CN113627208A - Code scanning login early warning method and device, computer equipment and storage medium - Google Patents

Code scanning login early warning method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN113627208A
CN113627208A CN202110943936.8A CN202110943936A CN113627208A CN 113627208 A CN113627208 A CN 113627208A CN 202110943936 A CN202110943936 A CN 202110943936A CN 113627208 A CN113627208 A CN 113627208A
Authority
CN
China
Prior art keywords
code scanning
verification
login
code
warning method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110943936.8A
Other languages
Chinese (zh)
Other versions
CN113627208B (en
Inventor
朱传炳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Source Hui Information Polytron Technologies Inc
Original Assignee
Shanghai Source Hui Information Polytron Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Source Hui Information Polytron Technologies Inc filed Critical Shanghai Source Hui Information Polytron Technologies Inc
Priority to CN202110943936.8A priority Critical patent/CN113627208B/en
Publication of CN113627208A publication Critical patent/CN113627208A/en
Application granted granted Critical
Publication of CN113627208B publication Critical patent/CN113627208B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14172D bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Electromagnetism (AREA)
  • Toxicology (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of computers, in particular to a code scanning login early warning method, a code scanning login early warning device, computer equipment and a storage medium, wherein the code scanning login early warning method comprises the following steps: receiving a login request, and performing identity security verification; the identity security verification is passed, and code scanning information verification is carried out; determining a security level according to the results of identity security verification and code scanning verification; and rejecting or accepting the access of the user according to the security level. The code scanning login early warning method provided by the embodiment of the invention carries out identity security verification and code scanning information verification on the user, thereby determining the security level of the user, and executes corresponding operation according to the determined security level to accept or accept the access of the user.

Description

Code scanning login early warning method and device, computer equipment and storage medium
Technical Field
The invention relates to the technical field of computers, in particular to a code scanning login early warning method and device, computer equipment and a storage medium.
Background
Two-dimensional codes, also known as two-dimensional bar codes, have been widely popular in mobile devices in recent years, and are a way of expressing information by arranging specific geometric shapes in a planar area according to a certain rule. The threshold of the two-dimensional code is low, the two-dimensional code is convenient to generate and recognize, and the display and recognition functions of the mobile equipment are well combined.
The two-dimensional code has a wide range of applications, and the fundamental role is to provide a data entry through which a device can quickly access a specific object. In various commercial promotion and promotion activities, the two-dimensional code is widely used. Under the condition, the supervision of the user accessing through the two-dimensional code is problematic, the system is difficult to identify the user due to the fact that the entrance is open, and no effective processing means is provided for the problems that business resources are lost due to repeated login, accuracy of statistical data is affected and the like.
Therefore, in the prior art, the safety control of two-dimensional code scanning login is not in place, and improvement is needed.
Disclosure of Invention
In view of the foregoing, there is a need to provide a code scanning login warning method, device, computer device and storage medium.
The embodiment of the invention is realized in such a way that a code scanning login early warning method comprises the following steps:
receiving a login request, and performing identity security verification;
the identity security verification is passed, and code scanning information verification is carried out;
determining a security level according to the results of identity security verification and code scanning verification;
and rejecting or accepting the access of the user according to the security level.
In one embodiment, the present invention provides a code scanning login warning device, including:
the identity authentication module is used for receiving a login request and carrying out identity security authentication;
the code scanning verification module is used for verifying code scanning information after the identity security verification is passed;
the security level determining module is used for determining the security level according to the results of the identity security verification and the code scanning verification;
and the operation module is used for refusing or accepting the access of the user according to the security level.
In one embodiment, the present invention provides a computer device, which includes a memory and a processor, wherein the memory stores a computer program, and the computer program, when executed by the processor, causes the processor to execute the steps of the code scanning login warning method.
In one embodiment, the present invention provides a computer-readable storage medium, wherein the computer-readable storage medium stores a computer program, and the computer program, when executed by a processor, causes the processor to execute the steps of the code scanning login warning method.
The code scanning login early warning method provided by the embodiment of the invention carries out identity security verification and code scanning information verification on the user, thereby determining the security level of the user, and executes corresponding operation according to the determined security level to accept or accept the access of the user.
Drawings
Fig. 1 is an application environment diagram of a code scanning login early warning method according to an embodiment of the present invention;
fig. 2 is a flowchart of a code scanning login early warning method according to an embodiment of the present invention;
FIG. 3 is a flow chart of a secure authentication of an identity according to an embodiment of the present invention;
FIG. 4 is a flow chart of a secure authentication of an identity according to another embodiment of the present invention;
fig. 5 is a block diagram of a code scanning login warning device according to an embodiment of the present invention;
fig. 6 is a block diagram illustrating an internal structure of a computer device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
It will be understood that, as used herein, the terms "first," "second," and the like may be used herein to describe various elements, but these elements are not limited by these terms unless otherwise specified. These terms are only used to distinguish one element from another. For example, a first xx script may be referred to as a second xx script, and similarly, a second xx script may be referred to as a first xx script, without departing from the scope of the present disclosure.
Fig. 1 is a diagram of an application environment of a code-scanning login warning method provided in an embodiment, as shown in fig. 1, in the application environment, a code-scanning terminal 110 and a server 120 are included.
The server 120 may be an independent physical server or terminal, may also be a server cluster formed by a plurality of physical servers, and may be a cloud server providing basic cloud computing services such as a cloud server, a cloud database, a cloud storage, and a CDN. In the embodiment of the present invention, by operating the code scanning login warning method provided in the embodiment of the present invention, the server 120 can perform security supervision on the code scanning terminal that logs in through the code scanning request, thereby effectively preventing non-standard operations such as billing and frequent replacement of user IP.
The code scanning terminal 110 may be, but is not limited to, a smart phone, a tablet computer, a notebook computer, a desktop computer, a smart speaker, a smart watch, and the like; preferably a mobile device. The code scanning terminal is generally provided with a camera, and can acquire and calculate the two-dimensional code to obtain a data access port. The code scanning terminal 110 and the server 120 may be connected through a network, and the invention is not limited herein.
As shown in fig. 2, in an embodiment, a code scanning login warning method is provided, and this embodiment is mainly illustrated by applying the method to the or server 120 in fig. 1. The method specifically comprises the following steps:
and step S202, receiving a login request, and performing identity security verification.
In the embodiment of the invention, after the server receives the login request of the user, the identity security of the user is verified based on the login request so as to determine whether the user is allowed to access or not to have risk.
And step S204, the identity security verification is passed, and code scanning information verification is carried out.
In the embodiment of the invention, after the identity security verification is passed, the code scanning information is also required to be checked, and it can be understood that the code scanning information refers to access information which is submitted by a code scanning terminal and is acquired by scanning a code, the access information is related to the scanned two-dimensional code, and the check code scanning information can judge whether the two-dimensional code scanned by a user is legal or not.
And step S206, determining the security level according to the results of the identity security verification and the code scanning verification.
In the embodiment of the invention, a plurality of security levels are preset in the system, and the security level can be determined according to the results of identity security verification and code scanning information verification.
And S208, rejecting or accepting the access of the user according to the security level.
In the embodiment of the invention, corresponding operation is executed according to the determined security level to allow or deny the access of the user, and in addition, the authentication record of the system for the user can be updated, so that the historical record of the corresponding IP is formed.
The code scanning login early warning method provided by the embodiment of the invention carries out identity security verification and code scanning information verification on the user, thereby determining the security level of the user, and executes corresponding operation according to the determined security level to accept or accept the access of the user.
In one embodiment, as shown in fig. 3, the identity security verification in step S202 includes the following steps:
step S302, the unique access CODE is exchanged based on the authorized URL.
And step S304, after the CODE verification is passed, the asymmetric encryption transmission of the safe domain name is carried out through the HTTPS CA certificate.
In the embodiment of the invention, the unique access CODE can be exchanged with the CODE scanning terminal through a Uniform Resource Locator (URL) and checked, and the asymmetric encryption transmission security domain name is verified by adopting an HTTPS CA certificate.
The steps ensure the safety of the transmitted data on the transmission layer of the data and prevent the data from being stolen in the transmission process.
In one embodiment, as shown in fig. 4, the following steps may be further included after step S304:
step S402, the TOKEN for obtaining the interface authentication is called, and the timestamp, the unique appid and the appsecret of the TOKEN are verified.
Step S404, after the verification is passed, a group of temporary TOKENs is exchanged after RAS encryption is carried out by means of OAuth 2.0 by using appid + appsecret.
Step S406, exchanging basic information of the user through the temporary TOKEN, and verifying whether the TOKEN is invalid each time.
In the embodiment of the invention, the OAuth 2.0 authorization mechanism is adopted for authentication. The timeliness of the session can be maintained by verifying whether TOKEN fails every time.
In one embodiment, the performing code scanning information verification includes the following steps:
checking whether the code scanning information format is correct or not;
or if the code scanning information format is correct, checking the code scanning information source;
if the code scanning information source passes the verification, the code scanning terminal is verified;
if the code scanning terminal passes the verification, the side carries out trial and error checking;
and if no trial-and-error record exists, the verification is passed.
In the embodiment of the invention, format check comprises case check, high similarity value check and the like; each two-dimension code can carry information of a provider, and whether the source of the two-dimension code is normal or not can be judged by checking the information of the provider; the method also comprises trial and error check, namely whether the two-dimensional code is tried by multiple times or not can be checked, the check can identify the two-dimensional code tried by the current user or other users for multiple times, and therefore the system or the user is reminded of possible risks of the two-dimensional code from the perspective of the two-dimensional code. In addition, whether the two-dimensional code is invalidated or not can be checked, and the user IP sending the access request through the invalidated or not activated two-dimensional code can be prevented from being accessed or is subjected to warning marking.
In one embodiment, the security levels include:
serious risks: the number of times of the abnormal code scanning with the IP, the mobile phone number and the user ID in an aggregation mode reaches a threshold value preset by a system, and an IP address library is requested in batches;
important risks: when the code scanning frequency reaches a system early warning value, invalid codes exist, error-trial codes exist, and the code scanning frequency in unit time reaches a set threshold value;
risk of abnormality: the IP addresses are regularly replaced at high frequency for code scanning, suspected machines request in batches, a token with login failure exists, and the user ID replacement frequency reaches a secondary threshold value;
conventional risks: the code scanning amount is increased suddenly in unit time, the trial-and-error IP/trial code reaches a set threshold, and the user ID replacement frequency reaches a first-level threshold;
and (3) normal state: there is no abnormal situation.
In the embodiment of the invention, for setting the threshold, the ranges of the thresholds of different risk levels are different; for the same index, the higher the risk level, the larger the threshold. For users with serious risks, access is refused and the users are added into a blacklist; for users with important risks, access can be denied and the users can be added into the temporary blacklist, and the users are removed from the temporary blacklist when relevant early warning behaviors do not occur repeatedly within a period of time; for those with abnormal risk, access can be denied; for those with regular risks, access may be allowed, but the user is added to the regulatory list to track and regulate its subsequent operations; for normal state users, access may be allowed.
In one embodiment, the code scanning login early warning method further comprises the following steps:
determining the proportion distribution of the user security level in the previous unit time;
and calling a level definition interface, and adjusting project rules and threshold values according to the proportion distribution.
In the embodiment of the present invention, the unit time may be determined according to the real-time flow rate of the user, for example, if the flow rate standard is set to 1000 people, the time duration reaching 1000 people is counted or an approximate value thereof is taken as the unit time. In unit time, the number or proportion distribution of the security levels of the users is counted, when the proportion of high risks (such as serious risks, important risks and abnormal risks) or data reaches a certain value (such as more than 50%), it can be judged that the abnormal login requests currently received by the system are more, the threshold value of each index can be temporarily reduced to prevent possible intrusion, and valuable login requests can be conveniently screened from the login requests.
In one embodiment, the method further comprises the following steps after the verification is passed:
and returning a level definition interface for the project end to call.
In the embodiment of the invention, it can be understood that after the login request processing of each user is completed, the definition interface is returned again, so that the real-time redefinition of each project can be realized, and the real-time updating of the indexes of a single project can be realized by combining the mode with the timing adjustment.
As shown in fig. 5, in one embodiment, there is provided a code-scanning login warning device, including:
the identity authentication module 501 is configured to receive a login request and perform identity security authentication;
a code scanning verification module 502, configured to perform code scanning information verification after the identity security verification is passed;
a security level determining module 503, configured to determine a security level according to the results of the identity security verification and the code scanning verification;
an operation module 504, configured to deny or accept access of the user according to the security level.
In the embodiment of the present invention, for the explanation of each module of the code scanning login warning device, reference is made to the explanation of the code scanning login warning method part of the present invention, and details are not repeated here in the embodiment of the present invention.
FIG. 6 is a diagram illustrating an internal structure of a computer device in one embodiment. The computer device may specifically be the server 120 in fig. 1. As shown in fig. 6, the computer apparatus includes a processor, a memory, a network interface, an input device, and a display screen connected through a system bus. Wherein the memory includes a non-volatile storage medium and an internal memory. The non-volatile storage medium of the computer device stores an operating system and also stores a computer program, and when the computer program is executed by the processor, the processor can realize the code scanning login early warning method provided by the embodiment of the invention. The internal memory may also store a computer program, and when the computer program is executed by the processor, the processor may execute the code scanning login warning method provided by the embodiment of the present invention. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the configuration shown in fig. 6 is a block diagram of only a portion of the configuration associated with aspects of the present invention and is not intended to limit the computing devices to which aspects of the present invention may be applied, and that a particular computing device may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, the code scanning login warning apparatus provided in the embodiment of the present invention may be implemented in the form of a computer program, and the computer program may be run on a computer device as shown in fig. 6. The memory of the computer device may store various program modules constituting the code scanning login warning device, such as an identity verification module, a code scanning verification module, a security level determination module and an operation module shown in fig. 5. The computer program formed by the program modules enables the processor to execute the steps of the code scanning login early warning method of the embodiments of the invention described in the specification.
For example, the computer device shown in fig. 6 may execute step S202 through the identity verification module in the code scanning login warning device shown in fig. 5; the computer device can execute step S204 through the code scanning verification module; the computer device may perform step S206 through the security level determination module; the computer device may perform step S208 through the operation module.
In one embodiment, a computer device is proposed, the computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the following steps when executing the computer program:
receiving a login request, and performing identity security verification;
the identity security verification is passed, and code scanning information verification is carried out;
determining a security level according to the results of identity security verification and code scanning verification;
and rejecting or accepting the access of the user according to the security level.
In one embodiment, a computer readable storage medium is provided, having a computer program stored thereon, which, when executed by a processor, causes the processor to perform the steps of:
receiving a login request, and performing identity security verification;
the identity security verification is passed, and code scanning information verification is carried out;
determining a security level according to the results of identity security verification and code scanning verification;
and rejecting or accepting the access of the user according to the security level.
It should be understood that, although the steps in the flowcharts of the embodiments of the present invention are shown in sequence as indicated by the arrows, the steps are not necessarily performed in sequence as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in various embodiments may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a non-volatile computer-readable storage medium, and can include the processes of the embodiments of the methods described above when the program is executed. Any reference to memory, storage, databases, or other media used in embodiments provided herein may include non-volatile and/or volatile memory. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A code scanning login early warning method is characterized by comprising the following steps:
receiving a login request, and performing identity security verification;
the identity security verification is passed, and code scanning information verification is carried out;
determining a security level according to the results of identity security verification and code scanning verification;
and rejecting or accepting the access of the user according to the security level.
2. The code scanning login early warning method as claimed in claim 1, wherein the identity security verification comprises the following steps:
exchanging a unique access CODE based on the authorized URL;
and after the CODE verification is passed, the safe domain name is transmitted through the HTTPS CA certificate in an asymmetric encryption mode.
3. The code-scanning login warning method of claim 2, further comprising:
calling a TOKEN for acquiring interface authentication, and verifying a timestamp, a unique appid and an appsecret of the TOKEN;
after verification, performing RAS encryption by using appid + appsecret in an OAuth 2.0 mode, and exchanging a group of temporary TOKEN;
and exchanging basic information of the user through the temporary TOKEN, and verifying whether the TOKEN is invalid or not every time.
4. The code scanning login early warning method according to claim 1, wherein the code scanning information verification comprises the following steps:
checking whether the code scanning information format is correct or not;
or if the code scanning information format is correct, checking the code scanning information source;
if the code scanning information source passes the verification, the code scanning terminal is verified;
if the code scanning terminal passes the verification, the side carries out trial and error checking;
and if no trial-and-error record exists, the verification is passed.
5. The code-scanning login pre-warning method of claim 1, wherein the security level comprises:
serious risks: the number of times of the abnormal code scanning with the IP, the mobile phone number and the user ID in an aggregation mode reaches a threshold value preset by a system, and an IP address library is requested in batches;
important risks: when the code scanning frequency reaches a system early warning value, invalid codes exist, error-trial codes exist, and the code scanning frequency in unit time reaches a set threshold value;
risk of abnormality: the IP addresses are regularly replaced at high frequency for code scanning, suspected machines request in batches, a token with login failure exists, and the user ID replacement frequency reaches a secondary threshold value;
conventional risks: the code scanning amount is increased suddenly in unit time, the trial-and-error IP/trial code reaches a set threshold, and the user ID replacement frequency reaches a first-level threshold;
and (3) normal state: there is no abnormal situation.
6. The code-scanning login warning method of claim 1, further comprising the steps of:
determining the proportion distribution of the user security level in the previous unit time;
and calling a level definition interface, and adjusting project rules and threshold values according to the proportion distribution.
7. The code scanning login early warning method as claimed in claim 1, wherein the verification passing further comprises the following steps:
and returning a level definition interface for the project end to call.
8. The utility model provides a sweep sign indicating number and login early warning device which characterized in that, sweep sign indicating number and login early warning device and include:
the identity authentication module is used for receiving a login request and carrying out identity security authentication;
the code scanning verification module is used for verifying code scanning information after the identity security verification is passed;
the security level determining module is used for determining the security level according to the results of the identity security verification and the code scanning verification;
and the operation module is used for refusing or accepting the access of the user according to the security level.
9. A computer device comprising a memory and a processor, the memory having stored thereon a computer program that, when executed by the processor, causes the processor to perform the steps of the code scanning login warning method of any one of claims 1 to 7.
10. A computer-readable storage medium, having a computer program stored thereon, which, when executed by a processor, causes the processor to perform the steps of the code scan login warning method of any one of claims 1 to 7.
CN202110943936.8A 2021-08-17 2021-08-17 Code scanning login early warning method and device, computer equipment and storage medium Active CN113627208B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110943936.8A CN113627208B (en) 2021-08-17 2021-08-17 Code scanning login early warning method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110943936.8A CN113627208B (en) 2021-08-17 2021-08-17 Code scanning login early warning method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113627208A true CN113627208A (en) 2021-11-09
CN113627208B CN113627208B (en) 2024-04-05

Family

ID=78386106

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110943936.8A Active CN113627208B (en) 2021-08-17 2021-08-17 Code scanning login early warning method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113627208B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130219479A1 (en) * 2012-02-17 2013-08-22 Daniel B. DeSoto Login Using QR Code
CN104331728A (en) * 2014-10-24 2015-02-04 安徽农业大学 Two-dimensional code generation method and application thereof
CN104378368A (en) * 2014-11-10 2015-02-25 武汉传神信息技术有限公司 Code scanning log-in method and system
CN106936803A (en) * 2015-12-31 2017-07-07 亿阳安全技术有限公司 Two-dimensional code scanning certification login method and relevant apparatus
US20170223004A1 (en) * 2014-05-26 2017-08-03 Tencent Technology (Shenzhen) Company Limited Login information transmission method, code scanning method and apparatus, and server
WO2018019243A1 (en) * 2016-07-28 2018-02-01 腾讯科技(深圳)有限公司 Verification method, apparatus and device, and storage medium
CN108092975A (en) * 2017-12-07 2018-05-29 上海携程商务有限公司 Recognition methods, system, storage medium and the electronic equipment of abnormal login
CN108599931A (en) * 2018-04-12 2018-09-28 深圳市易迈数据技术有限公司 Safe code generating method based on big data and its method of calibration
US20190156342A1 (en) * 2016-07-22 2019-05-23 Alibaba Group Holding Limited Method and device for controlling service operation risk
CN111460423A (en) * 2020-03-03 2020-07-28 深圳市思迪信息技术股份有限公司 Two-dimensional code scanning login method and device
CN113191169A (en) * 2021-05-24 2021-07-30 中国工商银行股份有限公司 Terminal code scanning login method, device and system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130219479A1 (en) * 2012-02-17 2013-08-22 Daniel B. DeSoto Login Using QR Code
US20170223004A1 (en) * 2014-05-26 2017-08-03 Tencent Technology (Shenzhen) Company Limited Login information transmission method, code scanning method and apparatus, and server
CN104331728A (en) * 2014-10-24 2015-02-04 安徽农业大学 Two-dimensional code generation method and application thereof
CN104378368A (en) * 2014-11-10 2015-02-25 武汉传神信息技术有限公司 Code scanning log-in method and system
CN106936803A (en) * 2015-12-31 2017-07-07 亿阳安全技术有限公司 Two-dimensional code scanning certification login method and relevant apparatus
US20190156342A1 (en) * 2016-07-22 2019-05-23 Alibaba Group Holding Limited Method and device for controlling service operation risk
WO2018019243A1 (en) * 2016-07-28 2018-02-01 腾讯科技(深圳)有限公司 Verification method, apparatus and device, and storage medium
CN108092975A (en) * 2017-12-07 2018-05-29 上海携程商务有限公司 Recognition methods, system, storage medium and the electronic equipment of abnormal login
CN108599931A (en) * 2018-04-12 2018-09-28 深圳市易迈数据技术有限公司 Safe code generating method based on big data and its method of calibration
CN111460423A (en) * 2020-03-03 2020-07-28 深圳市思迪信息技术股份有限公司 Two-dimensional code scanning login method and device
CN113191169A (en) * 2021-05-24 2021-07-30 中国工商银行股份有限公司 Terminal code scanning login method, device and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
赵凯利;李丹仪;李强;马存庆;: "基于智能移动终端密码模块的身份认证方案实现", 信息网络安全, no. 09, 10 September 2017 (2017-09-10) *

Also Published As

Publication number Publication date
CN113627208B (en) 2024-04-05

Similar Documents

Publication Publication Date Title
US20200137033A1 (en) Systems and methods for managing resetting of user online identities or accounts
EP3120282B1 (en) User authentication
US20180046796A1 (en) Methods for identifying compromised credentials and controlling account access
US10440041B2 (en) Systems and methods for securing access to resources
US20110314558A1 (en) Method and apparatus for context-aware authentication
US11399045B2 (en) Detecting fraudulent logins
US20110314549A1 (en) Method and apparatus for periodic context-aware authentication
US10609087B2 (en) Systems and methods for generation and selection of access rules
CN111241555B (en) Access method and device for simulating user login, computer equipment and storage medium
CN108256322B (en) Security testing method and device, computer equipment and storage medium
CN111177741A (en) Pre-authorization data access method and device based on enterprise browser
CN112367338A (en) Malicious request detection method and device
CN111652720A (en) Cloud evidence obtaining method and device, computer equipment and storage medium
US11336667B2 (en) Single point secured mechanism to disable and enable the access to all user associated entities
US20140090090A1 (en) System, method, and apparatus to mitigaterisk of compromised privacy
CN110909074A (en) Method and device for processing social data, computer equipment and storage medium
CN113627208B (en) Code scanning login early warning method and device, computer equipment and storage medium
CN111355583A (en) Service providing system, method, device, electronic equipment and storage medium
CN113987445A (en) User login method and device of USB-KEY, computer equipment and storage medium
CN112989401A (en) Authority management method and device, electronic equipment and storage medium
CN117077116B (en) Digital ID security authentication method, device and system
CN115664772A (en) Access request processing method and device, computer equipment and storage medium
CN116633600A (en) Request processing method, request processing device, electronic equipment and storage medium
CN117579306A (en) Device authentication method, network system, electronic device, and computer storage medium
CN113407917A (en) Security verification method, related equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant