CN105740693A - System login method and device - Google Patents

System login method and device Download PDF

Info

Publication number
CN105740693A
CN105740693A CN201610183317.2A CN201610183317A CN105740693A CN 105740693 A CN105740693 A CN 105740693A CN 201610183317 A CN201610183317 A CN 201610183317A CN 105740693 A CN105740693 A CN 105740693A
Authority
CN
China
Prior art keywords
log
user
message
login
return value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610183317.2A
Other languages
Chinese (zh)
Other versions
CN105740693B (en
Inventor
王海潮
何明杰
骆国生
庞云鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
Original Assignee
China Construction Bank Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp filed Critical China Construction Bank Corp
Priority to CN201610183317.2A priority Critical patent/CN105740693B/en
Publication of CN105740693A publication Critical patent/CN105740693A/en
Application granted granted Critical
Publication of CN105740693B publication Critical patent/CN105740693B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services

Abstract

The invention discloses a system login method and device.The method comprises the following steps that second login information corresponding to first login information one to one is generated according to the first login information of a first system input by a first system user; a second system different from the first system is logged in according to the second login information.By adopting the system login method and device, an unregistered system can be logged in on the basis of existing registered information by converting the first login information of the first system into the second login information and logging in the second system different from the first system according to the second login information, re-registration is avoided, and user experience is improved.In addition, re-registration is performed by verifying lost connection re-registration conditions, lost connection re-registration can be achieved on the premise that safety is ensured, and therefore login convenience is improved.

Description

A kind of system login method and device
Technical field
The present invention relates to information processing and checking field, specifically, relate to a kind of system login method and device.
Background technology
Along with developing rapidly of the Internet, for providing the system of service to get more and more for users/customers in all trades and professions.In order to enjoy the service of related system, it is necessary to be registered as the validated user of this system.If the non-registered users of system, user must complete registration, otherwise cannot enjoy the service of this system.Inconvenience profit part is there is undoubtedly in this in Consumer's Experience.
For the bank field, the kind business enterprise store of melting of China Construction Bank is innovative B2B (business to business) ecommerce financial service platform under China Construction Bank, melt cash flow, flow of information and logistics to be integrated, the omnibearing professional services such as information issue, online transaction, payment and settlement, financing loan are provided for client.Registrable being apt to of trade company melts business enterprise store, becomes store user.
Kind melting commercial affairs IMU service and do good and melt business users and provide instant messaging service, trade company can be exchanged by IMU, checks store order etc..Owing to kind business enterprise store of melting shares a set of system with IMU service, kind commercial affairs enrolled merchant of melting can directly log in IMU by user name password.
The individual Web bank of Construction Bank is the Internet service channel that client is provided by Construction Bank.Net silver account logs in employing passport NO./user name and logs in.Being apt to melt commercial affairs then adopts user name/cell-phone number/mailbox to log in.Two kinds of account systems are at login name, password, safety requirements, and certification complexity requires different.Two kinds of account systems are independent mutually.In other words, it is possible to log in the online account of individual of individual's bank system of web and cannot log in and kind melt that business enterprise store is genial melts commercial affairs IMU service system.And how to solve the Similar Problems in this problem and other field, then it is the encountered subject matter of current industry.
Summary of the invention
In view of the drawbacks described above of prior art, embodiment of the present invention provides a kind of system login method and device, it is possible to log in unregistered system based on existing log-on message, it is to avoid situation about re-registering, and improves Consumer's Experience.
Specifically, embodiment of the present invention provides a kind of system login method, comprising:
First log-on message of the first system according to the first system user input generates and described first log-on message the second log-on message one to one;
Perform to log in the process of the second system different from described the first system according to described second log-on message.
Correspondingly, embodiment of the present invention additionally provides a kind of system login device, comprising:
Validation of information module, generates and described first log-on message the second log-on message one to one for the first log-on message for logging in the first system according to the first system user input;
Login module, for performing to log in the process of the second system different from described the first system according to described second log-on message.
Additionally, embodiment of the present invention additionally provides a kind of system login method, comprising:
The log-on message of the first system that user is inputted by client sends to transferring system;
Described transferring system generates and described first log-on message the second log-on message one to one according to described first log-on message, and sends described second log-on message to the second system different from described the first system;
Described second system performs to log in the process of described second system according to described second log-on message.
Embodiment of the present invention is adopted to have following beneficial effect:
By the first log-on message of the first system being converted into the second log-on message and logging in the second system being different from the first system according to the second log-on message, can log in unregistered system based on existing log-on message, avoid situation about re-registering, improve Consumer's Experience;
By verifying that the condition again logged in that goes offline carries out login process again, it is possible to realizing going offline under the premise ensureing safety logs in again thus improving the convenience of login.
Accompanying drawing explanation
Fig. 1 is an example of the schematic flow sheet of a kind of system login method according to embodiments of the present invention;
Fig. 2 is an example of the block diagram of a kind of system login device according to embodiments of the present invention;
Fig. 3 is another example of the block diagram of a kind of system login device according to embodiments of the present invention;
Fig. 4 is another example of the schematic flow sheet of a kind of system login method according to embodiments of the present invention;
Fig. 5 is a kind of login system schematic diagram according to embodiments of the present invention.
Detailed description of the invention
For the ease of understanding the various aspects of technical solution of the present invention, feature and advantage, below in conjunction with accompanying drawing, the present invention is specifically described.Should be appreciated that following various embodiments are served only for illustrating, not for limiting the scope of the invention.
First title or term to may relate to according to the present invention make an explanation.
Instant messaging (InstantMessaging, IM): instant messaging has provided the user such a service: use the information such as network delivery word, file, picture, voice, video immediately to exchange between user.Usual instant messaging includes server end and client, and user is exchanged with other users by client.IMU communication account is the account by instant communicating system certification.The instant messaging that the present invention mentions can be the IMU service of electricity business's platform in bank.
Web bank (E-Bank): bank provides login, inquiry, reconciliation by the Internet to Net silver client, transfers accounts, the channel of Investment & Financing etc. financial service.Web bank's account be namely opened in bank, by bank validation and the account having opened on-line banking function.
Log in (Login): refer to that user uses account and password in the process of the identity of system identification oneself, log in user after successfully it can be seen that the information of account and use system.
Fig. 1 is an example of the schematic flow sheet of a kind of system login method according to embodiments of the present invention.With reference to Fig. 1, described method includes:
10: generate and described first log-on message the second log-on message one to one according to the first log-on message of the first system of the first system user input.
Wherein, the first system user refers to the user that can use the first system, for instance, the user of registration is completed at the first system.
12: perform to log in the process of the second system different from described the first system according to described second log-on message.
" first ", " second " mentioned in the present invention only is used for representing respectively different objects, is not offered as the information such as quantity or priority.
Alternatively, in a kind of implementation of the present embodiment, described the first system can be Web bank's related system, for instance, the individual bank system of web of China Construction Bank, kind melt business enterprise mall system etc..Described second system can be instant communicating system, for instance, the kind of China Construction Bank melts commercial affairs IMU service system.
Adopt the method that the present embodiment provides, by the first log-on message of the first system being converted into the second log-on message and logging in the second system being different from the first system according to the second log-on message, can log in unregistered system based on existing log-on message, avoid situation about re-registering, improve Consumer's Experience.
Alternatively, in a kind of implementation of the present embodiment, the first log-on message includes certificate number or the user name of described the first system user and login password.Certificate number or user name that second log-on message includes with described the first system user uniquely identify one to one, and represent the return value of described first log-on message effectiveness.Wherein it is possible to prestore the unique mark corresponding to the certificate number of the first system user or user name.Additionally, described first log-on message may also include the information such as extra-code;Second log-on message can also include the user name (can be sky) of described the first system user, described the first system user logs in the timestamp of described second system, description, stealthy login banner etc..
Alternatively, in a kind of implementation of the present embodiment, it is accomplished by process 12: judge according to the return value in described second log-on message;If described return value represents that described first log-on message is effectively (namely, first log-on message is able to log in the information of the first system), then perform described the first system user according to described unique mark and log in the process of described second system, such as, the state of the user corresponding to described unique mark is updated to the display information after logining successfully and logging in successfully for its offer and service;If described return value represents that described first log-on message is invalid, then return login failure prompting to described the first system user.Such as, when being error code for return value, return corresponding miscue to described the first system user and require that user logs in again.
Alternatively, in a kind of implementation of the present embodiment, again logging in thus improving the convenience of login to realize going offline under the premise ensureing safety, described method can also include: creates the session of temporary user name and correspondence, and preserves the IP address of described the first system user;When described the first system user goes offline and lays equal stress on second system described in new login, described the first system user is carried out login process again by the described temporary user name uploaded according to described the first system user and the correctness of the session of correspondence, the IP address whether self-consistentency of described the first system user and the time that goes offline of described the first system user.If the session of described temporary user name and correspondence is incorrect, the IP address inconsequent of the first system user or the time that goes offline more than Preset Time, then login failure again, remind user to re-enter information and log in;Otherwise, then more new state for logging status and provides respective service.
Fig. 2 is an example of the block diagram of a kind of system login device according to embodiments of the present invention.With reference to Fig. 2, described system login device includes validation of information module 20 and login module 22.Wherein, validation of information module, generate and described first log-on message the second log-on message one to one for the first log-on message for logging in the first system according to the first system user input;Login module 22 is for performing to log in the process of the second system different from described the first system according to described second log-on message.
Adopt the system login device that the embodiment of the present invention provides, it is possible to log in unregistered system based on existing log-on message, it is to avoid situation about re-registering, improve Consumer's Experience.
Alternatively, in a kind of implementation of the present embodiment, the first log-on message includes certificate number or the user name of described the first system user and login password.Certificate number or user name that second log-on message includes with described the first system user uniquely identify one to one, and represent the return value of described first log-on message effectiveness.Wherein it is possible to prestore the unique mark corresponding to the certificate number of the first system user or user name.Additionally, described first log-on message may also include the information such as extra-code;Second log-on message can also include the user name (can be sky) of described the first system user, described the first system user logs in the timestamp of described second system, description, stealthy login banner etc..
Alternatively, in a kind of implementation of the present embodiment, in Fig. 2 shown in broken box, login module 22 can include judging submodule 221 and logging in submodule 222.Wherein, it is judged that according to described return value, submodule 221 is for judging that whether described first log-on message is effective;Log in submodule 222, for when described return value represents that described first log-on message is effective, perform described the first system user according to described unique mark and log in the process of described second system, when described return value represents that described first log-on message is invalid, return login failure prompting to described the first system user.
Fig. 3 is another example of the block diagram of a kind of system login device according to embodiments of the present invention.With reference to Fig. 3, described system login device is except including validation of information module 20 and login module 22, it is also possible to include message processing module 24 and login module 26 again.Wherein, message processing module 24 is for creating the session of temporary user name and correspondence, and preserves the IP address of described the first system user;Again login module 26 is for when described the first system user goes offline and lays equal stress on second system described in new login, and described the first system user is carried out login process again by the described temporary user name uploaded according to described the first system user and the correctness of the session of correspondence, the IP address whether self-consistentency of described the first system user and the time that goes offline of described the first system user.
Adopt the system login device that embodiment illustrated in fig. 3 provides, it is possible to realize going offline again logging in improve convenience under the premise ensureing safety.
Device provided by the invention may be used for implementing method provided by the invention, correspondingly, about the explanation of related names or term and about processing the related description that maybe can perform to process performed by modules, refer to the respective description in embodiment of the method, do not repeat herein.
Fig. 4 is another example of the schematic flow sheet of a kind of system login method according to embodiments of the present invention.With reference to Fig. 4, described method includes:
40: the log-on message of the first system that user is inputted by client sends to transferring system.
42: transferring system generates and described first log-on message the second log-on message one to one according to described first log-on message, and described second log-on message is sent to the second system different from described the first system.
44: second system performs to log in the process of described second system according to described second log-on message.
Adopt the method that the present embodiment provides, can log in based on existing log-on message (such as, user is at the log-on message of the first system) (such as, the unregistered second system of user) in unregistered system, avoid situation about re-registering, improve Consumer's Experience.
Alternatively, in a kind of implementation of the present embodiment, described first log-on message includes: the certificate number of described user or user name, and login password;Described second log-on message includes: uniquely identify and represent the return value of described first log-on message effectiveness one to one with the certificate number of described user or user name, wherein, described transferring system preserves the unique mark corresponding to the certificate number of described user or user name.Additionally, described first log-on message may also include the information such as extra-code;Second log-on message can also include the user name (can be sky) of described the first system user, described the first system user logs in the timestamp of described second system, description, stealthy login banner etc..
Alternatively, in a kind of implementation of the present embodiment, it is possible to be accomplished by process 44: second system judges according to described return value;If described return value represents that described first log-on message is effective, then perform described user according to described unique mark and log in the process of described second system;If described return value represents that described first log-on message is invalid, then return login failure prompting to described user.
Alternatively, in a kind of implementation of the present embodiment, described method also includes: client and described second system create the session of temporary user name and correspondence, and are preserved the IP address of described user by described second system;When described client goes offline and lays equal stress on second system described in new login, described user is carried out login process again according to the described temporary user name of described client upload and the correctness of session of correspondence, the IP address whether self-consistentency of described user and the time that goes offline of described user by described second system.Adopt this implementation, it is possible to realize going offline again logging in improve convenience under the premise ensureing safety.
Fig. 5 is a kind of login system schematic diagram according to embodiments of the present invention, and this login system is for realizing registration user's login to second system of the first system.Specifically, this login system includes: client, transferring system and second system.Wherein, three is respectively used to the respective handling that realizes in embodiment illustrated in fig. 4.Specifically, the user of the first system is by client input the first system log-on message;Transferring system generates second system log-on message according to the first system log-on message and sends to second system;Second system logs according to second system log-on message.By such process, it is achieved that in user's login process on second system of the first system registration.
Above in association with accompanying drawing, the present invention is described in detail, for ease of understanding, below from the bank field, for the first system, to be individual's internet banking system, intermediate system be processes the system (hereinafter referred to as Centralized Authentication System) of unified certification system, second system and do good and melt commercial affairs IMU service system (hereinafter referred to as IMU), the concrete example memory explanation to the application of the present invention.
This example in order that realize by individual Net silver Account Logon IMU.In order to realize this purpose, it is possible to adopt following steps: 1) individual Net silver user logs in individual's Net silver account, the input effective information such as certificate number/user name, password, extra-code by client.2) encryption of these information is sent to Centralized Authentication System by client, and in described Centralized Authentication System, storage has the unique mark corresponding to individual Net silver account.3) Centralized Authentication System be decrypted process, carry out validation verification (verifying whether as legal Net silver user) and will uniquely identify, user name (can be empty), timestamp, return value, description, the information such as login mode (such as, stealthy login banner) encryption send to IMU server.4) IMU server is decrypted process, and carry out different disposal for different situations, including: if return value is 0, represent successfully (passing through validity check), process the information such as user name timestamp, and the state of user is updated the corresponding data of IMU server, complete the login of user;If return value is error code, then return to the corresponding miscue of user, it is desirable to user re-enters information and logs in.5) if running into the situation that user is automatically rolled off the production line or gone offline, whether the condition that the detection of IMU server logs in again is set up, if set up, the state that automatically updates, for logging in and updating timestamp, otherwise allows user re-enter log-on message and logs in.
In order to realize again logging in, i.e. abovementioned steps 5, following a kind of way of example can be adopted: client preserves the return value that Centralized Authentication System returns, and when return value is sent to IMU server authentication by Centralized Authentication System, IMU server and client produce the session of temporary user name and correspondence, IMU server also records the IP address of user, and above-mentioned information be recorded in data base.When user goes offline, the time that IMU server record user goes offline.When user's request logs in again time, the session of the return value of preservation, temporary user name and correspondence is sent to instant communication server by client;Server unties return value, and the correctness of the session of comparison temporary user name and correspondence is, whether and to judge whether the time that goes offline exceedes regular hour scope, current IP address consistent with IP address before.Three has either condition to be unsatisfactory for, then remind user to return login interface and re-enter log-on message and log in;Three meets simultaneously, then complete again to log in.
Through the above description of the embodiments, those skilled in the art is it can be understood that can realize by the mode of software combined with hardware platform to the present invention.Based on such understanding, what background technology was contributed by technical scheme can embody with the form of software product in whole or in part, this computer software product can be stored in storage medium, such as ROM/RAM, magnetic disc, CD etc., including some instructions with so that a computer equipment (can be personal computer, server, or the network equipment etc.) perform the method described in some part of each embodiment of the present invention or embodiment.
Skilled person should be appreciated that and disclosed above is only embodiments of the present invention, certainly with this interest field limiting the present invention, according to the equivalent variations that embodiment of the present invention is made, can not still belong to the scope that the claims in the present invention contain.

Claims (15)

1. a system login method, it is characterised in that described method includes:
First log-on message of the first system according to the first system user input generates and described first log-on message the second log-on message one to one;
Perform to log in the process of the second system different from described the first system according to described second log-on message.
2. the method for claim 1, it is characterised in that
Described first log-on message includes: the certificate number of described the first system user or user name, and login password;
Described second log-on message includes: uniquely identify one to one with the certificate number of described the first system user or user name, and represents the return value of described first log-on message effectiveness.
3. method as claimed in claim 2, it is characterised in that described second log-on message also includes:
The user name of described the first system user, and described the first system user logs in the timestamp of described second system.
4. method as claimed in claim 2, it is characterised in that the process performing to log in the second system different from described the first system according to described second log-on message includes:
Judge according to described return value;
If described return value represents that described first log-on message is effective, then perform described the first system user according to described unique mark and log in the process of described second system;
If described return value represents that described first log-on message is invalid, then return login failure prompting to described the first system user.
5. the method as according to any one of claim 1-3, it is characterised in that described method also includes:
Create the session of temporary user name and correspondence, and preserve the IP address of described the first system user;
When described the first system user goes offline and lays equal stress on second system described in new login, described the first system user is carried out login process again by the described temporary user name uploaded according to described the first system user and the correctness of the session of correspondence, the IP address whether self-consistentency of described the first system user and the time that goes offline of described the first system user.
6. a system login device, it is characterised in that described device includes:
Validation of information module, generates and described first log-on message the second log-on message one to one for the first log-on message for logging in the first system according to the first system user input;
Login module, for performing to log in the process of the second system different from described the first system according to described second log-on message.
7. device as claimed in claim 6, it is characterised in that
Described first log-on message includes: the certificate number of described the first system user or user name, and login password;
Described second log-on message includes: uniquely identify one to one with the certificate number of described the first system user or user name, and represents the return value of described first log-on message effectiveness.
8. device as claimed in claim 7, it is characterised in that described second log-on message also includes:
The user name of described the first system user, and described the first system user logs in the timestamp of described second system.
9. device as claimed in claim 7, it is characterised in that described login module includes:
Judge submodule, for judging that whether described first log-on message is effective according to described return value;
Log in submodule, for when described return value represents that described first log-on message is effective, perform described the first system user according to described unique mark and log in the process of described second system, when described return value represents that described first log-on message is invalid, return login failure prompting to described the first system user.
10. the device as according to any one of claim 6-8, it is characterised in that described device also includes:
Message processing module, for creating the session of temporary user name and correspondence, and preserves the IP address of described the first system user;
Again login module, for when described the first system user goes offline and lays equal stress on second system described in new login, described the first system user is carried out login process again by the described temporary user name uploaded according to described the first system user and the correctness of the session of correspondence, the IP address whether self-consistentency of described the first system user and the time that goes offline of described the first system user.
11. a system login method, it is characterised in that described method includes:
The log-on message of the first system that user is inputted by client sends to transferring system;
Described transferring system generates and described first log-on message the second log-on message one to one according to described first log-on message, and sends described second log-on message to the second system different from described the first system;
Described second system performs to log in the process of described second system according to described second log-on message.
12. method as claimed in claim 11, it is characterised in that:
Described first log-on message includes: the certificate number of described user or user name, and login password;
Described second log-on message includes: uniquely identify and represent the return value of described first log-on message effectiveness one to one with the certificate number of described user or user name, wherein, described transferring system preserves the unique mark corresponding to the certificate number of described user or user name.
13. method as claimed in claim 12, it is characterised in that described second log-on message also includes:
The user name of described user, and described user logs in the timestamp of described second system.
14. method as claimed in claim 12, it is characterised in that the process that described second system performs to log in described second system according to described second log-on message includes:
Described second system judges according to described return value;
If described return value represents that described first log-on message is effective, then perform described user according to described unique mark and log in the process of described second system;
If described return value represents that described first log-on message is invalid, then return login failure prompting to described user.
15. the method as according to any one of claim 11-13, it is characterised in that described method also includes:
Described client and described second system create the session of temporary user name and correspondence, and are preserved the IP address of described user by described second system;
When described client goes offline and lays equal stress on second system described in new login, described user is carried out login process again according to the described temporary user name of described client upload and the correctness of session of correspondence, the IP address whether self-consistentency of described user and the time that goes offline of described user by described second system.
CN201610183317.2A 2016-03-28 2016-03-28 A kind of system login method and device Active CN105740693B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610183317.2A CN105740693B (en) 2016-03-28 2016-03-28 A kind of system login method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610183317.2A CN105740693B (en) 2016-03-28 2016-03-28 A kind of system login method and device

Publications (2)

Publication Number Publication Date
CN105740693A true CN105740693A (en) 2016-07-06
CN105740693B CN105740693B (en) 2019-01-01

Family

ID=56252131

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610183317.2A Active CN105740693B (en) 2016-03-28 2016-03-28 A kind of system login method and device

Country Status (1)

Country Link
CN (1) CN105740693B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107249001A (en) * 2017-07-19 2017-10-13 北京深思数盾科技股份有限公司 A kind of information processing method, apparatus and system
CN109120597A (en) * 2018-07-18 2019-01-01 阿里巴巴集团控股有限公司 Proof of identity, login method, device and computer equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101163113A (en) * 2006-10-12 2008-04-16 阿里巴巴公司 Disconnection reconnecting system and method of instant communication
CN103023921A (en) * 2012-12-27 2013-04-03 中国建设银行股份有限公司 Authentication and access method and authentication system
CN103297410A (en) * 2012-03-05 2013-09-11 盛大计算机(上海)有限公司 Account intercommunication system and using method thereof
CN103516587A (en) * 2012-06-30 2014-01-15 北京神州泰岳软件股份有限公司 Instant communication client terminal disconnection reconnection method and device
CN104270386A (en) * 2014-10-22 2015-01-07 中国建设银行股份有限公司 Cross-application-system user information integration method and identity information management server
CN104283898A (en) * 2014-10-29 2015-01-14 中国建设银行股份有限公司 Information processing method and device
US20150096004A1 (en) * 2013-09-29 2015-04-02 Tencent Technology (Shenzhen) Co., Ltd. Method and apparatus for service login based on third party's information
CN104580451A (en) * 2014-12-30 2015-04-29 北京奇虎科技有限公司 Method and system for achieving account number synchronization among multiple platforms, and electronic device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101163113A (en) * 2006-10-12 2008-04-16 阿里巴巴公司 Disconnection reconnecting system and method of instant communication
CN103297410A (en) * 2012-03-05 2013-09-11 盛大计算机(上海)有限公司 Account intercommunication system and using method thereof
CN103516587A (en) * 2012-06-30 2014-01-15 北京神州泰岳软件股份有限公司 Instant communication client terminal disconnection reconnection method and device
CN103023921A (en) * 2012-12-27 2013-04-03 中国建设银行股份有限公司 Authentication and access method and authentication system
US20150096004A1 (en) * 2013-09-29 2015-04-02 Tencent Technology (Shenzhen) Co., Ltd. Method and apparatus for service login based on third party's information
CN104270386A (en) * 2014-10-22 2015-01-07 中国建设银行股份有限公司 Cross-application-system user information integration method and identity information management server
CN104283898A (en) * 2014-10-29 2015-01-14 中国建设银行股份有限公司 Information processing method and device
CN104580451A (en) * 2014-12-30 2015-04-29 北京奇虎科技有限公司 Method and system for achieving account number synchronization among multiple platforms, and electronic device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107249001A (en) * 2017-07-19 2017-10-13 北京深思数盾科技股份有限公司 A kind of information processing method, apparatus and system
CN107249001B (en) * 2017-07-19 2018-07-20 北京深思数盾科技股份有限公司 A kind of information processing method, apparatus and system
CN109120597A (en) * 2018-07-18 2019-01-01 阿里巴巴集团控股有限公司 Proof of identity, login method, device and computer equipment
CN109120597B (en) * 2018-07-18 2020-09-01 阿里巴巴集团控股有限公司 Identity verification and login method and device and computer equipment
US11190527B2 (en) 2018-07-18 2021-11-30 Advanced New Technologies Co., Ltd. Identity verification and login methods, apparatuses, and computer devices

Also Published As

Publication number Publication date
CN105740693B (en) 2019-01-01

Similar Documents

Publication Publication Date Title
US7568222B2 (en) Standardized transmission and exchange of data with security and non-repudiation functions
US8892475B2 (en) Provision of authorization and other services
EP2974122B1 (en) Systems and methods for cryptographic security as a service
US9083702B2 (en) System and method for providing internal services to external enterprises
CN104717073B (en) Personal information shared system and its personal information sharing method and identity identifying method
TW550477B (en) Method, system and computer readable medium for Web site account and e-commerce management from a central location
US20100064349A1 (en) Secure transmission and exchange of standardized data
US20070006286A1 (en) System and method for security in global computer transactions that enable reverse-authentication of a server by a client
US9083534B2 (en) Method and system for propagating a client identity
US20210166232A1 (en) Computer-implemented system and method for performing social network secure transactions
US20090254968A1 (en) Method, system, and computer program product for virtual world access control management
JP2004538547A (en) Method and apparatus for data interoperability and manipulation in computer networks
US20130226803A1 (en) Method and system for authenticating an entity using transaction processing
CN107480540B (en) Data access control system and method
CN106452793A (en) Method and system of electronic signature
US7418429B1 (en) Method and system for facilitating a trusted on-line transaction between insurance businesses and networked consumers
US20190295083A1 (en) The method for executing a digital value transfer transaction and the digital value transfer system for its implementation
CN104618322A (en) Data processing method and device based on instant communication tool
US20150332361A1 (en) Reputation System and Method
CN105740693A (en) System login method and device
US20100094756A1 (en) System and method for rapid financial transactions through an open financial exchange or wire transfer
JP6542672B2 (en) Control account of online trading platform
US20150081546A1 (en) Systems and methods for authentication of an entity
US7827603B1 (en) System and method for secure message reply
US8275670B2 (en) Electronic sales and contracting

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant