CN112667987A - Big data access authorization method, device and storage medium - Google Patents

Big data access authorization method, device and storage medium Download PDF

Info

Publication number
CN112667987A
CN112667987A CN202011618763.4A CN202011618763A CN112667987A CN 112667987 A CN112667987 A CN 112667987A CN 202011618763 A CN202011618763 A CN 202011618763A CN 112667987 A CN112667987 A CN 112667987A
Authority
CN
China
Prior art keywords
user
verification
time point
expiration time
user side
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011618763.4A
Other languages
Chinese (zh)
Inventor
洪智
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JIANGSU DATATECH INFORMATION TECHNOLOGY CO LTD
Original Assignee
JIANGSU DATATECH INFORMATION TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JIANGSU DATATECH INFORMATION TECHNOLOGY CO LTD filed Critical JIANGSU DATATECH INFORMATION TECHNOLOGY CO LTD
Priority to CN202011618763.4A priority Critical patent/CN112667987A/en
Publication of CN112667987A publication Critical patent/CN112667987A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention provides a big data access authorization method, a device and a storage medium, which relate to the internet technology, and are characterized in that the effective duration of a user side access token and an expiration time point of the user side are obtained; receiving a verification code input by a user side; sending prompt information to a user side at an expiration time point, wherein the prompt information comprises a verification information input box; receiving authentication information input by a user side; and updating the expiration time point by the effective time length according to the verification information and the verification code. The invention enables the user to input the check code set by the user for subsequent simple verification when the user logs in, prompts the user to fill in the check code when the expiration time is reached, and the user fills in the check code set by the user, if the user is consistent with the check code set at the beginning, the expiration time is automatically refreshed, so as to ensure the user to log in continuously, prevent the user from being forced to quit the login in the using process, and improve the flexibility and the convenience.

Description

Big data access authorization method, device and storage medium
Technical Field
The invention relates to the internet technology, in particular to a big data access authorization method, a big data access authorization device and a storage medium.
Background
In the big data era, more and more contents tend to be networked, and then more and more network users follow the internet, in order to improve the access security of the users, an authentication process is usually set, and only the authenticated (authorized) users can access the data.
In the prior art, an access token (validity voucher) is generally used for authenticating the identity of a user, but since the validity voucher has an expiration time, in the process of front-end and back-end communication, once the expiry time passes, the back-end must reissue the validity voucher, and from the viewpoint of user use, the user must quit to log in again.
Therefore, the access authorization methods in the prior art are not flexible and convenient enough.
Disclosure of Invention
The embodiment of the invention provides a big data access authorization method, a big data access authorization device and a storage medium, and improves the flexibility and convenience of user access authorization.
In a first aspect of the embodiments of the present invention, a big data access authorization method is provided, including:
acquiring the effective duration of a user side access token and an expiration time point of the user side;
receiving a verification code input by the user side;
sending prompt information to the user side at the expiration time point, wherein the prompt information comprises a verification information input box;
receiving verification information input by the user side;
and updating the expiration time point by the effective duration according to the verification information and the verification code.
Optionally, in a possible implementation manner of the first aspect, the updating the expiration time point by the valid duration according to the verification information and the check code includes:
comparing the verification information with the verification code;
and if the verification information is consistent with the verification code in comparison, updating the expiration time point by the effective duration.
Optionally, in a possible implementation manner of the first aspect, after the comparing the verification information with the verification code, the method further includes:
and if the verification information is inconsistent with the verification code, determining that the user side is in the unregistered state.
Optionally, in a possible implementation manner of the first aspect, the updating the expiration time point by the validity duration includes:
acquiring a current time point;
and updating the expiration time point according to the current time point and the effective duration.
Optionally, in a possible implementation manner of the first aspect, the check code includes a first check code, and the first check code includes a combination of at least 4 numbers, letters, or chinese characters;
the authentication information input box includes a first input box.
Optionally, in a possible implementation manner of the first aspect, the check code further includes a second check code, and the second check code includes a number, a letter, or a chinese character;
the authentication information input box includes a second input box.
Optionally, in a possible implementation manner of the first aspect, after the sending, to the user terminal, the prompt message at the expiration time point, the method further includes:
and if the verification information input by the user side is not received within a preset time period, determining that the user side is in a non-login state.
Optionally, in a possible implementation manner of the first aspect, after the sending, to the user terminal, the prompt message at the expiration time point, the method further includes:
and displaying the remaining time corresponding to the preset time period.
In a second aspect of the embodiments of the present invention, there is provided a big data access authorization apparatus, including:
the token module is used for acquiring the effective duration of the access token of the user side and the expiration time point of the user side;
the first receiving module is used for receiving the verification code input by the user side;
the prompt module is used for sending prompt information to the user side at the expiration time point, and the prompt information comprises a verification information input box;
the second receiving module is used for receiving the verification information input by the user side;
and the updating module is used for updating the expiration time point according to the verification information and the verification code by the effective duration.
In a third aspect of the embodiments of the present invention, there is provided a big data access authorization apparatus, including: memory, a processor and a computer program, the computer program being stored in the memory, the processor running the computer program to perform the method of the first aspect of the invention as well as various possible aspects of the first aspect.
A fourth aspect of the embodiments of the present invention provides a readable storage medium, in which a computer program is stored, the computer program being, when executed by a processor, configured to implement the method according to the first aspect of the present invention and various possible aspects of the first aspect.
According to the big data access authorization method, the big data access authorization device and the storage medium, the effective duration of the user side access token and the expiration time point of the user side are obtained; receiving a verification code input by the user side; sending prompt information to the user side at the expiration time point, wherein the prompt information comprises a verification information input box; receiving verification information input by the user side; and updating the expiration time point by the effective duration according to the verification information and the verification code. The invention inputs the check code set by the user for subsequent simple verification when the user logs in, prompts the user to fill the check code when the expiration time is reached, and automatically refreshes the expiration time if the user is consistent with the check code set at the beginning, thereby ensuring the user to log in continuously, preventing the user from being forced to log out in the using process, and improving the flexibility and the convenience. In addition, the invention also ensures the safety of access, and the verification code is set by the user and only known by the user, thereby ensuring the safety.
Drawings
Fig. 1 is a schematic diagram of an application scenario provided in an embodiment of the present invention;
FIG. 2 is a flow chart of a big data access authorization method provided by an embodiment of the present invention;
FIG. 3 is a diagram of an embodiment of the present invention for embodying a first and second parity code;
FIG. 4 is a schematic diagram of an embodiment of the present invention for embodying a first input box and a second input box;
FIG. 5 is a schematic structural diagram of a big data access authorization apparatus according to an embodiment of the present invention;
fig. 6 is a schematic hardware structure diagram of a big data access authorization device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein.
It should be understood that, in various embodiments of the present invention, the sequence numbers of the processes do not mean the execution sequence, and the execution sequence of the processes should be determined by the functions and the internal logic of the processes, and should not constitute any limitation on the implementation process of the embodiments of the present invention.
It should be understood that in the present application, "comprising" and "having" and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be understood that, in the present invention, "a plurality" means two or more. "and/or" is merely an association describing an associated object, meaning that three relationships may exist, for example, and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "comprises A, B and C" and "comprises A, B, C" means that all three of A, B, C comprise, "comprises A, B or C" means that one of A, B, C comprises, "comprises A, B and/or C" means that any 1 or any 2 or 3 of A, B, C comprises.
It should be understood that in the present invention, "B corresponding to a", "a corresponds to B", or "B corresponds to a" means that B is associated with a, and B can be determined from a. Determining B from a does not mean determining B from a alone, but may be determined from a and/or other information. And the matching of A and B means that the similarity of A and B is greater than or equal to a preset threshold value.
As used herein, "if" may be interpreted as "at … …" or "when … …" or "in response to a determination" or "in response to a detection", depending on the context.
The technical solution of the present invention will be described in detail below with specific examples. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments.
Fig. 1 is a schematic view of an application scenario provided in an embodiment of the present invention. The user end 11 may be a web page end, an APP end, or other front end UI, the user end 11 may be used for a user to input user information, for example, a user name and a user password, for completing a user login operation, the server 12 is connected to the user end 11, when the server 12 end receives the user information of the user end 11, the server analyzes and verifies the user information, if the user information passes the verification, the access credential is added to the user information, then the user end 11 sends the operation request together with the access credential, the server 12 end first verifies the access credential, if the access credential is in an effective state, the operation request is processed, for example, data corresponding to the operation request may be sent to the user end 11, if the access credential is in an invalid state, the server 12 end does not process data access to the operation request, the user terminal 11 must log out and log back in, so the access authorization method in the prior art is not flexible and convenient.
In order to solve the technical problems, the invention adopts a simple verification mode (self-defined verification code) to replace the complicated login process of the user to refresh the expiration time of the access certificate so as to maintain the continuous login of the user, so that the user can continuously use the access certificate without being forced to quit the login after the time is up, and the flexibility and the convenience of the user access are improved. In addition, in order to prevent the user from forgetting the self-defined check code, the server sends the self-defined check code to the user side for storage, so that the user can be ensured to be effectively verified; in addition, the user side is also provided with a function of updating the verification code, so that the verification code can be modified according to the requirement, and the requirement of the user can be met.
Referring to fig. 2, which is a flowchart illustrating a big data access authorization method according to an embodiment of the present invention, an execution subject of the method shown in fig. 2 may be a software and/or hardware device. The execution subject of the present application may include, but is not limited to, at least one of: user equipment, network equipment, etc. The user equipment may include, but is not limited to, a computer, a smart phone, a Personal Digital Assistant (PDA), the above mentioned electronic equipment, and the like. The network device may include, but is not limited to, a single network server, a server group of multiple network servers, or a cloud of numerous computers or network servers based on cloud computing, wherein cloud computing is one type of distributed computing, a super virtual computer consisting of a cluster of loosely coupled computers. The present embodiment does not limit this. The method comprises steps S101 to S105, and specifically comprises the following steps:
s101, obtaining effective duration of a user side access token and an expiration time point of the user side.
Specifically, the access token determines the access of the user, wherein the effective duration included in the access token refers to that the expiration time point is related to the current time after the user logs in.
For example, the valid duration may be 1h, and the current time is 9: 00, then the expiration time point is 10: 00. namely, in the range of 10: 00, the access token of the user is invalid, the scheme provides a simple verification for the user at the point of the user's invalidity, and if the verification is passed, the expiration time of the access token is refreshed to update the expiration time point, that is, the user can keep logging on continuously.
S102, receiving the verification code input by the user terminal.
Specifically, when the user logs in, the user inputs a self-defined check code for subsequent simple verification, and the account password does not need to be input again after the user is forcibly quitted.
S103, sending prompt information to the user side at the expiration time point, wherein the prompt information comprises a verification information input box.
Specifically, the prompt message is used to prompt the user to input a verification code for simple verification, and if the verification passes, the user can continue to be in a login state, and if the verification fails, the user must log out.
For example, the valid duration may be 1h, and the current time is 9: 00, then the expiration time point is 10: 00. namely, in the range of 10: 00, sending a prompt message to the user side for prompting the user to input the verification code, verifying the verification code after the user inputs the verification code, and if the verification is passed, refreshing the expiration time of the access token to update the expiration time point, namely, the user can continuously keep logging in.
And S104, receiving the verification information input by the user terminal.
It is to be understood that the information entered by the user in the authentication information input box, i.e., the authentication information, is transmitted to the server for subsequent authentication.
And S105, updating the expiration time point by the effective duration according to the verification information and the verification code.
Specifically, the embodiment may compare the verification information with the verification code, if the verification information is consistent with the verification code, the expiration time point is updated with the valid duration, and if the verification information is inconsistent with the verification code, the user terminal is determined to be in the unregistered state.
According to the big data access authorization method provided by the embodiment, when the user logs in, the user inputs the check code set by the user for subsequent simple verification, when the expiration time is reached, the prompt box is sent to prompt the user to fill in the check code, the user fills in the check code set by the user, and if the expiration time is consistent with the check code set at the beginning, the expiration time is automatically refreshed, so that the user can continuously log in, the user is prevented from being forcibly logged out in the using process, and the flexibility and the convenience are improved. In addition, the invention also ensures the safety of access, and the verification code is set by the user and only known by the user, thereby ensuring the safety.
Referring to fig. 3 and fig. 4, based on the above embodiment, a specific implementation manner of step S102 (receiving the verification code input by the user side) may be:
in some embodiments, the verification code may include a first verification code including a combination of at least 4 digits, letters, or Chinese characters.
Illustratively, the first check code may be "1324", "1432", "adcb", etc., which is defined by the user, and the server stores the first check code after the user inputs the first check code.
In other embodiments, the verification code may further include a second verification code, the second verification code including a number, letter, or Chinese character.
For example, the second verification code may be "a", "1", "verification", etc. for the user to define, and after the user inputs, the server stores the second verification code.
It can be understood that, the first check code and the second check code can be selected one or both of them can be selected simultaneously, the complexity of the first check code is higher, the security is higher, the complexity of the second check code is lower, the user can remember conveniently, namely, when the user forgets the first check code, the user can verify through the second check code, or only the mode of the first check code can be adopted for verification, and the two can be matched with each other to realize verification.
Correspondingly, the verification information input box comprises a first input box and a second input box. It is to be understood that the first input box may be used for the user to input the first check code, and the second input box may be used for the user to input the second check code.
In order to improve the security, a time period is set for the authentication of the user side, and if the time period is over, the user is forced to log out, and the specific steps are as follows:
and if the verification information input by the user side is not received within a preset time period, determining that the user side is in a non-login state.
For example, if the preset time period is 5 minutes, if the user does not input the authentication information within 5 minutes, the user is forced to log out, i.e. the user is in a non-logged-in state.
In practical application, after the prompt message is sent to the user terminal at the expiration time point, the remaining time is displayed corresponding to the preset time period. For example, if the preset time period is 5 minutes, the remaining time is displayed in a countdown of 5 minutes to prompt the user to perform the verification as soon as possible.
Referring to fig. 5, an embodiment of the present invention provides a schematic structural diagram of a big data access authorization apparatus, where the big data access authorization apparatus 50 includes:
the token module 51 is configured to obtain an effective duration of a user access token and an expiration time point of the user;
a first receiving module 52, configured to receive the verification code input by the user side;
a prompt module 53, configured to send a prompt message to the user end at the expiration time point, where the prompt message includes a verification information input box;
a second receiving module 54, configured to receive the authentication information input by the user side;
and an updating module 55, configured to update the expiration time point with the valid duration according to the verification information and the verification code.
The apparatus in the embodiment shown in fig. 4 can be correspondingly used to perform the steps in the method embodiment shown in fig. 2, and the implementation principle and technical effect are similar, which are not described herein again.
Referring to fig. 6, which is a schematic diagram of a hardware structure of a big data access authorization apparatus provided in an embodiment of the present invention, the big data access authorization apparatus 60 includes: a processor 61, memory 62 and computer programs; wherein
A memory 62 for storing the computer program, which may also be a flash memory (flash). The computer program is, for example, an application program, a functional module, or the like that implements the above method.
A processor 61 for executing the computer program stored in the memory to implement the steps performed by the apparatus in the above method. Reference may be made in particular to the description relating to the preceding method embodiment.
Alternatively, the memory 62 may be separate or integrated with the processor 61.
When the memory 62 is a device separate from the processor 61, the apparatus may further include:
a bus 63 for connecting the memory 62 and the processor 61.
The present invention also provides a readable storage medium, in which a computer program is stored, which, when being executed by a processor, is adapted to implement the methods provided by the various embodiments described above.
The readable storage medium may be a computer storage medium or a communication medium. Communication media includes any medium that facilitates transfer of a computer program from one place to another. Computer storage media may be any available media that can be accessed by a general purpose or special purpose computer. For example, a readable storage medium is coupled to the processor such that the processor can read information from, and write information to, the readable storage medium. Of course, the readable storage medium may also be an integral part of the processor. The processor and the readable storage medium may reside in an Application Specific Integrated Circuits (ASIC). Additionally, the ASIC may reside in user equipment. Of course, the processor and the readable storage medium may also reside as discrete components in a communication device. The readable storage medium may be a read-only memory (ROM), a random-access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
The present invention also provides a program product comprising execution instructions stored in a readable storage medium. The at least one processor of the device may read the execution instructions from the readable storage medium, and the execution of the execution instructions by the at least one processor causes the device to implement the methods provided by the various embodiments described above.
In the above embodiments of the apparatus, it should be understood that the Processor may be a Central Processing Unit (CPU), other general purpose processors, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor, or in a combination of the hardware and software modules within the processor.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. A big data access authorization method is characterized by comprising the following steps:
acquiring the effective duration of a user side access token and an expiration time point of the user side;
receiving a verification code input by the user side;
sending prompt information to the user side at the expiration time point, wherein the prompt information comprises a verification information input box;
receiving verification information input by the user side;
and updating the expiration time point by the effective duration according to the verification information and the verification code.
2. The method of claim 1, wherein updating the expiration time point with the validity duration based on the verification information and the verification code comprises:
comparing the verification information with the verification code;
and if the verification information is consistent with the verification code in comparison, updating the expiration time point by the effective duration.
3. The method of claim 2, further comprising, after said comparing said verification information to said verification code:
and if the verification information is inconsistent with the verification code, determining that the user side is in the unregistered state.
4. The method of claim 1, wherein said updating the expiration time point with the validity duration comprises:
acquiring a current time point;
and updating the expiration time point according to the current time point and the effective duration.
5. The method of claim 1, wherein the verification code comprises a first verification code comprising a combination of at least 4 digits, letters, or chinese characters;
the authentication information input box includes a first input box.
6. The method of claim 5, wherein the verification code comprises a second verification code, the second verification code comprising a number, letter, or chinese character;
the authentication information input box includes a second input box.
7. The method of claim 1, further comprising, after sending a prompt to the user end at the expiration time point:
and if the verification information input by the user side is not received within a preset time period, determining that the user side is in a non-login state.
8. The method according to claim 7, further comprising, after the sending the prompt to the user end at the expiration time point:
and displaying the remaining time corresponding to the preset time period.
9. A big data access authorization apparatus, comprising:
the token module is used for acquiring the effective duration of the access token of the user side and the expiration time point of the user side;
the first receiving module is used for receiving the verification code input by the user side;
the prompt module is used for sending prompt information to the user side at the expiration time point, and the prompt information comprises a verification information input box;
the second receiving module is used for receiving the verification information input by the user side;
and the updating module is used for updating the expiration time point according to the verification information and the verification code by the effective duration.
10. A readable storage medium, in which a computer program is stored which, when being executed by a processor, is adapted to carry out the method of any one of claims 1 to 8.
CN202011618763.4A 2020-12-30 2020-12-30 Big data access authorization method, device and storage medium Pending CN112667987A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011618763.4A CN112667987A (en) 2020-12-30 2020-12-30 Big data access authorization method, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011618763.4A CN112667987A (en) 2020-12-30 2020-12-30 Big data access authorization method, device and storage medium

Publications (1)

Publication Number Publication Date
CN112667987A true CN112667987A (en) 2021-04-16

Family

ID=75411509

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011618763.4A Pending CN112667987A (en) 2020-12-30 2020-12-30 Big data access authorization method, device and storage medium

Country Status (1)

Country Link
CN (1) CN112667987A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124382A (en) * 2021-12-01 2022-03-01 深圳市大头兄弟科技有限公司 Voucher updating method, system, equipment and storage medium
CN114900351A (en) * 2022-04-29 2022-08-12 上海电气风电集团股份有限公司 User information management method, system, and computer-readable storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105721502A (en) * 2016-04-11 2016-06-29 上海上实龙创智慧能源科技股份有限公司 Authorized access method for browser client and server
CN110855672A (en) * 2019-11-15 2020-02-28 无锡家校邦网络科技有限公司 JWT-based authorization method capable of being manually cancelled
CN111107063A (en) * 2019-12-04 2020-05-05 海南新软软件有限公司 Login method and device
CN111245817A (en) * 2020-01-08 2020-06-05 中国联合网络通信集团有限公司 Automatic refreshing method and device for validity period certificate
CN111258602A (en) * 2020-01-10 2020-06-09 百度在线网络技术(北京)有限公司 Information updating method and device
CN111818088A (en) * 2020-07-28 2020-10-23 深圳壹账通智能科技有限公司 Authorization mode management method and device, computer equipment and readable storage medium
CN111857585A (en) * 2020-07-10 2020-10-30 苏州浪潮智能科技有限公司 Method, device, equipment and medium for configuring user-defined service function of storage system
CN112838927A (en) * 2020-12-30 2021-05-25 南京披云信息科技有限公司 Big data network transmission protection method and device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105721502A (en) * 2016-04-11 2016-06-29 上海上实龙创智慧能源科技股份有限公司 Authorized access method for browser client and server
CN110855672A (en) * 2019-11-15 2020-02-28 无锡家校邦网络科技有限公司 JWT-based authorization method capable of being manually cancelled
CN111107063A (en) * 2019-12-04 2020-05-05 海南新软软件有限公司 Login method and device
CN111245817A (en) * 2020-01-08 2020-06-05 中国联合网络通信集团有限公司 Automatic refreshing method and device for validity period certificate
CN111258602A (en) * 2020-01-10 2020-06-09 百度在线网络技术(北京)有限公司 Information updating method and device
CN111857585A (en) * 2020-07-10 2020-10-30 苏州浪潮智能科技有限公司 Method, device, equipment and medium for configuring user-defined service function of storage system
CN111818088A (en) * 2020-07-28 2020-10-23 深圳壹账通智能科技有限公司 Authorization mode management method and device, computer equipment and readable storage medium
CN112838927A (en) * 2020-12-30 2021-05-25 南京披云信息科技有限公司 Big data network transmission protection method and device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114124382A (en) * 2021-12-01 2022-03-01 深圳市大头兄弟科技有限公司 Voucher updating method, system, equipment and storage medium
CN114124382B (en) * 2021-12-01 2024-04-09 深圳市闪剪智能科技有限公司 Credential updating method, system, device and storage medium
CN114900351A (en) * 2022-04-29 2022-08-12 上海电气风电集团股份有限公司 User information management method, system, and computer-readable storage medium

Similar Documents

Publication Publication Date Title
US20200236147A1 (en) Brokered authentication with risk sharing
JP5514200B2 (en) Improved biometric authentication and identification
CN110211268B (en) System and method for unlocking intelligent lock by time-efficient random password and storage medium
CN111245817A (en) Automatic refreshing method and device for validity period certificate
WO2019085396A1 (en) Rental equipment unlocking method, cloud server, equipment terminal, equipment and system
CN106779716B (en) Authentication method, device and system based on block chain account address
CN110602052A (en) Micro-service processing method and server
US9485255B1 (en) Authentication using remote device locking
US9191386B1 (en) Authentication using one-time passcode and predefined swipe pattern
US20200145421A1 (en) Method for authentication and authorization and authentication server using the same
US20100293607A1 (en) Linking web identity and access to devices
CN112667987A (en) Big data access authorization method, device and storage medium
CN110175448B (en) Trusted device login authentication method and application system with authentication function
US20160301533A1 (en) System and method for password recovery using fuzzy logic
US20140068787A1 (en) Instant account access after registration
CN112187465B (en) Non-inductive login method, device, computer equipment and storage medium
CA3149826A1 (en) Utilizing behavioral features to authenticate a user entering login credentials
CN112838927B (en) Big data network transmission protection method and device
CN113691379B (en) Authentication method and device for big data
CN112291183B (en) Account login method, system and related equipment
CN110602679B (en) Display and transmission method, identity authentication and data transmission device and terminal
US11483166B2 (en) Methods and devices for enrolling and authenticating a user with a service
EP3631662A1 (en) Authentication system and method
CN111181961A (en) User offline detection method and device
WO2016112792A1 (en) Identity authentication method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination