CN109005140A - Safe account registration and login method - Google Patents

Safe account registration and login method Download PDF

Info

Publication number
CN109005140A
CN109005140A CN201710417728.8A CN201710417728A CN109005140A CN 109005140 A CN109005140 A CN 109005140A CN 201710417728 A CN201710417728 A CN 201710417728A CN 109005140 A CN109005140 A CN 109005140A
Authority
CN
China
Prior art keywords
account
identifying code
account number
primary
cell
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201710417728.8A
Other languages
Chinese (zh)
Inventor
陈鑫尧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201710417728.8A priority Critical patent/CN109005140A/en
Publication of CN109005140A publication Critical patent/CN109005140A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides a safe account registration and login method, which comprises four parts of registration, login, account recovery and mobile phone number change. The primary account number is automatically generated according to the registration sequence in a mode of combining Chinese characters and Arabic numerals. And the input format of the secondary account number is the combination of the primary account number and the secondary account number. According to the invention, through the mode of multiple times of verification and simultaneous input of the verification code and the account number in a single input box, the difficulty of memorizing and remotely stealing the account number and the password by other people is increased, and the problem that the account number and the information cannot be retrieved after the account number and the password are stolen is solved.

Description

A kind of method of safe account registering and logging
Technical field
The present invention relates to network fields, more particularly to the method for account registering and logging.
Background technique
Live be unable to do without network when, network security becomes more and more important, particularly with regard to personal information it Place, with greater need for the guarantee of safety.
Existing login method is that account and password are inputted while being verified in the same window, is only just passed through by one-time authentication, Safety is lower.
By multiple authentication, it can greatly enhance the safety of account.After usually logging in, account is only as operation to use. It is logged in the limited secondary account of default, user's registration information can not be revealed.
Summary of the invention
The present invention provides a kind of method of safe account registering and logging, comprising registration, logs in, gives account three for change Point.To solve the problems, such as that account is easily stolen, registration information leakage.
One, it registers:
The first aspect of the invention is to provide the method for registration, including input: primary account number, secondary account, secondary account number cipher, verifying Cell-phone number.
Registration rule:
(1), the primary account number is unique and not modifiable login name, and the primary account number can only be stepped on by verifying cell-phone number Record.When recording the primary account number, the primary account number number is in such a way that Chinese character and Arabic numerals combine server, by registration Sequence automatically generate.After succeeding in registration, 1, record primary account number number, secondary account number, secondary account in the first module;2, exist Primary account number number, secondary account number, secondary account number cipher are recorded in second module;3, recorded in third module the primary account number, Primary account number password, primary account number number, secondary account number, secondary account, secondary account number cipher, verifying cell-phone number, primary account number cryptoguard Information;Information in the third module is only proved to be successful or the primary account number, the primary account number in the verifying cell-phone number Cryptoguard and the primary account number password may have access to after being proved to be successful simultaneously.
(2), the secondary account and secondary account number cipher, the account logged in the secondary account and the secondary account number cipher are silent Recognizing is restricted use, can not input in registration;It can be to the secondary account and secondary account number cipher when logging in the primary account number It is configured or changes;Settable multiple secondary accounts, and distribute different permissions.
(3), the verifying cell-phone number is the sole mode of register account number;The primary account number, the master can be passed through after registration Verifying is while account number cipher protection, the primary account number password to change the verifying cell-phone number.
Two, it logs in:
The second aspect of the invention be account log in method, (one) login window of includinging be arranged: login button, input frame, Identifying code shows, automatically selects identifying code, is manually entered identifying code, identifying code in account former inputs, identifying codes in account Several inputs afterwards.(2) it including inputs: 1, primary account number, verifying cell-phone number;2, identifying code and secondary account, secondary account number cipher.
Entry rules:
(1), when user requests to log in, the primary account number is selected, is led to after inputting the information that the verifying cell-phone number receives It crosses, server again compares the cell-phone number of input and the verifying cell-phone number in the third module, and it is identical, it logs in.
(2), login window default is the window for logging in secondary account, and the input frame in the login window is single Input frame;It shows in the login window there are also the identifying code, the login button, described automatically select identifying code, institute It states and is manually entered identifying code;When automatically selecting identifying code described in selection, selected from the identifying code of appearance correctly, it is automatic to add Into the input frame;Identifying code mode described in default choice is to be manually entered identifying code described in selection;The identifying code and institute It states secondary account while being inputted in the input frame;The identifying code may be selected the identifying code account former input or The identifying code several inputs after account;The pair account input format is the group of primary account number number and the secondary account It closes.
(3), the secondary account sends logging request, and the primary account number number, the master are verified in first module Account number, which exists, then verifies the secondary account, and the pair account, which exists, then transmit a request to second module;Described The secondary account number cipher is inquired in two modules by the secondary account number, the pair account number cipher correctly then logins successfully.
Three, account is given for change:
The third aspect of the invention is the method for giving account for change, comprising: gives account for change, verifying cell-phone number, obtains account information Three steps;The process for giving account for change is to transmit a request to the process verified in the third module.
Process: account is given for change described in user's request, inputs the verifying cell-phone number, is sent after verifying the verifying cell-phone number The third module is requested, the verifying cell-phone number in the third module and user's input are consistent, and user obtains account Information.
Four, cell-phone number is changed:
The fourth aspect of the invention is the method for changing cell-phone number, including;Change cell-phone number, verification information change successfully three A step.The process for changing cell-phone number is to transmit a request to the process verified in the third module.
Process: user requests the change cell-phone number, inputs the primary account number, the primary account number cryptoguard, the master Account number cipher is proved to be successful these three information simultaneously, changes the verifying cell-phone number success.
Detailed description of the invention
Fig. 1 is the flow diagram of register method of the present invention.
Fig. 2 is the flow diagram of login method of the present invention.
Fig. 3 is the flow diagram that the present invention gives account method for change.
Fig. 4 is the structural schematic diagram of the setting of login window of the present invention.
Fig. 5 is the easy structure schematic diagram of the first module of the invention.
Fig. 6 is the easy structure schematic diagram of the second module of the invention.
Fig. 7 is the easy structure schematic diagram of third module of the present invention.
Fig. 8 is the flow diagram of present invention change cell-phone number method.
Specific embodiment
By the detailed description of specific embodiment, those skilled in the art can pair present invention understands that it is cheer and bright.So And provide embodiment be for can thorough explanation the present invention, be not to be construed as limiting the invention.It should be appreciated that can be with The present invention is realized in a variety of manners, and the present invention should not be limited by the embodiments set forth herein.
The present invention will be described in detail in the following with reference to the drawings and specific embodiments.
Registration process in Fig. 1:
Step 101 user requests registration, and step 102 inputs primary account number in enrollment page, through the primary account number in third module map 7 702 verifyings, detect no of the same name, pass through, and step 103 may be selected to input secondary account and password, step 104 now or later Cell-phone number is verified, step 105 cell-phone number is then succeeded in registration by verifying.
After succeeding in registration, primary account number number 705 is automatically generated in third module map 7, and the first mould is recorded in number In the primary account number number 501 of block Fig. 5, in the primary account number number 601 of the second module map 6.In the verifying cell-phone number of third module map 7 The cell-phone number being proved to be successful is recorded in 701.Secondary account and password are had input while registration, in third module map 7, automatically Generate secondary account number 706,709;The secondary account title of input is recorded in the 707 secondary secondary accounts 2 of account 1 and 710 by registration order In, the secondary account number cipher of input is recorded in the secondary account number cipher 708,711 of corresponding secondary account;Equally, primary account number is being logged in When creating secondary account afterwards, also recorded by this rule.After recording secondary account information in third module map 7, in the first mould Secondary account number 502 and secondary account 503 are recorded in block Fig. 5;Secondary account number 602 and secondary account are recorded in the second module map 6 Password 603.
702 primary account numbers are and other people itself unduplicated one number, such as identification card number in Fig. 7;The main account Number number is the combination of Chinese character and Arabic numerals, a such as word addend word in " One Thousand Character Primer ", format be day 0001, 9999 etc;The pair account number is Arabic numerals, such as 1,2.
Login process in Fig. 2:
Log in primary account number.User requests the step 201 in Fig. 2 to log in, and the login 405 in Fig. 4 is clicked, by the step in Fig. 2 207 verifying cell-phone numbers and the information that receive, by step 208, cell-phone number is tested in the verifying cell-phone number 701 of third module map 7 Card, is proved to be successful, logins successfully to step 206.
Log in secondary account.User requests the step 201 in Fig. 2 to log in.Login window operation of the step 202 in Fig. 4, choosing It selects and automatically selects identifying code 402 and multiple selections then occur, therefrom select one to show that 404 contents are identical or hand with identifying code Dynamic input identifying code 403, selects identifying code in the former positions 407 of account or identifying code several 406 after account, then in input frame Primary account number number, identifying code, secondary account name, such as the format of day 0001abc1234 are inputted in 401 in the selected order.So The step 203 that login 405 is gone in Fig. 2 is clicked afterwards to be verified, and the information and primary account number of input are verified in the first module map 5 Number 501 is consistent with secondary account 503, then goes to the step 204 input password in Fig. 2.The step of going to Fig. 2 after input password Verified in 205, firstly, according to the secondary account number 502 in the first module map 5 in the second module map 6 secondary account number 602 find the position of secondary password 603, then compare the password of the password found and input, correctly then go to Fig. 2 Step 206 login successfully.
Account process is given for change in Fig. 3:
User requests the step 301 in Fig. 3 to give account for change will be in third module after step 302 verifies the information that cell-phone number receives The cell-phone number of verifying cell-phone number 701 and input in Fig. 7 compares, correctly then by 705 primary account numbers number, 707 1 and of secondary account 708 passwords or the 710 secondary passwords of account 2 and 711 are sent to user, and the step 303 for completing Fig. 3 obtains account information.
Change cell-phone number process in Fig. 8:
User requests the step 801 in Fig. 8 to change cell-phone number, executes step 802 into the change page, verifies third module map 7 In primary account number 702, primary account number password 703, primary account number cryptoguard 704 and input it is whether consistent, it is successful then go to step 803, change 701 success of verifying cell-phone number in Fig. 7.
Finally, it should be noted that in the case where not departing from of the invention really spirit and principle, still can to the present invention into Row modifications or substitutions, the change are apparent to those skilled in the art.Therefore, these, which change, should all be included in present invention guarantor Within the scope of shield.

Claims (6)

1. a kind of method of safe account registering and logging, which is characterized in that registration rule includes:
(1), registration information is stored in the multiple modules of server;
(2), register account number is divided into primary account number and secondary account;
(3), primary account number number is automatically generated in such a way that Chinese character and Arabic numerals combine by the sequence of registration.
2. the method according to claim 1, wherein the registration rule, further includes:
(1), after logging in primary account number, the permission of secondary account title and secondary account number cipher is changed or added, obtains and secondary account is set Number access right;
(2), primary account number is unique and not modifiable login name, and the primary account number can only be logged in by verifying cell-phone number;
(3), primary account number number, secondary account, secondary account number are stored in the first module;In second module store primary account number number, Secondary account number, secondary account number cipher;Primary account number all information is stored in third module.
3. a kind of method of safe account registering and logging, which is characterized in that further include: in login window include input frame, Identifying code shows, login button, automatically selects identifying code, is manually entered identifying code, identifying code in account former inputs, verifying Code several inputs after account.
4. according to the method described in claim 3, it is characterized in that, the rule of the login, further includes:
(1), the secondary account sends logging request, and the primary account number number, the primary account number are verified in first module Number, which exists, then verifies the secondary account, and the pair account, which exists, then transmit a request to second module;
(2), the secondary account number cipher is inquired by the secondary account number in second module, the pair account is close Code correctly then logins successfully;
(3), when user requests to log in, the primary account number is selected, is led to after inputting the information that the verifying cell-phone number receives It crosses, server again compares the cell-phone number of input and the verifying cell-phone number in the third module, and it is identical, it logs in;
(4), login window default is the window for logging in secondary account, and the input frame in the login window is single input Frame;
(5), show in the login window there are also the identifying code, the login button, it is described automatically select identifying code, It is described to be manually entered identifying code;
(6), it when automatically selecting identifying code described in selection, selects correctly, and is automatically added to described from the identifying code of appearance In input frame;
(7), identifying code mode described in default choice is to be manually entered identifying code described in selection;
(8), the identifying code and the secondary account input in the input frame simultaneously;
(9), the identifying code may be selected in the identifying code in account former inputs or the identifying code several after account Input;
(10), the secondary account input format is the combination of primary account number number and the secondary account;
(11) automatically input identifying code in the input frame when automatically selecting identifying code described in the selection;
(12) need to be manually entered identifying code in the input frame when being manually entered identifying code described in the selection;
(13), selecting the identifying code, identifying code will be shown in front of account several after account former inputs;
(14) are selecting the identifying code after account after several inputs, and identifying code will be shown in behind account several;
(15), in input frame without content when click the login button, primary account number login mode will be entered.
5. a kind of method of safe account registering and logging, which is characterized in that further include:
Giving account for change and changing the process of cell-phone number is the process for transmiting a request to primary account number information and being verified in the module.
6. according to the method described in claim 5, it is characterized in that, the method given account for change and change cell-phone number, is also wrapped It includes:
(1), primary account number number, secondary account, secondary account number cipher are given for change by verifying cell-phone number;
(2), user requests the change cell-phone number, inputs the primary account number, the primary account number cryptoguard, the primary account number Password is proved to be successful these three information simultaneously, changes the verifying cell-phone number success.
CN201710417728.8A 2017-06-06 2017-06-06 Safe account registration and login method Withdrawn CN109005140A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710417728.8A CN109005140A (en) 2017-06-06 2017-06-06 Safe account registration and login method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710417728.8A CN109005140A (en) 2017-06-06 2017-06-06 Safe account registration and login method

Publications (1)

Publication Number Publication Date
CN109005140A true CN109005140A (en) 2018-12-14

Family

ID=64572977

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710417728.8A Withdrawn CN109005140A (en) 2017-06-06 2017-06-06 Safe account registration and login method

Country Status (1)

Country Link
CN (1) CN109005140A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110099070A (en) * 2019-05-20 2019-08-06 黄超 A kind of single input frame login validation method and device
CN110956434A (en) * 2019-07-09 2020-04-03 深圳市中博科创信息技术有限公司 Enterprise service management method and system
CN112019550A (en) * 2020-08-31 2020-12-01 上海商米科技集团股份有限公司 Account login method and device
CN112613013A (en) * 2020-12-30 2021-04-06 重庆蓝岸通讯技术有限公司 Method for solving account password forgetting based on application program
CN112948812A (en) * 2021-03-29 2021-06-11 天津车之家数据信息技术有限公司 Verification code distribution method, computing device and storage medium
CN116939603A (en) * 2023-09-13 2023-10-24 微网优联科技(成都)有限公司 Wifi safety protection system and method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102368750A (en) * 2011-09-30 2012-03-07 上海量明科技发展有限公司 Display method and system of multi-account login interface
CN104517217A (en) * 2014-11-24 2015-04-15 形山科技(深圳)有限公司 Data processing method and terminal
US20160035015A1 (en) * 2014-07-31 2016-02-04 Gerald Thomas Freeman Electronic palette system for students
CN105787709A (en) * 2016-03-24 2016-07-20 深圳竹云科技有限公司 Method of synchronizing multiple system accounts

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102368750A (en) * 2011-09-30 2012-03-07 上海量明科技发展有限公司 Display method and system of multi-account login interface
US20160035015A1 (en) * 2014-07-31 2016-02-04 Gerald Thomas Freeman Electronic palette system for students
CN104517217A (en) * 2014-11-24 2015-04-15 形山科技(深圳)有限公司 Data processing method and terminal
CN105787709A (en) * 2016-03-24 2016-07-20 深圳竹云科技有限公司 Method of synchronizing multiple system accounts

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110099070A (en) * 2019-05-20 2019-08-06 黄超 A kind of single input frame login validation method and device
CN110099070B (en) * 2019-05-20 2021-04-30 黄超 Single input box login verification method and device
CN110956434A (en) * 2019-07-09 2020-04-03 深圳市中博科创信息技术有限公司 Enterprise service management method and system
CN112019550A (en) * 2020-08-31 2020-12-01 上海商米科技集团股份有限公司 Account login method and device
CN112613013A (en) * 2020-12-30 2021-04-06 重庆蓝岸通讯技术有限公司 Method for solving account password forgetting based on application program
CN112948812A (en) * 2021-03-29 2021-06-11 天津车之家数据信息技术有限公司 Verification code distribution method, computing device and storage medium
CN112948812B (en) * 2021-03-29 2022-07-08 天津车之家数据信息技术有限公司 Verification code distribution method, computing device and storage medium
CN116939603A (en) * 2023-09-13 2023-10-24 微网优联科技(成都)有限公司 Wifi safety protection system and method
CN116939603B (en) * 2023-09-13 2023-12-05 微网优联科技(成都)有限公司 Wifi safety protection system and method

Similar Documents

Publication Publication Date Title
US11301555B2 (en) Authentication system
CN109005140A (en) Safe account registration and login method
US9032498B1 (en) Method for changing authentication for a legacy access interface
US9716699B2 (en) Password management system
US8407762B2 (en) System for three level authentication of a user
US8869255B2 (en) Method and system for abstracted and randomized one-time use passwords for transactional authentication
JP6410798B2 (en) User authentication
US20120102551A1 (en) System for Two Way Authentication
JP2017510909A (en) Fingerprint authentication method, apparatus, intelligent terminal, and computer storage medium
US20180013758A1 (en) Method and system for dynamic password based user authentication and password management
EP2875606A1 (en) Method and system of login authentication
CN103929425B (en) A kind of identity registration, identity authentication method, equipment and system
US9189603B2 (en) Kill switch security method and system
US20140101729A1 (en) Methods, Systems and Computer Program Products for Secure Access to Information
CN104158664A (en) Identity authentication method and system
CN106462706A (en) A method and apparatus for providing client-side score-based authentication
US20190158486A1 (en) Method for authorization code verification and server
US20120198530A1 (en) Real time password generation apparatus and method
US11372958B1 (en) Multi-channel authentication using smart cards
JP2011242834A (en) User authentication device, method and computer program
SE540649C2 (en) Method and system for secure password storage
CN106599626A (en) Application program authorization authentication method and system
KR102016976B1 (en) Unified login method and system based on single sign on service
CN109064197A (en) A kind of supply chain opening registration and Verification System and method based on block chain
KR102267628B1 (en) User authentication method using one time identifier and authentication system performing the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20181214

WW01 Invention patent application withdrawn after publication