CN109933974B - Password initialization method, device, computer equipment and storage medium - Google Patents

Password initialization method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN109933974B
CN109933974B CN201910115057.9A CN201910115057A CN109933974B CN 109933974 B CN109933974 B CN 109933974B CN 201910115057 A CN201910115057 A CN 201910115057A CN 109933974 B CN109933974 B CN 109933974B
Authority
CN
China
Prior art keywords
identity
password
authentication
preset
position information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910115057.9A
Other languages
Chinese (zh)
Other versions
CN109933974A (en
Inventor
张朵
黄晓宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201910115057.9A priority Critical patent/CN109933974B/en
Publication of CN109933974A publication Critical patent/CN109933974A/en
Application granted granted Critical
Publication of CN109933974B publication Critical patent/CN109933974B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a password initialization method, a device, computer equipment and a storage medium, wherein the method comprises the following steps: receiving a password initialization request sent by a mobile terminal, wherein the password initialization request comprises an identity type and an identity mark; acquiring a log data table corresponding to the identity mark, and judging whether behavior information of the identity mark is normal or not according to the log data table; if the behavior information of the identity is normal, acquiring a verification condition corresponding to the identity type, and sending the verification condition to the mobile terminal; receiving identity authentication information sent by a mobile terminal according to verification conditions; authenticating the identity authentication information to obtain an authentication result; if the authentication result is that the authentication is successful, the initial password corresponding to the identity is obtained. The password initialization method improves the efficiency and the security of password initialization.

Description

Password initialization method, device, computer equipment and storage medium
Technical Field
The present invention relates to the field of cryptography, and in particular, to a method and apparatus for initializing a password, a computer device, and a storage medium.
Background
With the rapid development of network technology, the internet has been engaged in the work and life of more and more people. In the process of daily application of a network, such as starting an office computer, authenticating a mailbox or a company internal platform, identity authentication is usually required, particularly for logging in the company internal platform, in order to improve the security of the company internal platform, staff is required to update passwords at intervals, which often causes the situation that staff delays working due to the problem of office account passwords (such as locking and forgetting), the situation that the staff cannot open the office computer when the account is locked, and the situation that the user who does not log in a PC end frequently forgets the passwords under the mobile office background occurs, so that the working efficiency of the staff is affected.
Conventionally, staff performs password initialization by dialing customer service calls, and the method for manually initializing the passwords can increase unsafe of staff identity information and affect efficiency of password initialization.
Disclosure of Invention
The embodiment of the invention provides a password initialization method, a password initialization device, computer equipment and a storage medium, which are used for solving the problems of low efficiency and low safety of a manual password initialization method.
A method of password initialization, comprising:
Receiving a password initialization request sent by a mobile terminal, wherein the password initialization request comprises an identity type and an identity mark;
acquiring a log data table corresponding to the identity mark, and judging whether behavior information of the identity mark is normal or not according to the log data table;
if the behavior information of the identity is normal, acquiring a verification condition corresponding to the identity type, and sending the verification condition to the mobile terminal;
receiving identity authentication information sent by the mobile terminal according to the verification condition;
authenticating the identity authentication information to obtain an authentication result;
and if the authentication result is that the authentication is successful, acquiring an initial password corresponding to the identity.
A password initialization apparatus comprising:
the mobile terminal comprises a password initialization request acquisition module, a password initialization request processing module and a password initialization request processing module, wherein the password initialization request acquisition module is used for receiving a password initialization request sent by the mobile terminal, and the password initialization request comprises an identity type and an identity mark;
The behavior information judging module is used for acquiring a log data table corresponding to the identity mark and judging whether the behavior information of the identity mark is normal or not according to the log data table;
the verification condition acquisition module is used for acquiring verification conditions corresponding to the identity types when the behavior information of the identity is normal, and transmitting the verification conditions to the mobile terminal;
The authentication information receiving module is used for receiving identity authentication information sent by the mobile terminal according to the verification condition;
the authentication result acquisition module is used for authenticating the identity authentication information to obtain an authentication result;
and the initial password acquisition module is used for acquiring the initial password corresponding to the identity mark when the authentication result is that the authentication is successful.
A computer device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, the processor implementing the above-described password initialization method when executing the computer program.
A computer readable storage medium storing a computer program which when executed by a processor implements the above-described password initialization method.
In the above method, device, computer equipment and storage medium for initializing password, firstly, a password initialization request sent by a mobile terminal is received, wherein the password initialization request comprises an identity type and an identity identifier; then, acquiring a log data table corresponding to the identity mark, and judging whether the behavior information of the identity mark is normal or not according to the log data table; if the behavior information of the identity is normal, acquiring a verification condition corresponding to the identity type, and sending the verification condition to the mobile terminal; receiving identity authentication information sent by a mobile terminal according to verification conditions; then, authenticating the identity authentication information to obtain an authentication result; finally, if the authentication result is that the authentication is successful, an initial password corresponding to the identity is obtained, the password initialization is a self-service process, labor is saved, the security is more reliable, personal information leakage and multiple interactions between the client and the user are avoided, the identity authentication flow of the mobile terminal is simplified, and the password initialization efficiency is further effectively improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the description of the embodiments of the present invention will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of an application environment of a password initialization method according to an embodiment of the present invention;
FIG. 2 is a diagram illustrating an exemplary method for initializing a password according to an embodiment of the present invention;
FIG. 3 is another exemplary diagram of a password initialization method according to an embodiment of the present invention;
FIG. 4 is another exemplary diagram of a password initialization method according to an embodiment of the present invention;
FIG. 5 is another exemplary diagram of a password initialization method according to an embodiment of the present invention;
FIG. 6 is another exemplary diagram of a password initialization method according to an embodiment of the present invention;
FIG. 7 is another exemplary diagram of a password initialization method according to an embodiment of the present invention;
FIG. 8 is a schematic block diagram of a password initializing device according to an embodiment of the present invention;
Fig. 9 is a schematic diagram of a computer device according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The password initialization method provided by the application can be applied to an application environment as shown in fig. 1, wherein the application environment comprises a mobile terminal and a server terminal. The mobile terminal communicates with the server through a network. The server receives a password initialization request sent by the mobile terminal, acquires a log data table corresponding to the identity, judges whether behavior information of the identity is normal according to the log data table, acquires verification conditions corresponding to the identity type when the behavior information of the identity is normal, sends the verification conditions to the mobile terminal, and receives identity authentication information sent by the mobile terminal according to the verification conditions; then, authenticating the identity authentication information to obtain an authentication result; and finally, when the authentication result is that the authentication is successful, acquiring an initial password corresponding to the identity. The mobile terminal may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices. The server may be implemented by a stand-alone server or a server cluster formed by a plurality of servers.
In one embodiment, as shown in fig. 2, the method is applied to the server in fig. 1, and the method includes the following steps:
s10: and receiving a password initialization request sent by the mobile terminal, wherein the password initialization request comprises an identity type and an identity identifier.
The password initialization request is a request initiated by the mobile terminal for initializing the user password. The password initialization request includes an identity and an identity type. The identity type refers to a type name stored on the client for distinguishing the identity authentication mode of the user. Optionally, the identity type may include an administrator type, a client type, an internal employee type, and the like.
Wherein, the identity mark refers to marks for distinguishing different users. In one embodiment, the identification may be a user number, which is an identification number assigned to the identification by a platform, application, or system, optionally, the user number may be composed of at least one of chinese, numbers, letters, or symbols. It should be noted that, because the identity authentication process also includes sensitive information (such as a password), after receiving the authentication request sent by the mobile terminal, the server adds a log record according to each operation (such as identity information entry) corresponding to each identity identifier, so as to form a log data table corresponding to each identity identifier, and improve the security of the authentication information, so that the data can be further processed according to the log data table, and the security and accuracy of the identity authentication information operation can be improved.
Specifically, the user triggers the password initialization request by inputting corresponding instructions or information through the mobile terminal. The mobile terminal sends the password initialization request to the server, and the server acquires the password initialization request. Or extracting a transmission port for establishing transmission connection with the server from the transmission configuration file; monitoring a transmission port, and establishing transmission connection with a mobile terminal through monitoring of the transmission port; and sending a password initialization request to the server through the established transmission connection.
S20: and acquiring a log data table corresponding to the identity mark, and judging whether the behavior information of the identity mark is normal or not according to the log data table.
The log data table refers to a table formed by data recording user behavior information (such as password modification or account login, etc.). Each identity mark corresponds to a log data table, and based on the identity mark, the log data table corresponding to the identity mark can be queried in a pre-recorded log data table set, and the log data table reflects the behavior information of the identity mark, such as the time interval of password replacement, the time of last identity authentication, the position information of each identity authentication and the like. Specifically, the server compares the behavior information in the log data table with preset standard information, if the behavior information of the identity is consistent with the preset standard information, the behavior information of the identity is determined to be normal, otherwise, the behavior information of the identity is determined to be abnormal. For example, in order to improve the security of employee identity authentication, an enterprise platform sets preset specification information as follows: updating the password once in 3 months and modifying the password for not more than 3 times in one day, if the behavior information of the log data table in the form of identity is: if the password is not updated for 4 months continuously, determining that the behavior information of the identity is abnormal; if the behavior information of the log data table in the form of the identity mark is: if the password is modified for 3 times in the same day, determining that the behavior information of the identity is abnormal; if the behavior information of the log data table in the form of the identity mark is: and updating the password within 3 months, and determining that the behavior information of the identity is normal.
S30: if the behavior information of the identity is normal, acquiring verification conditions corresponding to the identity type, and sending the verification conditions to the mobile terminal.
The verification condition refers to a necessary condition for verifying the identity of the user, such as a condition that the account number and the password are consistent or the verification code is consistent, and the like, and is used for ensuring the correctness setting of the identity information of the user. The verification conditions in this step refer to conditions corresponding to the identity types, i.e., the identity types have several kinds, and the verification conditions have several kinds. In a specific embodiment, different identity types correspond to different verification conditions, i.e. the verification conditions of the corresponding types can be quickly found according to the identity types. For example: the server side is recorded with 4 identity types of internal staff, outsourcing staff, temporary staff and foreign staff, the verification condition corresponding to the identity type of the internal staff is that the staff account number, name and certificate type are consistent with the information stored in the database of the server side, and the verification condition corresponding to the 3 identity types of outsourcing, management account number and temporary user is that: the employee account number, name and mobile phone number are consistent with the information stored in the server database, and the verification code is required to be consistent. Specifically, after the server side obtains the identity type, the authentication condition corresponding to the identity type can be extracted, and the authentication condition is sent to the mobile side through the network transmission protocol. Among them, network transport protocols include, but are not limited to: internet control message protocol (InternetControlMessageProtocol, ICMP), address resolution protocol (ARPAddressResolutionProtocol, ARP), file transfer protocol (FileTransferProtocol, FTP), and the like.
S40: and receiving identity authentication information sent by the mobile terminal according to the verification condition.
The identity authentication information refers to information which is filled by a user and is related to identity authentication, such as an account number, a password, a verification code and the like. For example, the portal is an input dialog box in a page provided by the mobile terminal, and when the user fills in the identity authentication information in the input dialog box, the mobile terminal correspondingly obtains the identity authentication information according to the user filling in. The filling is the operation triggered by the user at the entrance for submitting the identity authentication information.
Specifically, when receiving the verification condition sent by the server, the mobile terminal displays the verification condition, so that the user can fill in the identity authentication information according to the displayed verification condition, and the server further obtains the identity authentication information sent by the mobile terminal. After the authentication condition is displayed on the identity authentication page of the server, the user fills (inputs) own identity authentication information on the page according to the authentication condition. In a specific embodiment, the user clicks the login page to select the identity type as an internal employee, and the verification condition sent by the server is that the employee account number, name and certificate type are consistent with the information stored in the database of the server, so that the employee account number, name and certificate type and the like are filled in the control (such as a text box) corresponding to the identity page.
S50: and authenticating the identity authentication information to obtain an authentication result.
The identity authentication is to perform matching search according to the identity authentication information in an identity information database stored in advance in the server, if the identity information matched with the identity authentication information exists, the identity authentication is successful, otherwise, if the identity information matched with the identity authentication information does not exist, the identity authentication fails. The authentication result refers to the result of the server side performing identity authentication on the identity authentication information, such as authentication result of successful authentication or authentication failure.
After the server side authenticates the identity authentication information, in order to ensure the response rate, whether the server side searches the identity authentication information matched with the identity authentication information or not, an authentication result in a message form is returned to the mobile side so as to improve the authentication efficiency subsequently. The message refers to the data sent by the server through receiving the request of the client and sending HTTP response data to the client, the authentication result in the form of the message, namely the data sent by the server, if the authentication result is successful, the message is the data for confirming that the user can log in, such as a startup password, and if the authentication result is failed, the message is the reason for prompting the user that the authentication is failed, such as that the account is locked, and the like.
S60: if the authentication result is that the authentication is successful, the initial password corresponding to the identity is obtained.
After the identity authentication is passed, the initial password is a login password of the client corresponding to the identity, and further, the initial password is obtained by random distribution of the server, that is, the initial password is a random code, so that the security is improved. The client is a client managed by the server corresponding to the identity, and the client managed by the server can be managed and controlled through the initial password, such as starting up, monitoring or auditing. Specifically, when the authentication result of the server is that the authentication is successful, the server acquires the initial password corresponding to the identity after the authentication is successful. Further, after receiving the successful authentication message sent by the server, the mobile terminal extracts the initial password from the successful authentication message. The identity authentication can be directly carried out through the initial password, so that the intelligent identity authentication of the user at the mobile terminal is realized, and the work efficiency of the user is improved. Meanwhile, the password initialization is a self-service process, labor is saved, safety is more reliable, personal information leakage and multiple interactions between the client and the user are avoided, the identity authentication process of the mobile terminal is simplified, and further the password initialization efficiency is effectively improved.
In this embodiment, first, a password initialization request sent by a mobile terminal is received, where the password initialization request includes an identity type and an identity identifier; then, acquiring a log data table corresponding to the identity mark, and judging whether the behavior information of the identity mark is normal or not according to the log data table; if the behavior information of the identity is normal, acquiring a verification condition corresponding to the identity type, and sending the verification condition to the mobile terminal; receiving identity authentication information sent by a mobile terminal according to verification conditions; then, authenticating the identity authentication information to obtain an authentication result; finally, if the authentication result is that the authentication is successful, an initial password corresponding to the identity is obtained, the password initialization is a self-service process, labor is saved, the security is more reliable, personal information leakage and multiple interactions between the client and the user are avoided, the identity authentication flow of the mobile terminal is simplified, and the password initialization efficiency is further effectively improved.
In one embodiment, as shown in fig. 3, after step S20, that is, after judging whether the behavior information of the identity tag is normal according to the log data table, the password initialization method further includes:
S81: if the behavior information of the identity is abnormal, the position information corresponding to the password initialization request is acquired, and whether the position information has rationality is judged.
The location information refers to address information where the user initiates a password initialization request at the mobile terminal, including but not limited to a geographic location or an IP address of the mobile terminal. Specifically, when the position information corresponding to the password initialization request is within the preset range, confirming that the position information is reasonable, otherwise, confirming that the position information is not reasonable.
S82: if the position information has reasonability, authenticating the user corresponding to the identity mark in a mode of pattern recognition.
The mode of pattern recognition refers to a mode of researching automatic processing and interpretation of patterns by a mathematical technique method through a computer, and is used for carrying out secondary verification on behavior information so as to enhance safety. Including but not limited to gesture recognition, iris recognition, face recognition, fingerprint recognition, and the like. It can be understood that the mode identification mode performs authentication by collecting identity features of the user at the mobile terminal, sending the collection result to the server terminal, receiving the identity features by the server terminal, comparing and verifying with each identity feature information stored in the preset database, and determining whether the identity features of the user are legal. By the method, the secondary authentication of the user corresponding to the identity can be realized, the safety performance of the authentication process is improved, and meanwhile, the authentication operation is saved.
S83: and if the authentication of the pattern recognition is passed, returning to the step of executing the verification condition corresponding to the acquired identity type and sending the verification condition to the mobile terminal.
Specifically, when the authentication is passed by the user corresponding to the identity identifier in the mode of pattern recognition, that is, the location information corresponding to the password initialization request has reasonability and passes the authentication in the mode of pattern recognition, the operation of step S30 is continued, that is, the step of returning to execute the authentication condition corresponding to the identity type and transmitting the authentication condition to the mobile terminal is performed. The response to the request of identity authentication is ensured, the waiting time (such as 3 seconds) of the user is reduced, and the security of the user password initialization is fully ensured.
In this embodiment, when the behavior information of the identity is abnormal, the location information corresponding to the password initialization request is obtained, and whether the location information has rationality is determined; when the position information has reasonability, the user corresponding to the identity is authenticated in a mode identification mode, so that the secondary authentication of the user corresponding to the identity can be realized, the safety performance of the authentication process is improved, and the authentication operation is saved; if the authentication of the pattern recognition is passed, returning to the step of executing the authentication condition corresponding to the acquired identity type and sending the authentication condition to the mobile terminal, thereby ensuring the response to the request of the identity authentication and fully ensuring the security of the user password initialization.
In one embodiment, after step S60, after the initial password corresponding to the identity is obtained, the password initialization method further includes:
And encrypting the initial password by adopting a preset secret key to obtain a service password, sending the service password to the mobile terminal, and sending the secret key to the corresponding target auditing terminal.
The preset key is a preset parameter for encrypting the sensitive information, which is a parameter for modifying the original data to ensure the data security, wherein the key acquisition modes include, but are not limited to, algorithm encryption, digital certificate encryption, digital signature encryption and the like, and can be flexibly set according to different security requirements of actual application scenes, and the key acquisition modes are not limited herein. For example, the server may calculate the original data digest of the initial password by using a data digest algorithm, and perform Base64 transcoding to form the data digest of the initial password, i.e. the key. And encrypting the initial data abstract by using the key provided by the server to generate a digital signature of the initial password, thereby completing the encryption of the initial password. The server encrypts the initial password, ensures the security of the password, prevents the identity authentication information from being attacked by the Internet, and simultaneously ensures the transmission security of the initial password.
The service password refers to an initial password after encryption processing, and may be a startup password or a cloud desktop password, which is not particularly limited.
The auditing end is used for decrypting the service password so as to conduct secondary auditing, and the auditing end is communicated with the service end through a network. The auditing end may be, but is not limited to, various personal computers, notebook computers, smartphones, tablet computers, and portable wearable devices. The target auditing terminal is an associated terminal of the mobile terminal, for example, the target auditing terminal can be a client terminal which is closer to the mobile terminal or a client terminal which has authority to audit the mobile terminal, so that the target auditing terminal or personnel of the mobile terminal can quickly and safely acquire the decrypted password. Specifically, the service password is sent to the mobile terminal, the secret key is sent to the auditing terminal, the auditing terminal confirms the identity of the mobile terminal and then sends the secret key to the mobile terminal, and the mobile terminal receives the secret key and decrypts the service password by using the preset script and the secret key. Optionally, the verification terminal can verify the identity of the mobile terminal in a password verification or password verification mode, or can establish a video link with the mobile terminal first, and then verify the identity of the mobile terminal through a video image after the video link is established by the verification terminal, and verify the identity of the user corresponding to the mobile terminal in the video image. Or a close auditing end is matched with the mobile end, so that the auditing end can conveniently audit the mobile end face to face, and the safety is better ensured. Further, the server side also sends the identity to the auditing side, so that the auditing side can conveniently determine the corresponding mobile side. After the identity of the auditing end is confirmed, the mobile end receives the secret key sent by the auditing end, and then decrypts the service password according to the secret key to obtain the decrypted initial password. The initial password can be obtained after the key is decrypted, so that intelligent identity authentication is realized, and the security of password initialization is ensured.
In this embodiment, the preset key is adopted to encrypt the initial password to obtain the service password, the service password is sent to the mobile terminal, the key is sent to the corresponding target audit terminal, and the password initialization is implemented.
In one embodiment, as shown in fig. 4, in step S70, the key is sent to the corresponding target audit terminal, which specifically includes the following steps:
s71: and acquiring the position information corresponding to the password initialization request, and determining the target area according to the position information.
The target area is an area where an audit terminal which needs to initialize the password is located. Specifically, based on the location information corresponding to the password initialization request, the area where the location information corresponding to the location information area range matches the preset range is set as the target area. The preset range can be preset according to actual needs. For example, the location information corresponding to the password initialization request is used as the center of a circle, and the area with the preset distance as the radius is determined as the target area. Specifically, the location information may be automatically acquired by a positioning tool (e.g., GPS) of the mobile terminal, or the mobile terminal actively inputs the current location as the location information when transmitting a password initialization request. Further, the current position actively input by the mobile terminal comprises detailed information such as floors, room numbers or offices.
S72: and acquiring the position information corresponding to each preset auditing end in the target area.
Specifically, the target area includes a plurality of preset auditing terminals, and each preset auditing terminal corresponds to a piece of position information.
Optionally, the preset auditing end and the corresponding position information are pre-stored in a preset database, and the position information of each preset auditing end contained in the target area is obtained through the target area determined in step S71.
Optionally, the current location information of each auditing end can be determined by acquiring the IP address of each auditing end, and each auditing end with the current location information in the target area can be acquired. Specifically, the substantial location information corresponding to each IP address may be recorded in advance. For example, an IP address of an audit terminal is obtained, and the physical address corresponding to the IP address belongs to the target area range according to a third party IP query interface or a preset IP address correspondence table, so that the location information of the audit terminal corresponding to the IP is obtained and is used as the location information corresponding to a preset audit terminal in the target area.
S73: and calculating the distance between the position information corresponding to each preset auditing end and the position information corresponding to the identity mark.
The distance is an index of the distance reflecting the two pieces of position information. Specifically, the position information of the mobile terminal corresponding to the identity is first converted into reference coordinate information (such as origin point) Then, respectively converting the position information corresponding to each preset auditing end relative to the position information corresponding to the identity mark into relative coordinate information, wherein if N preset auditing ends exist, the relative coordinate information of each preset auditing end is/>, respectively、/>…/>. Then, directly calculating the distance value/>, of the relative coordinate information of the position information corresponding to each preset auditing end,/>…/>The N distance values are the distances between the position information corresponding to each preset auditing end and the position information of the mobile end corresponding to the identity.
S74: and taking a preset auditing end corresponding to the distance less than or equal to the preset threshold value distance as a target auditing end.
The preset threshold distance is a preset distance critical value used for selecting a preset auditing end with a relatively close distance to the server. For example, if the preset threshold distance is 500 meters (m), and when the distance between the position information corresponding to the preset auditing end and the position information corresponding to the identity mark is 300m, the preset auditing end is used as the target auditing end. It should be noted that, when there are a plurality of preset auditing ends corresponding to a preset threshold distance, any one preset auditing end may be selected randomly as a target auditing end, or a corresponding preset auditing end with a minimum distance may be used as a target auditing end.
S75: and sending the secret key to the target auditing end.
Specifically, the secret key is sent to the target auditing end, so that the target auditing end which is closer to the server end in journey can decrypt according to the secret key, and the efficiency of password initialization is improved.
In this embodiment, first, position information corresponding to a password initialization request is acquired, and a target area is determined according to the position information; then, acquiring position information corresponding to each preset auditing end in the target area; then, calculating the distance between the position information corresponding to each preset auditing end and the position information corresponding to the identity mark; then, taking a preset auditing end corresponding to the distance less than or equal to a preset threshold value as a target auditing end; and finally, the secret key is sent to the target auditing end, so that the mobile end which is closer to the target auditing end in journey can quickly acquire the secret key and decrypt according to the secret key, and the efficiency of password initialization is improved.
In one embodiment, as shown in fig. 5, in step S70, the key is sent to the target audit terminal, which specifically includes the following steps:
S71': and acquiring position information corresponding to the password initialization request, and determining a target area according to the position information, wherein the target area comprises an inner area and an outer area. In one embodiment, the target region includes an inner region and an outer region. The internal area represents an area closer to the position information corresponding to the password initialization request, and a specific area range can be set according to actual needs. While the outer region represents a region that is farther from the inner region. For example, if the target area is a circle, the inner area may be a circular area with the location information corresponding to the password initialization request as a center of circle and the first preset distance as a radius, and the outer area may be a circular area with the location information corresponding to the password initialization request as a center of circle and the second preset distance larger than the first preset distance as a radius minus the inner area.
S72': and acquiring the position information corresponding to each preset auditing end in the target area.
Specifically, the method for acquiring the position information corresponding to each preset auditing end in the target area in this embodiment is consistent with the method in step S72, and will not be described here again.
S73': and if the preset auditing end is in the internal area, acquiring detailed position information corresponding to the preset auditing end.
The detailed location information is further specific location information, for example, detailed information including a floor, an office, a room number, etc., and the detailed location information may be set in advance according to an IP address of each preset auditing end. In this embodiment, the location information corresponding to the password initialization request is that the mobile terminal actively inputs the current location as the location information when sending the password initialization request, so as to ensure the accuracy of the location information of the mobile terminal, and to better match with the detailed location information of the preset auditing terminal. In this way, in step S73, the distance between the position information corresponding to each preset auditing end and the position information corresponding to the identity identifier may be calculated in more detail, so as to better ensure the accuracy of the distance between the two.
S74': and calculating the distance between the detailed position information corresponding to each preset auditing end and the position information corresponding to the identity mark.
Specifically, a coordinate point in the vertical direction may be constructed according to specific floor information, and a space coordinate system is constructed to calculate a distance between the position information corresponding to each preset auditing end and the position information corresponding to the identity identifier based on step S73.
S75': and taking a preset auditing end corresponding to the distance less than or equal to the preset threshold value distance as a target auditing end.
Specifically, the method for acquiring the position information corresponding to each preset auditing end in the target area in this embodiment is consistent with the method in step S74, and will not be described here again.
S76': and sending the secret key to the target auditing end.
Specifically, after the target auditing end is obtained according to the distance, the server sends the secret key to the auditing end, so that the accuracy of the position information of the mobile end is ensured, and the safety of secret key transmission is improved.
In this embodiment, first, position information corresponding to a password initialization request is acquired, and a target area is determined according to the position information, wherein the target area includes an inner area and an outer area; then, acquiring position information corresponding to each preset auditing end in the target area; when a preset auditing end is in an internal area, acquiring detailed position information corresponding to the preset auditing end, and further calculating the distance between the detailed position information corresponding to each preset auditing end and the position information corresponding to the identity; then, taking a preset auditing end corresponding to the distance less than or equal to a preset threshold value as a target auditing end; and finally, the secret key is sent to the target auditing end, so that the accuracy of the position information of the mobile end is ensured, and the safety of secret key transmission is improved.
In one embodiment, as shown in fig. 6, in step S50, authentication is performed on the identity authentication information to obtain an authentication result, which specifically includes the following steps:
s51: and acquiring the employee registration mobile phone number information and the verification code from the identity authentication information.
The staff registration mobile phone number information refers to mobile phone numbers used during staff registration and corresponding names and other information, and the verification code refers to a verification code returned by an operator for verifying user information through the mobile phone numbers in the staff registration mobile phone number information. Specifically, the information of the registered mobile phone number and the verification code of the employee can be obtained from an identity authentication information data table of a background database of the system.
S52: searching employee registration mobile phone number information in a preset database, and if the employee registration mobile phone number information exists in the preset database, verifying the verification code through a third party interface to obtain an authentication result.
The third party interface is an interface for verifying the information of the registered mobile phone number of the employee, such as a mobile verification interface or a telecom verification interface. Easily understood, the employee registration mobile phone number information is searched in the preset database, if the employee registration mobile phone number information does not exist in the preset database, the identity authentication information is not existed, and further authentication of the identity authentication information is terminated, so that the follow-up authentication process is reduced, and the safety of the identity authentication information is improved. Therefore, the verification code is verified through the third party interface for the employee registration mobile phone number information in the preset database to obtain the authentication result, and the authentication result can comprise authentication success or authentication failure.
In the embodiment, staff registration mobile phone number information and verification codes are obtained from identity authentication information; searching employee registration mobile phone number information in a preset database, and if the employee registration mobile phone number information exists in the preset database, verifying the verification code through a third party interface to obtain an authentication result. The authentication process is more efficient and safe.
In one embodiment, as shown in fig. 7, after step S50, that is, after authenticating the identity authentication information to obtain an authentication result, the password initialization method further includes:
S91: if the authentication result is authentication failure, counting the times of authentication failure, and if the times of authentication failure do not reach a preset times threshold, returning to the step of executing the identity authentication information sent by the receiving mobile terminal according to the verification condition.
The preset frequency threshold is a threshold of authentication failure frequency for judging correctness of the identity authentication information. Specifically, the number of times that the authentication result is authentication failure is counted, when the number of times that the authentication fails does not reach a preset number of times threshold, the step of executing the authentication information sent by the receiving mobile terminal according to the verification condition is returned, the mobile terminal sends new authentication information according to the verification condition and continues the authentication operation of the authentication information, so that the server can authenticate the new authentication information of the user again, and intelligent authentication of the authentication information is realized.
S92: and if the number of authentication failures reaches a preset number threshold, locking the identity.
Specifically, when the number of times of authentication failure reaches a preset number of times threshold, the identity is locked, namely the operation of the user on the identity authentication is terminated, so that the security of password initialization is fully ensured.
In this embodiment, if the authentication result is authentication failure, the number of times of authentication failure is counted, and if the number of times of authentication failure does not reach a preset number of times threshold, the step of executing the identity authentication information sent by the receiving mobile terminal according to the verification condition is returned, so that the server terminal can authenticate new identity authentication information of the user again, and intelligent authentication of the identity authentication information is realized; if the number of authentication failures reaches a preset number threshold, the identity is locked, so that the security of password initialization is fully ensured.
It should be understood that the sequence number of each step in the foregoing embodiment does not mean that the execution sequence of each process should be determined by the function and the internal logic, and should not limit the implementation process of the embodiment of the present invention.
In an embodiment, a password initializing apparatus is provided, where the password initializing apparatus corresponds to the password initializing method in the above embodiment one by one. As shown in fig. 8, the password initialization apparatus includes a password initialization request acquisition module 10, a behavior information judgment module 20, a verification condition acquisition module 30, an authentication information reception module 40, an authentication result acquisition module 50, and an initial password acquisition module 60. The functional modules are described in detail as follows:
the password initialization request acquisition module 10 is configured to receive a password initialization request sent by a mobile terminal, where the password initialization request includes an identity type and an identity identifier;
The behavior information judging module 20 is configured to obtain a log data table corresponding to the identity, and judge whether behavior information of the identity is normal according to the log data table;
the verification condition acquisition module 30 is configured to acquire a verification condition corresponding to the identity type when the behavior information of the identity is normal, and send the verification condition to the mobile terminal;
an authentication information receiving module 40, configured to receive identity authentication information sent by the mobile terminal according to a verification condition;
the authentication result obtaining module 50 is configured to authenticate the identity authentication information to obtain an authentication result;
The initial password obtaining module 60 is configured to obtain an initial password corresponding to the identity when the authentication result is that the authentication is successful.
Preferably, the password initializing device further comprises a position information judging module, a mode identification authentication module and an identity authentication module.
The position information judging module is used for acquiring position information corresponding to the password initialization request when the behavior information of the identity is abnormal and judging whether the position information has rationality or not;
The mode identification authentication module is used for authenticating the user corresponding to the identity mark in a mode of mode identification when the position information has reasonability;
And the identity authentication module is used for returning to execute the step of acquiring the authentication condition corresponding to the identity type and transmitting the authentication condition to the mobile terminal when the authentication of the pattern recognition is passed.
Preferably, the password initializing device further comprises a password sending module, which is used for encrypting the initial password by adopting a preset key to obtain a service password, sending the service password to the mobile terminal, and sending the key to the corresponding target auditing terminal.
Preferably, the password transmission module comprises a target area determination unit, an audit end position information acquisition unit, a distance calculation unit, a target audit end determination unit and a password transmission unit.
The target area determining unit is used for obtaining the position information corresponding to the password initialization request and determining a target area according to the position information;
the auditing end position information acquisition unit is used for acquiring position information corresponding to each preset auditing end in the target area;
The distance calculating unit is used for calculating the distance between the position information corresponding to each preset auditing end and the position information corresponding to the identity mark;
The target auditing end determining unit is used for taking a preset auditing end corresponding to a preset threshold distance less than or equal to the preset threshold distance as a target auditing end;
And the password sending unit is used for sending the secret key to the target auditing end.
Preferably, the password sending module further comprises a target area acquiring unit, a position information acquiring unit, a detailed position information acquiring unit, a position information distance calculating unit, a target auditing end acquiring unit and a password acquiring unit.
A target area obtaining unit, configured to obtain location information corresponding to the password initialization request, determine a target area according to the location information, where the target area includes an inner area and an outer area;
the position information acquisition unit is used for acquiring position information corresponding to each preset auditing end in the target area;
the detailed position information acquisition unit is used for acquiring detailed position information corresponding to the preset auditing end when the preset auditing end is in the internal area;
the position information distance calculation unit is used for calculating the distance between the detailed position information corresponding to each preset auditing end and the position information corresponding to the identity mark;
The target auditing end acquisition unit is used for taking a preset auditing end corresponding to a preset threshold distance less than or equal to the preset threshold distance as a target auditing end;
The password acquisition unit is used for sending the secret key to the target auditing end.
Preferably, the authentication result acquisition module includes a registration information acquisition unit and an authentication result acquisition unit.
The registration information acquisition unit is used for acquiring employee registration mobile phone number information and verification codes from the identity authentication information;
the authentication result acquisition unit is used for searching the employee registration mobile phone number information in a preset database, and if the employee registration mobile phone number information exists in the preset database, the authentication code is verified through the third party interface to obtain an authentication result.
Preferably, the password initializing apparatus further comprises an authentication failure processing module and an authentication locking module
The authentication failure processing module is used for counting the times of authentication failure when the authentication result is authentication failure, and if the times of authentication failure do not reach a preset times threshold, returning to the step of executing the identity authentication information sent by the receiving mobile terminal according to the verification condition;
And the authentication locking module is used for locking the identity mark when the times of authentication failure reach a preset times threshold value.
For specific limitations of the password initializing apparatus, reference may be made to the above limitations of the password initializing method, and no further description is given here. The above-described respective modules in the password-based initialization apparatus may be implemented in whole or in part by software, hardware, and a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a server, and the internal structure of which may be as shown in fig. 9. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer device is used for storing data used by the password initialization method. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a method of cryptographically initializing.
In one embodiment, a computer device is provided that includes a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the password initialization method of the above embodiments when executing the computer program.
In one embodiment, a computer readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements the password initialization method of the above embodiments.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in embodiments provided herein may include non-volatile and/or volatile memory. The nonvolatile memory can include Read Only Memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous link (SYNCHLINK) DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), among others.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-described division of the functional units and modules is illustrated, and in practical application, the above-described functional distribution may be performed by different functional units and modules according to needs, i.e. the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-described functions.
The above embodiments are only for illustrating the technical solution of the present invention, and not for limiting the same; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention, and are intended to be included in the scope of the present invention.

Claims (8)

1. A method for initializing a password, comprising:
Receiving a password initialization request sent by a mobile terminal, wherein the password initialization request comprises an identity type and an identity mark;
acquiring a log data table corresponding to the identity mark, and judging whether behavior information of the identity mark is normal or not according to the log data table;
if the behavior information of the identity is normal, acquiring a verification condition corresponding to the identity type, and sending the verification condition to the mobile terminal;
receiving identity authentication information sent by the mobile terminal according to the verification condition;
authenticating the identity authentication information to obtain an authentication result;
If the authentication result is that the authentication is successful, acquiring an initial password corresponding to the identity;
After the initial password corresponding to the identity is obtained, the password initialization method further comprises the following steps:
Encrypting the initial password by adopting a preset secret key to obtain a service password, sending the service password to a mobile terminal, and sending the secret key to a corresponding target auditing terminal;
The sending the secret key to the corresponding target auditing end comprises the following steps:
Acquiring position information corresponding to the password initialization request, and determining a target area according to the position information, wherein the target area comprises an inner area and an outer area;
Acquiring position information corresponding to each preset auditing end in the target area;
if the preset auditing end is in the internal area, acquiring detailed position information corresponding to the preset auditing end;
Calculating the distance between the detailed position information corresponding to each preset auditing end and the position information corresponding to the identity;
taking a preset auditing end corresponding to a distance less than or equal to a preset threshold value in the distance as a target auditing end;
And sending the secret key to the target auditing end.
2. The password initialization method of claim 1, after said determining whether the behavior information of the identity is normal according to the log data table, the password initialization method further comprises:
If the behavior information of the identity is abnormal, acquiring the position information corresponding to the password initialization request, and judging whether the position information has rationality or not;
if the position information has reasonability, authenticating the user corresponding to the identity mark in a mode of pattern recognition;
and if the authentication of the pattern recognition is passed, returning to the step of executing the verification condition corresponding to the identity type and sending the verification condition to the mobile terminal.
3. The method for initializing a password as recited in claim 1, wherein the sending the key to the corresponding target audit terminal comprises:
acquiring position information corresponding to the password initialization request, and determining a target area according to the position information;
Acquiring position information corresponding to each preset auditing end in the target area;
Calculating the distance between the position information corresponding to each preset auditing end and the position information corresponding to the identity;
taking a preset auditing end corresponding to a distance less than or equal to a preset threshold value in the distance as a target auditing end;
And sending the secret key to the target auditing end.
4. The method for initializing a password as recited in claim 1, wherein said authenticating the identity authentication information to obtain an authentication result comprises:
Acquiring employee registration mobile phone number information and verification codes from the identity authentication information;
Searching the employee registration mobile phone number information in a preset database, and if the employee registration mobile phone number information exists in the preset database, verifying the verification code through a third party interface to obtain the authentication result.
5. The method for initializing a password as recited in claim 1, wherein after said authenticating said identity authentication information, obtaining an authentication result, said method for initializing a password further comprises:
If the authentication result is authentication failure, counting the times of authentication failure, and if the times of authentication failure do not reach a preset times threshold, returning to execute the step of receiving the identity authentication information sent by the mobile terminal according to the verification condition;
And if the authentication failure times reach a preset time threshold, locking the identity.
6. A password initializing apparatus, characterized by comprising:
the mobile terminal comprises a password initialization request acquisition module, a password initialization request processing module and a password initialization request processing module, wherein the password initialization request acquisition module is used for receiving a password initialization request sent by the mobile terminal, and the password initialization request comprises an identity type and an identity mark;
The behavior information judging module is used for acquiring a log data table corresponding to the identity mark and judging whether the behavior information of the identity mark is normal or not according to the log data table;
the verification condition acquisition module is used for acquiring verification conditions corresponding to the identity types when the behavior information of the identity is normal, and transmitting the verification conditions to the mobile terminal;
The authentication information receiving module is used for receiving identity authentication information sent by the mobile terminal according to the verification condition;
the authentication result acquisition module is used for authenticating the identity authentication information to obtain an authentication result;
The initial password acquisition module is used for acquiring an initial password corresponding to the identity when the authentication result is that the authentication is successful;
The password sending module is used for encrypting the initial password by adopting a preset secret key to obtain a service password, sending the service password to the mobile terminal and sending the secret key to the corresponding target auditing terminal;
A target area obtaining unit, configured to obtain location information corresponding to the password initialization request, determine a target area according to the location information, where the target area includes an inner area and an outer area;
the position information acquisition unit is used for acquiring position information corresponding to each preset auditing end in the target area;
the detailed position information acquisition unit is used for acquiring detailed position information corresponding to the preset auditing end if the preset auditing end is in the internal area;
the position information distance calculation unit is used for calculating the distance between the detailed position information corresponding to each preset auditing end and the position information corresponding to the identity mark;
The target auditing end acquisition unit is used for taking a preset auditing end corresponding to a preset threshold distance less than or equal to the preset threshold distance as a target auditing end;
The password acquisition unit is used for sending the secret key to the target auditing end.
7. A computer device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the password initialization method according to any of claims 1 to 5 when executing the computer program.
8. A computer readable storage medium storing a computer program, characterized in that the computer program when executed by a processor implements the password initialization method according to any of claims 1 to 5.
CN201910115057.9A 2019-02-14 2019-02-14 Password initialization method, device, computer equipment and storage medium Active CN109933974B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910115057.9A CN109933974B (en) 2019-02-14 2019-02-14 Password initialization method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910115057.9A CN109933974B (en) 2019-02-14 2019-02-14 Password initialization method, device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109933974A CN109933974A (en) 2019-06-25
CN109933974B true CN109933974B (en) 2024-06-18

Family

ID=66985569

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910115057.9A Active CN109933974B (en) 2019-02-14 2019-02-14 Password initialization method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109933974B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110807181A (en) * 2019-11-14 2020-02-18 北京融易做科技有限公司 Method, device and system for logging in and verifying database in enterprise
CN115033297A (en) * 2022-05-16 2022-09-09 阿里巴巴(中国)有限公司 Method and device for realizing startup and logging in cloud desktop based on one-time fingerprint touch

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107124420A (en) * 2017-05-10 2017-09-01 北京潘达互娱科技有限公司 Auth method and device
CN107864144A (en) * 2017-11-20 2018-03-30 珠海市魅族科技有限公司 Obtain method and device, computer installation and the storage medium of dynamic password
CN107895239A (en) * 2017-12-08 2018-04-10 平安科技(深圳)有限公司 Video face dispatch work method, apparatus, equipment and readable storage medium storing program for executing
CN108492429A (en) * 2018-05-23 2018-09-04 上海弘目智能科技有限公司 Double mode personal identity authentication process and system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5528198B2 (en) * 2010-05-10 2014-06-25 三菱電機株式会社 Information processing apparatus and program
CN104219664B (en) * 2013-05-31 2019-04-12 上海评驾科技有限公司 Identity identifying method based on device geographical location coordinate information
KR102154737B1 (en) * 2014-04-25 2020-09-11 삼성전자주식회사 Method of encrypting/decrypting content
KR102192419B1 (en) * 2014-09-11 2020-12-17 삼성전자주식회사 Method of controlling electronic device using wearable device and method of operating electronic device
US20160352605A1 (en) * 2015-05-29 2016-12-01 Qualcomm Incorporated Systems and methods for distance bounding to an authenticated device
CN107872433A (en) * 2016-09-27 2018-04-03 腾讯科技(深圳)有限公司 A kind of auth method and its equipment
CN108076018A (en) * 2016-11-16 2018-05-25 阿里巴巴集团控股有限公司 Identity authorization system, method, apparatus and account authentication method
CN107682336B (en) * 2017-09-30 2020-12-15 北京梆梆安全科技有限公司 Geographic position-based identity authentication method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107124420A (en) * 2017-05-10 2017-09-01 北京潘达互娱科技有限公司 Auth method and device
CN107864144A (en) * 2017-11-20 2018-03-30 珠海市魅族科技有限公司 Obtain method and device, computer installation and the storage medium of dynamic password
CN107895239A (en) * 2017-12-08 2018-04-10 平安科技(深圳)有限公司 Video face dispatch work method, apparatus, equipment and readable storage medium storing program for executing
CN108492429A (en) * 2018-05-23 2018-09-04 上海弘目智能科技有限公司 Double mode personal identity authentication process and system

Also Published As

Publication number Publication date
CN109933974A (en) 2019-06-25

Similar Documents

Publication Publication Date Title
CN110365670B (en) Blacklist sharing method and device, computer equipment and storage medium
US10305902B2 (en) Two-channel authentication proxy system capable of detecting application tampering and method therefor
US20220191016A1 (en) Methods, apparatuses, and computer program products for frictionless electronic signature management
CN109325342B (en) Identity information management method, device, computer equipment and storage medium
CN108965222B (en) Identity authentication method, system and computer readable storage medium
US10063538B2 (en) System for secure login, and method and apparatus for same
KR101451359B1 (en) User account recovery
CN103986584A (en) Double-factor identity verification method based on intelligent equipment
KR102137122B1 (en) Security check method, device, terminal and server
KR20150124868A (en) Secure user two factor authentication method and system from Personal infomation leaking and smishing
CN105099690A (en) OTP and user behavior-based certification and authorization method in mobile cloud computing environment
CN113221128B (en) Account and password storage method and registration management system
EP3023900A1 (en) A method, device and system for account recovery with a durable code
CN104320392A (en) Unified user authentication method
CN109933974B (en) Password initialization method, device, computer equipment and storage medium
WO2016173174A1 (en) Network locking data upgrading method and device
CN108696538B (en) Secure communication method of IMS (IP multimedia subsystem) system based on key file
JP4643313B2 (en) Relief method when biometric authentication is impossible for client / server system with biometric authentication function
CN109246062B (en) Authentication method and system based on browser plug-in
KR101879843B1 (en) Authentication mehtod and system using ip address and short message service
KR101133167B1 (en) Method and apparatus for user verifing process with enhanced security
JP2015219670A (en) Information processing method and information processing system
KR20190012026A (en) System and method for login authentication processing
JP2017152877A (en) Electronic key re-registration system, electronic key re-registration method, and program
JP7124174B1 (en) Method and apparatus for multi-factor authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant