CN106384038A - Cloud security-based e-commerce login method - Google Patents

Cloud security-based e-commerce login method Download PDF

Info

Publication number
CN106384038A
CN106384038A CN201610834174.7A CN201610834174A CN106384038A CN 106384038 A CN106384038 A CN 106384038A CN 201610834174 A CN201610834174 A CN 201610834174A CN 106384038 A CN106384038 A CN 106384038A
Authority
CN
China
Prior art keywords
user
login
answer
safety problem
user input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610834174.7A
Other languages
Chinese (zh)
Inventor
李易业
颜臣
向天豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Julian E-Commerce Co Ltd
Original Assignee
Guangdong Julian E-Commerce Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Julian E-Commerce Co Ltd filed Critical Guangdong Julian E-Commerce Co Ltd
Priority to CN201610834174.7A priority Critical patent/CN106384038A/en
Publication of CN106384038A publication Critical patent/CN106384038A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a cloud security-based e-commerce login method. The method comprises the following steps of S1, entering an e-commerce interface; S2, judging whether a login account exists or not; S3, entering a login interface; S4, inputting login information; S5, judging whether the login information is correct or not; S6, answering a security problem; S7, judging whether the security problem is correct or not; S8, filling a verification code; S9, judging whether the verification code is correct or not; S10, finishing the login; S11, backing up the login information by a system; S12, entering a registration interface; S13, inputting registration information; S14, judging whether the registration information is correct or not; and S15, finishing the registration. Compared with the prior art, the method has the following beneficial effects: user login is effectively guided; multiple login protection operations are performed; and user login security is protected.

Description

A kind of ecommerce login method based on cloud security
Technical field
The present invention is a kind of ecommerce login method based on cloud security, belongs to internet works software management technique field.
Background technology
Afternoon 3 on March 6th, 1998:30, domestic the first stroke INTERNET online e-commerce transaction success.Central television The online banking service by Bank of China for Mr. Wang Keping of platform, have purchased the device for logging on network of 10 hours from company of A-1. Net When.March 18, A-1. Net and Bank of China are in Beijing to have announced this message.Soon, it is fully loaded with and be worth 1,660,000 yuan COMPAQ computer container car, transport Beijing Asterias amurensis Lutken Kai Zhuo Computer Company to from the Shaanxi Hua Xing company in Xi'an, this be in The first part of electronic business contract of China generating on the network of commodities Exchange Centre of state.Thus start, internet electronic commercial exists China enters into application from concept.
With the popularization of the Internet, the advantage of shopping at network is more prominent, is increasingly becoming a kind of important shopping form.In Inter network information center of state(CNNIC)In January, 2012 is issued《29th China Internet network state of development statistical report》 Display:By in by the end of December, 2011, Chinese netizen's scale reaches 5.13 hundred million, annual newly-increased netizen 55,800,000;Internet penetration Relatively go up 4 percentage points of end of the year lifting, reach 38.3%.China mobile netizen's scale reaches 3.56 hundred million, increases by 17.5% on a year-on-year basis, and front Compare within several years, overall netizen's scale of China increases entrance plateau.
More and more with net purchase, need a kind of effective net purchase method, for guiding network shopper to log in.
Content of the invention
In view of the shortcomings of the prior art, it is an object of the present invention to provide a kind of ecommerce side of logging in based on cloud security Method, to solve the problems, such as to propose in above-mentioned background technology.
To achieve these goals, the present invention is to realize by the following technical solutions:A kind of electricity based on cloud security Son commercial affairs login method, comprises the following steps:
Step S1, enters ecommerce interface, and user enters system by mobile terminal;
Step S2, if having login account, user enters different interfaces according to itself whether having login account;
Step S3, enters log-in interface, and user enters log-in interface by system;
Step S4, inputs logon information, clicks on the corresponding button of system, official visit after user input login account and password System;
Step S5, whether logon information is correct, and system reads login account and the encrypted message of user input, and with this and use The login account during registration of family and encrypted message are contrasted, and according to comparing result, enter different steps;
Step S6, answers safety problem, system extracts the safety problem answered during user's registration at random, and shows, user corresponds to The safety problem that answer system shows;
Step S7, whether safety problem is correct, and system reads the safety problem answer of user input, and during with this and user's registration Safety problem answer contrasted, according to comparing result, enter different steps;
Step S8, fills in identifying code, and identifying code is user on the cell-phone number being inputted when being sent to user's registration in the form of note Logged in by filling in this identifying code;
Step S9, whether identifying code is correct, and system reads the verification code information of user input, and enters with the identifying code sending before Row contrast, according to comparing result, enters different steps;
Step S10, completes to log in, user completes logon operation, formal entrance system shopping interface;
Step S11, system backup logon information, after user completes logon operation, the logon information of system automated back-up user, For checking;
Step S12, enters register interface, and user enters register interface by system;
Step S13, input log-on message, user according to system suggestion, input log-on message, log-on message include personal name, Login account, identification card number, address, cell-phone number, password, safety problem and safety problem answer;
Step S14, whether log-on message is correct, and system reads the log-on message of user input, and is contrasted with this, according to right Ratio result, enters different steps;
Step S15, registration completes, and user's registration completes, and enters step S3.
Further, in step sl, described mobile terminal is a kind of electronic installation with display screen.
Further, described system refers to e-commerce purchases system, and user is linked into system by clicking on product web, Or web site name entrance system is inputted by the Internet.
Further, in step s 2, if user has login account, carry out step S3, if user does not have logging in Account, then carry out step S12.
Further, in step s 5, if the login account of user input and encrypted message and stepping on during user's registration Land account and encrypted message are identical, then enter step S6, if the login account of user input and encrypted message are with user notes Login account during volume and encrypted message differ, then enter step S4.
Further, described safety problem is word problem and picture problem, and described safety problem answer is answered for word Case and picture answer, when safety problem is for word problem, safety problem answer is word answer or picture answer, works as safety When problem is picture problem, safety problem answer is word answer or picture answer.
Further, in the step s 7, if user security question answering is correct, enter step S8, if user security is asked Topic erroneous answers, then enter step S6.
Further, in step s 9, if the identifying code of user input is correct, step S10 and step S11 are entered, If the identifying code mistake of user input, enter step S8.
Further, in step s 11, logon information includes the landing time of user and the debarkation point of user.
Further, in step S14, system is by the personal name of internet checking user input, login account, body Whether part card number, address, cell-phone number and password are registered, and by the personal name of internet checking user input, body Whether part card number and cell-phone number are correct, if the personal name of user input, login account, identification card number, address, cell-phone number And password is registered, then in return to step S13, if the personal name of user input, identification card number and cell-phone number are not Correctly, then in return to step S13;If the personal name of user input, login account, identification card number, address, cell-phone number and close Code is not registered, and the personal name of user input, identification card number and cell-phone number are correct, then registration completes, and enters step S15.
Beneficial effects of the present invention:A kind of ecommerce login method based on cloud security of the present invention, effectively guides User logs in, and multiple logs in protection operation, protects the user to log in safety.
Brief description
The detailed description with reference to the following drawings, non-limiting example made by reading, the further feature of the present invention, Objects and advantages will become more apparent upon:
Fig. 1 is a kind of step schematic diagram of the ecommerce login method based on cloud security of the present invention.
Specific embodiment
Technological means, creation characteristic, reached purpose and effect for making the present invention realize are easy to understand, with reference to Specific embodiment, is expanded on further the present invention.
Refer to Fig. 1, the present invention provides a kind of technical scheme:A kind of ecommerce login method based on cloud security, bag Include following steps:
Step S1, enters ecommerce interface, and user enters system by mobile terminal;
Step S2, if having login account, user enters different interfaces according to itself whether having login account;
Step S3, enters log-in interface, and user enters log-in interface by system;
Step S4, inputs logon information, clicks on the corresponding button of system, official visit after user input login account and password System;
Step S5, whether logon information is correct, and system reads login account and the encrypted message of user input, and with this and use The login account during registration of family and encrypted message are contrasted, and according to comparing result, enter different steps;
Step S6, answers safety problem, system extracts the safety problem answered during user's registration at random, and shows, user corresponds to The safety problem that answer system shows;
Step S7, whether safety problem is correct, and system reads the safety problem answer of user input, and during with this and user's registration Safety problem answer contrasted, according to comparing result, enter different steps;
Step S8, fills in identifying code, and identifying code is user on the cell-phone number being inputted when being sent to user's registration in the form of note Logged in by filling in this identifying code;
Step S9, whether identifying code is correct, and system reads the verification code information of user input, and enters with the identifying code sending before Row contrast, according to comparing result, enters different steps;
Step S10, completes to log in, user completes logon operation, formal entrance system shopping interface;
Step S11, system backup logon information, after user completes logon operation, the logon information of system automated back-up user, For checking;
Step S12, enters register interface, and user enters register interface by system;
Step S13, input log-on message, user according to system suggestion, input log-on message, log-on message include personal name, Login account, identification card number, address, cell-phone number, password, safety problem and safety problem answer;
Step S14, whether log-on message is correct, and system reads the log-on message of user input, and is contrasted with this, according to right Ratio result, enters different steps;
Step S15, registration completes, and user's registration completes, and enters step S3.
In step sl, described mobile terminal is a kind of electronic installation with display screen.
Described system refers to e-commerce purchases system, and user is linked into system by clicking on product web, or by mutually Networking input web site name enters system.
In step s 2, if user has login account, carry out step S3, if user does not have login account, enter Row step S12.
In step s 5, if the login account of user input and encrypted message and, login account during user's registration with And encrypted message is identical, then enter step S6, if the login account of user input and encrypted message and stepping on during user's registration Land account and encrypted message differ, then enter step S4.
Described safety problem is word problem and picture problem, and described safety problem answer is word answer and picture Answer, when safety problem is for word problem, safety problem answer is word answer or picture answer, when safety problem is picture During problem, safety problem answer is word answer or picture answer.
When practical operation, when safety problem is for word problem, user can answer the word filled in during registration and answer Case, avoids those as far as possible and casts a side-look the problem that just can find out answer, and the best way selects a problem, and the answering of this problem Case is but the answer by another problem.For example, if the problem that you select is " where as a child stay in ", answer is preferably " yellow " etc.
Meanwhile, when safety problem is for word problem, user can submit the picture answer filled in during registration to, that is, insert a figure Piece.
When safety problem is for picture problem, in the same manner.
In the step s 7, if user security question answering is correct, enter step S8, if user security question answering is wrong By mistake, then enter step S6.
In step s 9, if the identifying code of user input is correct, step S10 and step S11 are entered, if user input Identifying code mistake, then enter step S8.
In step s 11, logon information includes the landing time of user and the debarkation point of user.
In step S14, system by the personal name of internet checking user input, login account, identification card number, Whether location, cell-phone number and password are registered, and by the personal name of internet checking user input, identification card number and Whether cell-phone number is correct, if the personal name of user input, login account, identification card number, address, cell-phone number and password are It is registered, then, in return to step S13, if the personal name of user input, identification card number and cell-phone number are incorrect, return In step S13;If the personal name of user input, login account, identification card number, address, cell-phone number and password are not registered, And the personal name of user input, identification card number and cell-phone number are correct, then registration completes, and enters step S15.
Ultimate principle and principal character and the advantages of the present invention of the present invention have been shown and described above, for this area skill It is clear that the invention is not restricted to the details of above-mentioned one exemplary embodiment for art personnel, and in the spirit without departing substantially from the present invention or In the case of basic feature, the present invention can be realized in other specific forms.Therefore, no matter from the point of view of which point, all should be by Embodiment regards exemplary as, and is nonrestrictive, the scope of the present invention by claims rather than on state Bright restriction, it is intended that all changes in the implication and scope of the equivalency of claim that fall are included in the present invention Interior.
Moreover, it will be appreciated that although this specification is been described by according to embodiment, not each embodiment only wraps Containing an independent technical scheme, only for clarity, those skilled in the art should for this narrating mode of description Using description as an entirety, the technical scheme in each embodiment can also form those skilled in the art through appropriately combined Understandable other embodiment.

Claims (10)

1. a kind of ecommerce login method based on cloud security it is characterised in that:Comprise the following steps:
Step S1, enters ecommerce interface, and user enters system by mobile terminal;
Step S2, if having login account, user enters different interfaces according to itself whether having login account;
Step S3, enters log-in interface, and user enters log-in interface by system;
Step S4, inputs logon information, clicks on the corresponding button of system, official visit after user input login account and password System;
Step S5, whether logon information is correct, and system reads login account and the encrypted message of user input, and with this and use The login account during registration of family and encrypted message are contrasted, and according to comparing result, enter different steps;
Step S6, answers safety problem, system extracts the safety problem answered during user's registration at random, and shows, user corresponds to The safety problem that answer system shows;
Step S7, whether safety problem is correct, and system reads the safety problem answer of user input, and during with this and user's registration Safety problem answer contrasted, according to comparing result, enter different steps;
Step S8, fills in identifying code, and identifying code is user on the cell-phone number being inputted when being sent to user's registration in the form of note Logged in by filling in this identifying code;
Step S9, whether identifying code is correct, and system reads the verification code information of user input, and enters with the identifying code sending before Row contrast, according to comparing result, enters different steps;
Step S10, completes to log in, user completes logon operation, formal entrance system shopping interface;
Step S11, system backup logon information, after user completes logon operation, the logon information of system automated back-up user, For checking;
Step S12, enters register interface, and user enters register interface by system;
Step S13, input log-on message, user according to system suggestion, input log-on message, log-on message include personal name, Login account, identification card number, address, cell-phone number, password, safety problem and safety problem answer;
Step S14, whether log-on message is correct, and system reads the log-on message of user input, and is contrasted with this, according to right Ratio result, enters different steps;
Step S15, registration completes, and user's registration completes, and enters step S3.
2. a kind of ecommerce login method based on cloud security according to claim 1 it is characterised in that:In step S1 In, described mobile terminal is a kind of electronic installation with display screen.
3. a kind of ecommerce login method based on cloud security according to claim 1 it is characterised in that:Described system Refer to e-commerce purchases system, user is linked into system by clicking on product web, or inputs web site name by the Internet Entrance system.
4. a kind of ecommerce login method based on cloud security according to claim 1 it is characterised in that:In step S2 In, if user has login account, carry out step S3, if user does not have login account, carry out step S12.
5. a kind of ecommerce login method based on cloud security according to claim 1 it is characterised in that:In step S5 In, if the login account of user input and encrypted message are identical, then with, login account during user's registration and encrypted message Enter step S6, if the login account of user input and encrypted message and, login account during user's registration and message in cipher Breath differs, then enter step S4.
6. a kind of ecommerce login method based on cloud security according to claim 1 it is characterised in that:Described safety Problem is word problem and picture problem, and described safety problem answer is word answer and picture answer, works as safety problem During for word problem, safety problem answer is word answer or picture answer, when safety problem is for picture problem, safety problem Answer is word answer or picture answer.
7. a kind of ecommerce login method based on cloud security according to claim 1 it is characterised in that:In step S7 In, if user security question answering is correct, enter step S8, if user security question answering mistake, enter step S6.
8. a kind of ecommerce login method based on cloud security according to claim 1 it is characterised in that:In step S9 In, if the identifying code of user input is correct, enter step S10 and step S11, if the identifying code mistake of user input, Enter step S8.
9. a kind of ecommerce login method based on cloud security according to claim 1 it is characterised in that:In step In S11, logon information includes the landing time of user and the debarkation point of user.
10. a kind of ecommerce login method based on cloud security according to claim 1 it is characterised in that:In step In S14, system by the personal name of internet checking user input, login account, identification card number, address, cell-phone number and Whether password is registered, and by the personal name of internet checking user input, identification card number and cell-phone number whether just Really, if the personal name of user input, login account, identification card number, address, cell-phone number and password are registered, return Return in step S13, if the personal name of user input, identification card number and cell-phone number are incorrect, in return to step S13; If the personal name of user input, login account, identification card number, address, cell-phone number and password are not registered, and user input Personal name, identification card number and cell-phone number correct, then registration completes, and enters step S15.
CN201610834174.7A 2016-09-20 2016-09-20 Cloud security-based e-commerce login method Pending CN106384038A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610834174.7A CN106384038A (en) 2016-09-20 2016-09-20 Cloud security-based e-commerce login method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610834174.7A CN106384038A (en) 2016-09-20 2016-09-20 Cloud security-based e-commerce login method

Publications (1)

Publication Number Publication Date
CN106384038A true CN106384038A (en) 2017-02-08

Family

ID=57936685

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610834174.7A Pending CN106384038A (en) 2016-09-20 2016-09-20 Cloud security-based e-commerce login method

Country Status (1)

Country Link
CN (1) CN106384038A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108063770A (en) * 2017-12-26 2018-05-22 重庆硕德信息技术有限公司 Intranet safety management system
CN108551451A (en) * 2018-04-18 2018-09-18 何小林 A kind of multiple-authentication method and system of protection application system permission
CN109905393A (en) * 2019-03-04 2019-06-18 苏州华盖信息科技有限公司 A kind of e-commerce login method based on cloud security
CN111556031A (en) * 2020-04-13 2020-08-18 江苏能电科技有限公司 Safety login method and device of electric brake system, computer equipment and medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102916976A (en) * 2012-11-15 2013-02-06 张仁平 Novel system for carrying out network login authentication in combination with short message
CN103106609A (en) * 2012-12-03 2013-05-15 安徽广行通信科技股份有限公司 Online shopping system
CN103903152A (en) * 2014-03-27 2014-07-02 沈阳化工大学 Online shopping center system
CN104301148A (en) * 2014-10-27 2015-01-21 北京金和软件股份有限公司 User behavior recording method based on website access
CN104348802A (en) * 2013-07-31 2015-02-11 北京金山云网络技术有限公司 Quick registration method, device, and system, cell phone, and register server
CN105139241A (en) * 2014-05-26 2015-12-09 杭州智尔科技有限公司 Realization method of network transaction and system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102916976A (en) * 2012-11-15 2013-02-06 张仁平 Novel system for carrying out network login authentication in combination with short message
CN103106609A (en) * 2012-12-03 2013-05-15 安徽广行通信科技股份有限公司 Online shopping system
CN104348802A (en) * 2013-07-31 2015-02-11 北京金山云网络技术有限公司 Quick registration method, device, and system, cell phone, and register server
CN103903152A (en) * 2014-03-27 2014-07-02 沈阳化工大学 Online shopping center system
CN105139241A (en) * 2014-05-26 2015-12-09 杭州智尔科技有限公司 Realization method of network transaction and system
CN104301148A (en) * 2014-10-27 2015-01-21 北京金和软件股份有限公司 User behavior recording method based on website access

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108063770A (en) * 2017-12-26 2018-05-22 重庆硕德信息技术有限公司 Intranet safety management system
CN108551451A (en) * 2018-04-18 2018-09-18 何小林 A kind of multiple-authentication method and system of protection application system permission
CN109905393A (en) * 2019-03-04 2019-06-18 苏州华盖信息科技有限公司 A kind of e-commerce login method based on cloud security
CN111556031A (en) * 2020-04-13 2020-08-18 江苏能电科技有限公司 Safety login method and device of electric brake system, computer equipment and medium

Similar Documents

Publication Publication Date Title
CN101977194B (en) Third-party verification code system and third-party verification code provision method
US11120493B2 (en) Payment method, apparatus and system
US9235695B2 (en) Alias-based social media identity verification
US10346821B2 (en) Online purchase processing system and method
CN104767613B (en) Signature verification method, apparatus and system
CN106384038A (en) Cloud security-based e-commerce login method
CN102737183B (en) Method and device for webpage safety access
CN109685654B (en) User account control for online transactions
US20150006399A1 (en) Social Media Based Identity Verification
US10769270B2 (en) Password protection question setting method and device
CN106447393A (en) Electronic commerce popularization method based on cloud computing
CN107169766A (en) A kind of safety detection method of payment environment, device and electronic equipment
CN106973043A (en) A kind of password validation system and method for password authentication
CN102999733B (en) A kind of method and apparatus that website login information is preserved in browser
CN106411853A (en) Method for supplementing and perfecting network real name system information
CN110113346A (en) A kind of network verification method, user terminal and server
CN104778166B (en) Pages Security identification display method, device and network system
CN105897723A (en) Method and system for page display processing and server
CN106980790A (en) A kind of safe emergency response platform and its security breaches detection process system, method
CN110889746A (en) Implementation method for sharing shopping cart in internet shopping process
CN106599626A (en) Application program authorization authentication method and system
CN102930214A (en) Method and device for proving risk prompts against unknown shopping website
CN106559307A (en) A kind of data interactive method and device
CN106534041B (en) Verification method, verification platform and client
CN108009168A (en) User account number recognition methods and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170208

WD01 Invention patent application deemed withdrawn after publication