CN105357213B - The identity identifying method of network platform account - Google Patents

The identity identifying method of network platform account Download PDF

Info

Publication number
CN105357213B
CN105357213B CN201510837619.2A CN201510837619A CN105357213B CN 105357213 B CN105357213 B CN 105357213B CN 201510837619 A CN201510837619 A CN 201510837619A CN 105357213 B CN105357213 B CN 105357213B
Authority
CN
China
Prior art keywords
account
remaining sum
sum value
user
debt
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510837619.2A
Other languages
Chinese (zh)
Other versions
CN105357213A (en
Inventor
黄正强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHANGHAI JINGKE NETWORK TECHNOLOGY Co.,Ltd.
Original Assignee
SICHUAN CHENGPIN E-COMMERCE Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SICHUAN CHENGPIN E-COMMERCE Co Ltd filed Critical SICHUAN CHENGPIN E-COMMERCE Co Ltd
Priority to CN201510837619.2A priority Critical patent/CN105357213B/en
Publication of CN105357213A publication Critical patent/CN105357213A/en
Application granted granted Critical
Publication of CN105357213B publication Critical patent/CN105357213B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The present invention provides a kind of identity identifying methods of network platform account comprising:S1:Server receives the account and password of user's input, and judges the correctness of account and password;S2:If the account and password are correct, server inquires the debt remaining sum value of account, and sends the debt remaining sum value to third party system, while saving debt remaining sum value;S4:Server receives the debt remaining sum value of user's input, and by the debt remaining sum value of user's input compared with the debt remaining sum value of preservation, if identical, otherwise server is not passed through by certification.By the above-mentioned means, the present invention can reinforce the safety of account, prevent account stolen.

Description

The identity identifying method of network platform account
Technical field
The present invention relates to computer communication technology fields, more particularly to a kind of authentication side of network platform account Method.
Background technique
Some funds are usually constructed in the account of the network platform, therefore, the account of electric business platform is related to financial security.Such as What determines that account is Important Problems safely in the virtual environment of internet.Most of electric business platforms can all take authentication Mode is come the situation that prevents account stolen.Current some authentication modes include certificate certification, address verification and problem certification Deng, but the authentication data of these authentication modes is all that user is pre-set in login account, is fixed and invariable, once The leakage of these authentication datas, the account of user will face stolen risk.
Summary of the invention
The invention mainly solves the technical problem of providing a kind of identity identifying methods of network platform account, can reinforce The safety of account prevents account stolen.
In order to solve the above technical problems, one technical scheme adopted by the invention is that:A kind of network platform account is provided Identity identifying method, including:S1:Server receives the account and password of user's input, and judges the account and password just True property;S2:If the account and password are correct, server inquires the debt remaining sum value of the account, and is to third party System sends the debt remaining sum value, while saving the debt remaining sum value;S3:Server receives the debt remaining sum of user's input Value, and by the debt remaining sum value of user's input compared with the debt remaining sum value of preservation, if identical, server passes through certification, Otherwise do not pass through.
Preferably, after server sends the debt remaining sum value to third party system, further include:Notify money described in user Money remaining sum value has been sent.
Preferably, it is the mobile terminal that the account is bound in advance that the third party system, which is user,.
It is in contrast to the prior art, the beneficial effects of the invention are as follows:In verification process, due in each account Debt remaining sum value is different, is equivalent to a random number, and user needs to obtain debt remaining sum value ability from third party system It is authenticated, so as to reinforce the safety of account, prevents account stolen.
Detailed description of the invention
Fig. 1 is the flow diagram of the identity identifying method of network platform account of the embodiment of the present invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that the described embodiments are merely a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
It is the flow diagram of the identity identifying method of network platform account of the embodiment of the present invention referring to Fig. 1.The present invention is real An identity identifying method for network platform account is applied to include the following steps:
S1:Server receives the account and password of user's input, and judges the correctness of account and password.
Wherein, user can log on to server in any client, and input account and password.Server receives account Number and password after, can judge the correctness of account and password respectively, i.e., account whether there is and whether password correct.
S2:If account and password are correct, server inquires the debt remaining sum value of account, and sends to third party system Debt remaining sum value, while saving debt remaining sum value.
Wherein, since the debt remaining sum value in each account is different, so debt remaining sum value is regarded authentication data When, it is equivalent to a random number.Therefore, server can undoubtedly reduce certification without regenerating random number to be authenticated Cost.
In the present embodiment, after server sends debt remaining sum value to third party system, further include:Notify user's debt Remaining sum value has been sent.Advice method can there are many, server can directly be shown in the client that user uses more than debt Volume value has been sent.Optionally, it is the mobile terminal that the account is bound in advance that third party system, which is user,.
S3:Server receives the debt remaining sum value of user's input, and the money for the debt remaining sum value and preservation that user is inputted Money remaining sum value compares, if identical, otherwise server is not passed through by certification.
Wherein, user can input debt remaining sum value after third party system acquisition debt remaining sum value in authentication window, The debt remaining sum value that user inputs can determine whether user is true identity compared with the debt remaining sum value of preservation by server. It is to be noted that he should can remember the debt remaining sum value in oneself account if true identity when user, then User can input debt remaining sum value in first time, send debt remaining sum without waiting third party system to receive server again Value, this undoubtedly accelerates certification speed.
By the above-mentioned means, the identity identifying method of the network platform account of the embodiment of the present invention is in verification process, by It is different in the debt remaining sum value in each account, it is equivalent to a random number, user needs to obtain from third party system Debt remaining sum value just can be carried out certification, so as to reinforce the safety of account, prevent account stolen.
The above description is only an embodiment of the present invention, is not intended to limit the scope of the invention, all to utilize this hair Equivalent structure or equivalent flow shift made by bright specification and accompanying drawing content is applied directly or indirectly in other relevant skills Art field, is included within the scope of the present invention.

Claims (2)

1. a kind of identity identifying method of network platform account, which is characterized in that including:
S1:Server receives the account and password of user's input, and judges the correctness of the account and password;
S2:If the account and password are correct, server inquires the debt remaining sum value of the account, and to third party system The debt remaining sum value is sent, while saving the debt remaining sum value;
S3:Server receives the debt remaining sum value of user's input, and more than the debt for the debt remaining sum value and preservation that user is inputted Volume value compares, if identical, otherwise server is not passed through by certification;
The third party system is that user is the mobile terminal that the account is bound in advance.
2. the identity identifying method of network platform account according to claim 1, which is characterized in that server is to third party After system sends the debt remaining sum value, further include:Debt remaining sum value described in user is notified to send.
CN201510837619.2A 2015-11-25 2015-11-25 The identity identifying method of network platform account Active CN105357213B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510837619.2A CN105357213B (en) 2015-11-25 2015-11-25 The identity identifying method of network platform account

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510837619.2A CN105357213B (en) 2015-11-25 2015-11-25 The identity identifying method of network platform account

Publications (2)

Publication Number Publication Date
CN105357213A CN105357213A (en) 2016-02-24
CN105357213B true CN105357213B (en) 2018-11-16

Family

ID=55333077

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510837619.2A Active CN105357213B (en) 2015-11-25 2015-11-25 The identity identifying method of network platform account

Country Status (1)

Country Link
CN (1) CN105357213B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110120928A (en) * 2018-02-05 2019-08-13 北京智明星通科技股份有限公司 A kind of identity authentication method, device, server and computer-readable medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997022091A1 (en) * 1995-12-08 1997-06-19 Koninklijke Ptt Nederland N.V. Method for protectedly debiting an electronic payment means
CN101206768A (en) * 2007-12-18 2008-06-25 深圳矽感科技有限公司 Automatic tickets selling system, method and terminal thereof
CN101236673A (en) * 2008-03-07 2008-08-06 北京握奇数据系统有限公司 Method for accomplishing electronic purse off-line charging, complex function card and authorization carrier
CN102651739A (en) * 2011-02-28 2012-08-29 阿里巴巴集团控股有限公司 Login verification method, system and instant messaging (IM) server
CN104333580A (en) * 2014-10-23 2015-02-04 张勇平 Account management system and method based on cloud service

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997022091A1 (en) * 1995-12-08 1997-06-19 Koninklijke Ptt Nederland N.V. Method for protectedly debiting an electronic payment means
CN101206768A (en) * 2007-12-18 2008-06-25 深圳矽感科技有限公司 Automatic tickets selling system, method and terminal thereof
CN101236673A (en) * 2008-03-07 2008-08-06 北京握奇数据系统有限公司 Method for accomplishing electronic purse off-line charging, complex function card and authorization carrier
CN102651739A (en) * 2011-02-28 2012-08-29 阿里巴巴集团控股有限公司 Login verification method, system and instant messaging (IM) server
CN104333580A (en) * 2014-10-23 2015-02-04 张勇平 Account management system and method based on cloud service

Also Published As

Publication number Publication date
CN105357213A (en) 2016-02-24

Similar Documents

Publication Publication Date Title
US10182078B2 (en) Selectively enabling and disabling biometric authentication based on mobile device state information
US8990909B2 (en) Out-of-band challenge question authentication
US10305891B2 (en) Preventing unauthorized access to secured information systems using multi-device authentication techniques
US10091194B2 (en) Preventing unauthorized access to secured information systems using multi-device authentication techniques
CN111008592B (en) Analyzing facial recognition data and social network data for user authentication
US20170295159A1 (en) Authenticating Clients Using Tokens
CN106779716B (en) Authentication method, device and system based on block chain account address
CN106453205B (en) identity verification method and device
CN106411950B (en) Authentication method, apparatus and system based on block chain transaction id
CN103139182B (en) A kind of method that user of permission accesses, client, server and system
CN104348612A (en) Third-party website login method based on mobile terminal and mobile terminal
US10158628B2 (en) Preventing unauthorized access to secured information systems based on contextual login information
CN103971239A (en) Verification method and device
CN105357196A (en) Network login method and system
CN105989485B (en) Service management method and device
CN105429943B (en) Information processing method and terminal thereof
CN103975567B (en) Two-factor authentication method and virtual machine facility
CN107113613A (en) Server, mobile terminal, real-name network authentication system and method
CN107846406A (en) A kind of account logon method and device
CN109040030A (en) Single-point logging method and system
CN110175439A (en) User management method, device, equipment and computer readable storage medium
CN110706143A (en) Identity authentication method and device based on government affair service
CN105162774A (en) Virtual machine login method and device used for terminal
CN108769059B (en) Verification method, device, medium and computing equipment
CN114186206A (en) Login method and device based on small program, electronic equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20200102

Address after: 610000 Chengdu high tech Zone, Sichuan Tianyi street, No. 3, building 38

Patentee after: Chengdu Hua point to enjoy intellectual property rights Operation Co., Ltd.

Address before: 610000, No. 14, building four, block 53, South Renmin Road, Wuhou District, Chengdu, Sichuan, C

Patentee before: SICHUAN CHENGPIN E-COMMERCE CO., LTD.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20200318

Address after: Room 16, East Gate of Runfeng Agricultural Market, No. 258 Fengbin Road, Changxing Town, Chongming District, Shanghai, 202150

Patentee after: SHANGHAI JINGKE NETWORK TECHNOLOGY Co.,Ltd.

Address before: 610000 Chengdu high tech Zone, Sichuan Tianyi street, No. 3, building 38

Patentee before: CHENGDU HUADIAN ZHIXIANG INTELLECTUAL PROPERTY OPERATION Co.,Ltd.