time according to the requirement, so that operations such as account authorization, authorization termination and the like can be performed according to the requirement, and the intelligence of the authorized client or server and the use satisfaction of the user are better utilized.
Example six:
as shown in fig. 2, this embodiment provides an account login method, which includes:
step S210: receiving identification information;
step S220: checking whether the identification information is identification information of an authorized user of the account;
step S230: and if the identification information passes the verification, allowing a login client to log in the account and using the authorization authority corresponding to the identification information in the account.
The account login method described in this embodiment may be applied to a server, and in this embodiment, may be used to allow authorization for a method of logging in an authorized account using identification information.
Identification information transmitted from the registered client in step S210.
After receiving the identification information, the server verifies whether the identification information is the identification information authorized by the account. An authorization relationship is stored in the server, and in step S220, the authorization relationship is queried by using the identification information as an index to see whether the identification information is stored in the authorization relationship, if the authorization relationship includes identification information, the identification information may be considered as identification information of an authorized user of the account, and if the authorization relationship does not include the identification information, the identification information may be considered as identification information of an authorized user of the account.
After the identification information is verified in step S230, the login client is allowed to log in the account, and the login client login account allows the login client to use the authorization right granted to the authorized user of the account.
Obviously, in the account login method in this embodiment, the user can log in an account authorized by others by using the identification information, and the authorized account can also directly log in the account without knowing a login key of the account; this also improves the security of the account.
Example seven:
as shown in fig. 2, this embodiment provides an account login method, which includes:
step S210: receiving identification information;
step S220: checking whether the identification information is identification information of an authorized user of the account;
step S230: and if the identification information passes the verification, allowing a login client to log in the account and using the authorization authority corresponding to the identification information in the account.
The method further comprises the following steps:
if the identification information passes the verification, inquiring the mapping relation between the identification information and the authorization time;
verifying whether account authorization corresponding to the identification information is valid or not according to the authorization time;
the step S230 may include: and if the account authorization corresponding to the identification information is valid, allowing the login client to log in the account and use the authorization authority corresponding to the identification information.
In this embodiment, the method further includes querying a mapping relationship between the identification information and the authorization time. When account authorization is performed, the owner of the account can set the authorization time for account authorization. The authorized user may use the account within the authorized time.
In this embodiment, after the identification information passes the verification, the mapping relationship between the identification information and the authorized time is queried, and it is further determined whether the current time is within the authorized time. If the current time is within the authorization time, the account authorization corresponding to the identification information can be considered to be still valid, and if the current time is not within the authorization time, the account authorization corresponding to the identification information can be considered to be invalid or not valid.
In step S230, the login client is allowed to log in and use the account if the identification information passes the verification and the authorization of the account is still valid based on the mapping relationship between the identification information and the authorization time. But in this embodiment the use of the account number only includes the use of an authorized time for the account number corresponding to the identification information.
Therefore, the login client can only log in the authorized account within the authorized time, and the security of the account is improved.
Example eight:
as shown in fig. 2, this embodiment provides an account login method, which includes:
step S210: receiving identification information;
step S220: checking whether the identification information is identification information of an authorized user of the account;
step S230: and if the identification information passes the verification, allowing a login client to log in the account and using the authorization authority corresponding to the identification information in the account.
The identification information is biometric information of an authorized user.
The biometric information in this embodiment may include fingerprint information, facial feature information, iris information, pupil information, and other information representing physical features of the authorized user.
In the embodiment, in order to further improve the security of the account, the authorized user uses the own biometric information as the identification information, so that the problem that the authorized user memorizes the identification information is avoided, meanwhile, the phenomenon that the authorized user cannot log in the account due to forgetting the identification information is also avoided, and the use satisfaction of the user is improved.
Of course, the account login method described in this embodiment may be combined with the technical solution of the account login method provided in the eighth embodiment to ensure the security of the account in many ways.
Example nine:
as shown in fig. 3, this embodiment provides an account login method, which includes:
step S310: acquiring identification information on an account login interface;
step S320: sending the account number and the identification information to a server;
step S330: and logging in the account and using the authorization authority corresponding to the identification information in the account based on the verification of the server on the identification information.
The account login method can be applied to a login client. The login client may be a client held by an authorized user. The login client can be a mobile phone, a tablet personal computer or a wearable quilt.
In this embodiment, the login client may log in the account using the identification information set by the authorized user instead of using the login key set by the account owner of the account. The account login method can conveniently log in the authorized account of the authorized user, and meanwhile, the safety of the account is improved.
Example ten:
as shown in fig. 3, this embodiment provides an account login method, which includes:
step S310: acquiring identification information on an account login interface;
step S320: sending the account number and the identification information to a server;
step S330: and logging in the account and using the authorization authority corresponding to the identification information in the account based on the verification of the server on the identification information.
The step S310 includes:
and acquiring the biological characteristic information of the user at the account login interface.
In this embodiment, the obtaining of the identification information, in this embodiment, the account login interface, is to collect biometric information of the user. For example, fingerprint information of the user is collected by a fingerprint collecting device, for example, iris information of the user is scanned by an image scanning device, and for example, facial images of the user are collected to extract facial feature information.
In this embodiment, the identification information obtained in step S310 is biometric information, which can improve the security of the account and facilitate the account login of the authorized user without memorizing the identification information.
In combination with the above embodiments, a specific example is provided below:
example one:
as shown in fig. 4, the present example provides an information processing method including:
step S1: after a first client logs in an account, receiving an authorization instruction input by a user; the indication of authorization may include the authorization rights described in the previous embodiments.
Step S2: the first client acquires the identification information of the authorized user between the authorization indications.
Step S3: the first client sends the account number, the authorization indication and the identification information to the server.
Step S4: and the server distributes the authority to the account number and records the account number, the identification information and the authorization authority to form an authorization relation.
Step S5: and the second client switches to a login interface of the account and sends the identification information to the server.
Step S6: and the server checks the identification information and judges whether the identification information is the identification information of the authorized user in the authorization relationship.
Step S7: and the server determines that the verification is passed, and informs the authorization authority allowing the second client to log in and use the account.
Step S8: and the second client logs in the account and uses the authorization authority of the account.
Example eleven:
as shown in fig. 5, the present embodiment provides an account authorization apparatus, which includes:
a first forming unit 110, configured to allocate a right of an account to form an authorization right;
a first acquisition unit 120 configured to acquire identification information of an authorized user;
a second forming unit 130, configured to record the account, the identification information, and the authorization authority to form an authorization relationship;
the authorization relationship can be used for logging in the account by using the identification information and using the authorization authority corresponding to the identification information in the account.
The account authorization apparatus in this embodiment may be a server providing a service for the account, or may be a client capable of applying the service of the account.
The first forming unit may comprise a processor or processing circuitry. The processor may include an application processor, a central processing unit, a microprocessor, a digital signal processor, a programmable array, or the like, having information processing capabilities. The processing circuit may comprise an application specific integrated circuit.
The first obtaining unit 120 may include a human-machine interaction interface, and the human-machine interaction interface may be configured to obtain the identification information according to a user input. Of course, the first obtaining unit 120 may also include a communication interface, and the communication interface may receive the identification information sent by the client from the client.
The second forming unit 130 may include a storage medium; the storage medium can be used for storing the account number, the identification information and the authorization authority respectively, and correspondingly storing the account number, the identification information and the authorization authority so as to form the authorization relationship.
The account authorization device described in this embodiment can be a hardware structure for implementing the account authorization method, and also has the characteristics of simple account authorization, high account security and the like.
When the account authorization apparatus is a server, it is convenient for a subsequent server to allow a login client to log in an authorized account with the identification information. If the account authorization apparatus described in this embodiment is an authorized client, the client may be a mobile phone, a tablet computer, or a wearable device used by a user. The authorized client side can also comprise structures such as a communication interface and the like, can perform information interaction with the server, and sends the authorization relationship to the server. The server receives and stores the authorization relationship, so that the authorization of the account is completed, and the subsequent login client can conveniently log in the client which is authorized by using the identification information.
Example twelve:
as shown in fig. 5, the present embodiment provides an account authorization apparatus, which includes:
a first forming unit 110, configured to allocate a right of an account to form an authorization right;
a first acquisition unit 120 configured to acquire identification information of an authorized user;
a second forming unit 130, configured to record the account, the identification information, and the authorization authority to form an authorization relationship;
the authorization relationship can be used for logging in the account by using the identification information and using the authorization authority corresponding to the identification information in the account.
The first obtaining unit 120 is specifically configured to obtain biometric information of the authorized user.
The first obtaining unit 120 in this embodiment may include a collector capable of collecting biometric information of an authorized user, for example, a fingerprint collecting sensor, an iris collecting sensor, and other structures. Of course, the first obtaining unit 120 may include a communication interface, and may be located in the server to receive the biometric information from the client.
In this embodiment, the first obtaining unit 120 obtains the biometric information as the identification information, so that the security of account authorization can be improved.
Example thirteen:
as shown in fig. 5, the present embodiment provides an account authorization apparatus, which includes:
a first forming unit 110, configured to allocate a right of an account to form an authorization right;
a first acquisition unit 120 configured to acquire identification information of an authorized user;
a second forming unit 130, configured to record the account, the identification information, and the authorization authority to form an authorization relationship;
the authorization relationship can be used for logging in the account by using the identification information and using the authorization authority corresponding to the identification information in the account.
The device further comprises:
the second obtaining unit is specifically used for obtaining the authorization time allocated by the account number authority;
the recording unit is used for recording the mapping relation between the authorization time and the identification information;
wherein the identification information is usable to log in and use the account within the authorized time.
In this embodiment, the specific structure of the second obtaining unit may be the same as or similar to that of the first obtaining unit, and the first obtaining unit and the second obtaining unit may be integrated to correspond to the same hardware structure.
The recording unit may include a storage medium that may be configured to store a mapping relationship between the authorization time and the identification information.
In this embodiment, the identification information can allow the login client to log in the authorized account within the authorization time.
The account authorization device of the embodiment can not only utilize the identification information to authorize the account, but also control the account authorization time by setting the authorization time, thereby enhancing the controllability of account authorization and improving the intelligence of the account authorization device and the user using satisfaction.
Example fourteen:
as shown in fig. 5, the present embodiment provides an account authorization apparatus, which includes:
a first forming unit 110, configured to allocate a right of an account to form an authorization right;
a first acquisition unit 120 configured to acquire identification information of an authorized user;
a second forming unit 130, configured to record the account, the identification information, and the authorization authority to form an authorization relationship;
the authorization relationship can be used for logging in the account by using the identification information and using the authorization authority corresponding to the identification information in the account.
The device further comprises:
the second obtaining unit is specifically used for obtaining the authorization time allocated by the account number authority;
the recording unit is used for recording the mapping relation between the authorization time and the identification information;
wherein the identification information is usable to log in and use the account within the authorized time.
The device further comprises:
a first receiving unit, configured to receive a first user instruction;
a first updating unit for updating the authorization time based on the first user indication.
The first receiving unit may be configured to receive an indication input by a user, and if the account authorization apparatus is an authorized client, the first receiving unit may include a human-computer interaction interface configured to receive a first user indication. If the account authorization device can be a server, a communication interface can be included to receive the first user indication from a client or other sensor.
The first updating unit may include a processor or a processing circuit, and the like, configured to update the authorization time according to the first user instruction, such as operations of extending the authorization time, shortening the authorization time, and the like, and mainly configured to modify information of the authorization time, so as to implement updating of the authorization time.
According to the account authorization device, through the arrangement of the first receiving unit and the first updating unit, software and hardware resources of the account authorization device are better utilized, the intelligence of account authorization is improved, the authorization time can be conveniently modified in different application scenes, and the use satisfaction of users is improved.
Example fifteen:
as shown in fig. 5, the present embodiment provides an account authorization apparatus, which includes:
a first forming unit 110, configured to allocate a right of an account to form an authorization right;
a first acquisition unit 120 configured to acquire identification information of an authorized user;
a second forming unit 130, configured to record the account, the identification information, and the authorization authority to form an authorization relationship;
the authorization relationship can be used for logging in the account by using the identification information and using the authorization authority corresponding to the identification information in the account.
The device further comprises:
a second receiving unit, configured to receive a second user instruction;
and the second updating unit is used for updating the authorization relationship based on the second user indication.
In this embodiment, the second receiving unit and the first receiving unit have the same or similar structures, and even the second receiving unit and the first receiving unit may correspond to the same hardware structure. The second updating unit has the same or similar structure as the first receiving unit, and may also correspond to the same hardware structure as the first updating unit.
In this embodiment, the second user indication may be a user indication input by the account owner to indicate that the authorization relationship modification is to be performed. Here, modifying the authorization relationship may include modifying various information such as identification information, authorization authority, and the like in the authorization relationship.
Therefore, the authorization relationship can be conveniently and timely modified according to needs, so that the authorization requirements of the account in different application scenes are met, and the convenience of account authorization and the use satisfaction of a user are improved.
The account number authorization device in this embodiment can be combined with the account number authorization device in any technical scheme in the foregoing embodiments to form an authorization device with multiple functions.
Example sixteen:
as shown in fig. 6, the present embodiment provides a server, including:
a third receiving unit 210 for receiving the identification information;
a checking unit 220, configured to check whether the identification information is identification information of an authorized user of the account;
and the processing unit 230 is configured to allow the login client to log in the account and use the authorization right corresponding to the identification information in the account if the identification information passes the verification.
The server described in this embodiment may be a server for providing a service corresponding to an account. For example, the account is a wechat account, and the server may be a server providing wechat services. For example, if the account is a game account, the server may be a game server.
The third receiving unit 210 in this embodiment may include various forms of communication interfaces, such as a wired interface and a wireless interface. The wired interface may include a cable interface and a fiber optic cable interface. The wireless interface may include a transceiver antenna, or the like. In summary, the third receiving unit 210 can receive identification information. The identification information may be information received from a login client.
The specific structure of the verification unit 220 and the processing unit 230 may include a processor or a processing circuit. The relevant description of the processor or processing circuitry may be found in the foregoing embodiments.
The specific structure of the checking unit 220 in this embodiment may include a comparator, a comparing circuit, or a processor with a comparing function, and the identifying information is compared with the identifying information in the recorded authorization relationship one by one, and whether the identifying information is the identifying information of the authorized user of the account is determined by comparison.
In short, the server described in this embodiment can be used for the login client to log in the account authorized by using the identification information, rather than logging in the account only by using the login key set by the account owner, thereby facilitating the login of the authorized user and improving the security of the account.
Example seventeen:
as shown in fig. 6, the present embodiment provides a server, including:
a third receiving unit 210 for receiving the identification information;
a checking unit 220, configured to check whether the identification information is identification information of an authorized user of the account;
and the processing unit 230 is configured to allow the login client to log in the account and use the authorization right corresponding to the identification information in the account if the identification information passes the verification.
The server further comprises:
the query unit is used for querying the mapping relation between the identification information and the authorization time if the identification information passes the verification;
the verification unit is used for verifying whether the account authorization corresponding to the identification information is valid or not according to the authorization time;
the processing unit 230 is specifically configured to allow the login client to log in the account and use the authorization right corresponding to the identification information if the account authorization corresponding to the identification information is valid.
The embodiment introduces an inquiry unit and a verification unit; the structure of the querying unit and the verifying unit may comprise a processor or processing circuitry. By introducing the query unit and the verification unit, the login account and the use account using the identification information can be controlled to only occur in the authorization time, so that the lifetime authorization of the account can be realized, the authorization use in the authorization time can also be performed, the method can be used for various authorization modes of the account, and the user satisfaction is improved.
Example eighteen:
as shown in fig. 6, the present embodiment provides a server, including:
a third receiving unit 210 for receiving the identification information;
a checking unit 220, configured to check whether the identification information is identification information of an authorized user of the account;
and the processing unit 230 is configured to allow the login client to log in the account and use the authorization right corresponding to the identification information in the account if the identification information passes the verification.
The identification information is biometric information of an authorized user.
In this embodiment, the identification information may be biometric information of the authorized user. The biological characteristic information is set as the biological characteristic information of the authorized user, so that the authorized user is prevented from memorizing the identification information, meanwhile, the probability that the authorized user transfers the account number to other people for use is reduced, and the security of the account number is improved again.
Example nineteenth:
as shown in fig. 7, the present embodiment provides a client, where the client includes:
a third obtaining unit 310, configured to obtain the identification information on the account login interface;
a first sending unit 320, configured to send the account and the identification information to a server;
a login unit 330, configured to log in the account and use the authorization right corresponding to the identification information in the account based on the verification of the server on the identification information.
The client described in this embodiment may be the aforementioned login client. The client can be various terminal devices such as a mobile phone, a tablet computer, a wearable device, a notebook computer, a desktop computer, a network television and the like.
The third acquiring unit 310 of this embodiment may be a variety of sensors, such as a fingerprint sensor for collecting fingerprints, an image collector for collecting and extracting facial features of a user, an iris sensor, or a pupil sensor.
The first sending unit 320 may include a communication interface, which may be a wired interface or a wireless interface, and the communication interface may perform information interaction with the server, so as to send the identification information to the server.
The logging unit may comprise a communication interface and a processor or processing circuitry. The communication interface may be used for the server to interact information of account login, and the processor or the processing circuit may be used for processing information and using a right corresponding to an account after logging in the account.
The client logs in the authorized account by using the identification information, so that an authorized user can conveniently log in the account, and the security of the account is ensured.
Example twenty:
as shown in fig. 7, the present embodiment provides a client, where the client includes:
a third obtaining unit 310, configured to obtain the identification information on the account login interface;
a first sending unit 320, configured to send the account and the identification information to a server;
a login unit 330, configured to log in the account and use the authorization right corresponding to the identification information in the account based on the verification of the server on the identification information.
The third obtaining unit 310 is specifically configured to collect, at the account login interface, biometric information of the user.
In the present embodiment, the biometric information of the user acquired by the third acquiring unit 310 may be information characterizing the physical characteristics of the user.
The identification information is biological characteristic information, and the safety of the account is improved because the biological characteristic information is difficult to obtain and crack.
One specific example is provided below in conjunction with any of the embodiments described above:
example two:
as shown in fig. 8, the present example provides an account authorization apparatus. The authorization apparatus includes:
and the registration module 11 is used for distributing and authorizing the use permission of the account if necessary after the account owner successfully logs in, and registering the authorization. Identification information of a person who needs to use an account is collected at the time of registration. The identification information may be information such as face information and mobile phone information of a person using the account. And an accessible time period can be set for each user using the account according to requirements, and the registration of account authorization is completed after the information is collected. The person using the account here is the aforementioned authorized user. The accessible time end is the aforementioned authorization time.
And the authorization checking module 12 is configured to check the identification information at the login entry when the authorized user needs to use the account, and after the check is passed, determine whether the time period is within the accessible time period according to a previously preset accessible time period. And determining that the check is passed if the current time is within the accessible time period.
The authorization relationship management module 13 is configured to, after the authorization relationship is generated, enable the account owner to enter the management page to delete the authorization relationship, where the account authorization is not valid after the authorization relationship is deleted; the access time of each person can also be adjusted to adjust the usage rights of the assigned account.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described device embodiments are merely illustrative, for example, the division of the unit is only a logical functional division, and there may be other division ways in actual implementation, such as: multiple units or components may be combined, or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the coupling, direct coupling or communication connection between the components shown or discussed may be through some interfaces, and the indirect coupling or communication connection between the devices or units may be electrical, mechanical or other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed on a plurality of network units; some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, all the functional units in the embodiments of the present invention may be integrated into one processing module, or each unit may be separately used as one unit, or two or more units may be integrated into one unit; the integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
Those of ordinary skill in the art will understand that: all or part of the steps for implementing the method embodiments may be implemented by hardware related to program instructions, and the program may be stored in a computer readable storage medium, and when executed, the program performs the steps including the method embodiments; and the aforementioned storage medium includes: a mobile storage device, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (9)

1. An account authorization method is applied to a client of an authorized user, and comprises the following steps:
distributing the authority of the account of the authorized user corresponding to the authorized user to form the authorization authority, wherein the account of the authorized user comprises at least one of an instant messaging account, a game account, an account of a video website, a shopping account and a learning account;
acquiring identification information of an authorized user and authorization time distributed corresponding to the authorized user;
the identification information is used for identifying the identity of the authorized user, so that the authorized user can log in and use the account within the authorization time;
wherein the identification information includes at least one of: picture information; text information; audio information; biometric information;
recording the mapping relation between the authorization time and the identification information, the account number, the identification information and the authorization authority to form an authorization relation;
receiving a second user indication;
based on the second user indication, performing at least one of the following operations to update the authorization relationship: deleting the authorization relationship; modifying the identification information of the authorized user; modifying the authorization rights of the authorized user;
sending the updated authorization relationship to a server;
and when the updated authorization relationship is used for the server to verify that the identification information sent by the client of the authorized user is the identification information of the authorized user of the account of the authorized user, and the server is in the authorization time, allowing the client of the authorized user to log in the account of the authorized user by using the identification information, and using the authorization authority corresponding to the identification information in the account.
2. The method of claim 1,
the method further comprises the following steps:
receiving a first user indication;
updating the authorization time based on the first user indication.
3. An account login method is applied to a server, and the method comprises the following steps:
receiving an updated authorization relationship sent by a client of an authorized user, wherein the updated authorization relationship is obtained by updating the authorization relationship based on a received second user instruction by the client of the authorized user, and a manner of updating the authorization relationship includes at least one of: deleting the authorization relationship; modifying identification information of an authorized user; modifying the authorization rights of the authorized user;
receiving identification information sent by a client of the authorized user;
wherein the identification information is used for identifying the authorized user identity, and the identification information includes at least one of the following: picture information; text information; audio information; biometric information;
checking the identification information sent by the client of the authorized user according to the mapping relation between the identification information of the authorized user and the authorization time, the identification information, the account of the authorized user and the authorization authority of the authorized user, wherein the account of the authorized user comprises at least one of an instant messaging account, a game account, an account of a video website, a shopping account and a learning account;
when the identification information sent by the client of the authorized user is the identification information of the authorized user of the account of the authorized user and is in the authorization time, determining that the account authorization corresponding to the identification information sent by the client of the authorized user is valid, allowing the client of the authorized user to log in the account, and using the authorization authority corresponding to the identification information.
4. An account login method is applied to a client of an authorized user, and comprises the following steps:
acquiring identification information on an account login interface;
the identification information is used for identifying the identity information of the authorized user, so that the authorized user can log in and use the account within the authorized time;
wherein the identification information includes at least one of: picture information; text information; audio information; biometric information;
sending the account number of the authorized user and the acquired identification information to a server, so that the server checks the acquired identification information based on the mapping relationship between the identification information of the authorized user and the authorization time, the identification information, the account number of the authorized user and the authorization authority of the authorized user, wherein the updated authorization relationship comprises the mapping relationship between the identification information of the authorized user and the authorization time, and the account number of the authorized user comprises at least one of an instant messaging account number, a game account number, an account number of a video website, a shopping account number and a learning account number;
wherein the updated authorization relationship is obtained by the client of the authorized user updating the authorization relationship based on the received second user instruction, and the manner of updating the authorization relationship includes at least one of: deleting the authorization relationship; modifying identification information of an authorized user; modifying the authorization rights of the authorized user;
and when the server determines that the acquired identification information is the identification information of the authorized user of the account of the authorized user through verification and is in the authorization time, logging in the account and using the authorization authority corresponding to the identification information in the account.
5. An account authorization apparatus, the apparatus comprising:
the device comprises a first forming unit, a second forming unit and a third forming unit, wherein the first forming unit is used for distributing the authority of an account of an authorized user corresponding to the authorized user to form the authorization authority, and the account of the authorized user comprises at least one of an instant messaging account, a game account, an account of a video website, a shopping account and a learning account;
a first obtaining unit, configured to obtain identification information of an authorized user and an authorization time allocated to the authorized user, where the identification information is used to identify an identity of the authorized user, so that the authorized user can log in and use the account within the authorization time, and the identification information includes at least one of: picture information; text information; audio information; biometric information;
the second forming unit is used for recording the mapping relation between the authorization time and the identification information, the account number, the identification information and the authorization authority so as to form an authorization relation; receiving a second user indication; based on the second user indication, performing at least one of the following operations to update the authorization relationship: deleting the authorization relationship; modifying the identification information of the authorized user; modifying the authorization rights of the authorized user; and sending the updated authorization relationship to a server, wherein the updated authorization relationship is used for the server to verify that the identification information sent by the client of the authorized user is the identification information of the authorized user of the account of the authorized user, and when the authorization time is up, the client of the authorized user is allowed to log in the account of the authorized user by using the identification information and use the authorization authority corresponding to the identification information in the account.
6. The apparatus of claim 5,
the device further comprises:
a first receiving unit, configured to receive a first user instruction;
a first updating unit for updating the authorization time based on the first user indication.
7. A server, characterized in that the server comprises:
a third receiving unit, configured to receive an updated authorization relationship sent by a client of an authorized user and identification information sent by a client of an authorized user, where the updated authorization relationship is obtained by updating, by the client of the authorized user, the authorization relationship based on a received second user instruction, where a manner of updating the authorization relationship includes at least one of: deleting the authorization relationship; modifying identification information of an authorized user; modifying the authorization rights of the authorized user; wherein the identification information is used for identifying the authorized user identity, and the identification information includes at least one of the following: picture information; text information; audio information; biometric information;
the verification unit is used for verifying the identification information sent by the client of the authorized user according to the mapping relationship between the identification information of the authorized user and the authorization time, the identification information, the account of the authorized user and the authorization authority of the authorized user, wherein the account of the authorized user comprises at least one of an instant messaging account, a game account, an account of a video website, a shopping account and a learning account;
the authentication unit is used for determining that account authorization corresponding to the identification information sent by the client of the authorized user is valid when the identification information sent by the client of the authorized user is the identification information of the authorized user of the account of the authorized user and is in the authorization time;
and the processing unit is used for allowing the client of the authorized user to log in the account and using the authorization authority corresponding to the identification information when the account authorization corresponding to the identification information sent by the client of the authorized user is valid.
8. A client, the client comprising:
a third obtaining unit, configured to obtain, at an account login interface, identification information, where the identification information is used to identify information of an authorized user identity, so that the authorized user can log in and use the account within an authorized time; wherein the identification information includes at least one of: picture information; text information; audio information; biometric information;
a first sending unit, configured to send an account of an authorized user and acquired identification information to a server, so that the server checks the acquired identification information based on a mapping relationship between the identification information of the authorized user and the authorization time, the identification information, the account of the authorized user, and authorization authority of the authorized user, where the updated authorization relationship includes the mapping relationship between the identification information of the authorized user and the authorization time, and the account of the authorized user includes at least one of an instant messaging account, a game account, an account of a video website, a shopping account, and a learning account; the updated authorization relationship is obtained by updating the authorization relationship based on the received second user instruction by the client of the authorized user, wherein the manner of updating the authorization relationship includes at least one of the following: deleting the authorization relationship; modifying identification information of an authorized user; modifying the authorization rights of the authorized user;
and the login unit is used for logging in the account and using the authorization authority corresponding to the identification information in the account when the server determines that the acquired identification information is the identification information of the authorized user of the account of the authorized user through verification and is in the authorization time.
9. A computer-readable storage medium having stored thereon executable instructions for, when executed, implementing the account authorization method of any one of claims 1 to 2, the account login method of claim 3, or the account login method of claim 4.
CN201510713682.5A 2015-10-28 2015-10-28 Account authorization method, account login method, account authorization device and client Active CN105337974B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510713682.5A CN105337974B (en) 2015-10-28 2015-10-28 Account authorization method, account login method, account authorization device and client

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510713682.5A CN105337974B (en) 2015-10-28 2015-10-28 Account authorization method, account login method, account authorization device and client

Publications (2)

Publication Number Publication Date
CN105337974A CN105337974A (en) 2016-02-17
CN105337974B true CN105337974B (en) 2020-06-23

Family

ID=55288257

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510713682.5A Active CN105337974B (en) 2015-10-28 2015-10-28 Account authorization method, account login method, account authorization device and client

Country Status (1)

Country Link
CN (1) CN105337974B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105844127A (en) * 2016-03-23 2016-08-10 乐视网信息技术(北京)股份有限公司 Method and device for binding user right with device
CN106656986A (en) * 2016-11-01 2017-05-10 上海摩软通讯技术有限公司 Method and device for biological feature authentication
CN107086985A (en) * 2017-03-17 2017-08-22 崔俊新 Fingerprint authority checking method and system
CN107358080B (en) * 2017-06-23 2020-06-02 Oppo广东移动通信有限公司 Terminal and social application software login method thereof
CN110224971B (en) * 2018-03-02 2022-05-27 阿里巴巴集团控股有限公司 Method, authorization server, system, device and storage medium for authorizing login
CN108648758B (en) * 2018-03-12 2020-09-01 北京云知声信息技术有限公司 Method and system for separating invalid voice in medical scene
CN108510992A (en) * 2018-03-22 2018-09-07 北京云知声信息技术有限公司 The method of voice wake-up device
CN110011957B (en) * 2018-12-13 2022-08-30 创新先进技术有限公司 Security authentication method and device for enterprise account, electronic equipment and storage medium
CN112003724B (en) * 2020-07-17 2022-07-12 新华三技术有限公司 Network management method and device
CN112508472A (en) * 2020-10-30 2021-03-16 天津五八到家货运服务有限公司 Method and system for viewing order information of same account by multiple persons
CN112328985A (en) * 2020-11-25 2021-02-05 北京百度网讯科技有限公司 Authority management method, device, equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335745A (en) * 2007-06-27 2008-12-31 潘广和 Method and apparatus for data authorizing and authorized data access in Web application program system
US8209394B2 (en) * 2008-06-02 2012-06-26 Microsoft Corporation Device-specific identity
CN102959922A (en) * 2010-06-25 2013-03-06 瑞典爱立信有限公司 Method, server and system for granting temporary access to electronic content
CN103384237A (en) * 2012-05-04 2013-11-06 华为技术有限公司 Method for sharing IaaS cloud account, shared platform and network device
CN104702415A (en) * 2015-03-31 2015-06-10 北京奇艺世纪科技有限公司 Account number permission control method and device
CN104852903A (en) * 2015-04-13 2015-08-19 苏州天趣信息科技有限公司 Method and system for temporarily sharing game account

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335745A (en) * 2007-06-27 2008-12-31 潘广和 Method and apparatus for data authorizing and authorized data access in Web application program system
US8209394B2 (en) * 2008-06-02 2012-06-26 Microsoft Corporation Device-specific identity
CN102959922A (en) * 2010-06-25 2013-03-06 瑞典爱立信有限公司 Method, server and system for granting temporary access to electronic content
CN103384237A (en) * 2012-05-04 2013-11-06 华为技术有限公司 Method for sharing IaaS cloud account, shared platform and network device
CN104702415A (en) * 2015-03-31 2015-06-10 北京奇艺世纪科技有限公司 Account number permission control method and device
CN104852903A (en) * 2015-04-13 2015-08-19 苏州天趣信息科技有限公司 Method and system for temporarily sharing game account

Also Published As

Publication number Publication date
CN105337974A (en) 2016-02-17

Similar Documents

Publication Publication Date Title
CN105337974B (en) Account authorization method, account login method, account authorization device and client
JP5514200B2 (en) Improved biometric authentication and identification
US8572701B2 (en) Authenticating via mobile device
CN105227321B (en) Information processing method, server and client
US8726403B2 (en) Secure video content provisioning using digital rights management
US8341710B2 (en) Ubiquitous webtoken
JP5516688B2 (en) COMMUNICATION SYSTEM, CLIENT DEVICE, RELAY DEVICE, AND PROGRAM
CN105426743B (en) Account authority authorization method, account login method, server and client
CN106341234B (en) Authorization method and device
US20130298215A1 (en) Single sign-on user registration for online or client account services
KR101451359B1 (en) User account recovery
KR20160014623A (en) Resource management based on biometric data
JP2013524314A (en) Authentication method and system using portable terminal
US9858406B2 (en) Image-based user authentication
US9697346B2 (en) Method and apparatus for identifying and associating devices using visual recognition
CN106921655B (en) Service authorization method and device
CN108989331B (en) Use authentication method of data storage device, device and storage medium thereof
CN105830079A (en) Authentication information management system, authentication information management device, program, recording medium, and authentication information management method
CN106529232A (en) Startup method and device
KR20140011795A (en) Method of subscription, authentication and payment without resident registration number
JP7021790B2 (en) Providing access to structured stored data
JP6441544B2 (en) Information device operation system, information device operation method, and program
US11116017B2 (en) Systems and methods for service enablement and end device activation
KR100845309B1 (en) Method and Apparatus for controlling accessing right of contents
KR20190011595A (en) Authentication method and apparatus for sharing login ID

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant