KR20070117011A - Login password - Google Patents

Login password Download PDF

Info

Publication number
KR20070117011A
KR20070117011A KR1020060050631A KR20060050631A KR20070117011A KR 20070117011 A KR20070117011 A KR 20070117011A KR 1020060050631 A KR1020060050631 A KR 1020060050631A KR 20060050631 A KR20060050631 A KR 20060050631A KR 20070117011 A KR20070117011 A KR 20070117011A
Authority
KR
South Korea
Prior art keywords
password
mobile phone
login
website
phone
Prior art date
Application number
KR1020060050631A
Other languages
Korean (ko)
Inventor
공석태
Original Assignee
공석태
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 공석태 filed Critical 공석태
Priority to KR1020060050631A priority Critical patent/KR20070117011A/en
Publication of KR20070117011A publication Critical patent/KR20070117011A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • H04W4/23Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel for mobile advertising

Abstract

A method for logging in to a website through a mobile phone is provided to remove hacking risk by using an authentication process for inputting a password through the mobile phone registered when a user is registered as a member of the website. A mobile phone login button is added to a login part of the website in addition to an ID, password, and login button. If the mobile phone button is clicked, a text message for inputting the password is sent to the mobile phone in a web-to-phone mode by searching a mobile number registered to a member database. If the user inputs the password to the mobile phone and clicks a send button, a login process of the website is completed by transmitting the password to the website in a phone-to-web mode. Expenses needed for the authentication process are supplied by using AD(Advertisement).

Description

사이트 로그인 시 휴대폰을 통한 로그인 방법{login password}How to log in via mobile phone when logging in to the site {login password}

현재 인터넷을 이용하여 사이트를 방문하려면 대부분의 사이트는 회원제로되어 있고 로그인을 해야만 사이트내의 각종정보에 접근하도록 되어 있다.Currently, to visit the site using the Internet, most of the sites are members only, and you have to log in to access various information on the site.

로그인의 하기위하여는 id,password 가 필요하며 그중 id는 대부분 노출되게 되어 있고 비밀번호 만으로 보안이 유지되어야 하지만 해킹등의 방법으로 비밀번호가 새나가 많은 문제를 일으키고 있으며 또한 사이트마다 id와 비밀번호가 달라 서로 햇갈리는등의 문제점을 가지고 있다 In order to log in, id and password are required. Among them, most of the id is exposed and only the password should be secured. However, the password is leaking due to hacking methods. Also, each site has a different id and password. Has problems such as

사이트의 로그인 부분에 id,password,로그인 버튼 외에 휴대폰로그인버튼을 추가하고 휴대폰로그인을 클릭하면 회원데이터베이스에등록된 휴대폰번호를 찾아 비밀번호를 입력하라는 문자메세지가 web to phone 방식으로 휴대폰으로 전송되고 휴대폰에 비밀번호를 입력하고 SEND를 클릭하면 다시 PHONE TO WEB 으로 비밀번호가 전송되어 사이트 로그인과정이 완성되도록 하며 web to phone ,phone to web 인증과정에 소요되는 비용은 광고를 이용하여 해결하고자 한다.In addition to id, password and login button in the login part of the site, if you add the mobile phone login button and click mobile phone login, a text message to find the mobile phone number registered in the member database and input the password is sent to the mobile phone by web to phone method. After entering the password and clicking SEND, the password is sent to PHONE TO WEB again to complete the site login process. The cost of web to phone and phone to web authentication process will be solved using advertisement.

사이트의 로그인 부분에 id,password,로그인 버튼 외에 휴대폰로그인버튼을 추가하고 id를 입력후 휴대폰로그인을 클릭하면 회원데이터베이스에 등록된 휴대폰번호를 찾아 비밀번호를 입력하라는 문자메세지가 web to phone 방식으로 휴대폰으로 전송되고 휴대폰에 비밀번호를 입력하고 SEND를 클릭하면 다시 PHONE TO WEB 으로 비밀번호가 전송되고 사이트 로그인 프로그램은 전송되어온 비밀번호와 회원데이터베이스에 등록된 비밀번호를 비교하여 사이트 로그인과정이 완성되도록 하는방법과 id를 모르는 사람을 위하여 휴대폰번호의 유일성을 이용하여 휴대폰번호에의한 로그인방법으로 id없이 휴대폰로그인 버튼을 클릭하면 휴대폰번호를 입력하라는 창이 자동으로 뛰워지고 휴대폰번호를 입력후 승인을 클릭하면 회원데이터베이스에 등록된 휴대폰번호를 찾아 비밀번호를 입력하라는 문자메세지가 web to phone 방식으로 휴대폰으로 전송되고 휴대폰에 비밀번호를 입력하고 SEND를 클릭하면 다시 PHONE TO WEB 으로 비밀번호가 전송되고 사이트 로그인 프로그램은 전송되어온 비밀번호와 회원데이터베이스에 등록된 비밀번호를 비교하여 사이트 로그인과정이 완성되도록 구성된 휴대폰을통한 로그인방법으로서 휴대폰인증시 부담해야할 비용을 충당하기위하여 web to phone 방식으로 비밀번호를 입력하라는 메세지를 휴대폰으로 보낼때 문자메세지 + 광고(그림광고,문자광고)를 포함하여 휴대폰으로 전송되도록 구성한 휴대폰을통한 로그인 비밀번호 입력방법 In addition to id, password, login button in the login part of the site, add the mobile phone login button, enter the id and click mobile phone login, the text message to find the mobile phone number registered in the member database and enter the password to the mobile phone by web to phone method After entering the password in the mobile phone and clicking SEND, the password is sent to PHONE TO WEB again. The site login program compares the transmitted password with the password registered in the member database to make sure the site login process is completed. By using the uniqueness of the mobile phone number for the person, if you click the mobile phone login button without the id as the login method by mobile phone number, the window to enter the mobile phone number automatically pops up. Mobile Phone Number The text message to find and input the password is sent to the mobile phone by web to phone method, enter the password on the mobile phone and click SEND. Then, the password is sent to PHONE TO WEB again and the site login program is sent and the password registered in the member database. This is a login method through a mobile phone configured to complete the site login process by comparing the text message + advertisement (picture advertisement, text message) when sending a message to the mobile phone to enter a password in a web to phone method in order to cover the costs incurred in mobile phone authentication. How to enter a login password through a mobile phone that is configured to be sent to a mobile phone,

로그인과정중에 회원가입시 등록된 휴대폰를 통한 비밀번호 입력을 통한 인증과정이 있으므로서 해킹의 염려가 없다.During the login process, there is no worry of hacking because there is an authentication process by entering a password through a mobile phone registered during membership registration.

Claims (2)

웹사이트의 로그인 과정에 있어서In the login process of the website 1.웹사이트 로그인부분에 공지된 로그인 기술인 id,password,로그인 버튼 외에 휴대폰로그인버튼을 추가 하는 단계와1. In addition to the known login technology id, password, login button in the login section of the website and adding a mobile phone login button and 2. id를 입력후 휴대폰로그인을 클릭하는 단계와2. Enter the id and click the mobile phone login and 3. 웹서버의 회원데이터베이스에 등록된 휴대폰번호를 찾아 비밀번호를 입력하라는 문자메세지와 광고가 web to phone 방식으로 휴대폰으로 전송되는 단계와3. Finding the mobile phone number registered in the member database of the web server and entering a password text message and advertisement is sent to the mobile phone by web to phone method and 4. 휴대폰창 일부에 광고가보여지며 비밀번호 입력창이 생성되는 단계와4. The advertisement is displayed on a part of the phone window and the password input window is generated and 5. 휴대폰에 서 웹사이트 비밀번호를 입력하고 SEND를 클릭하면 다시 PHONE TO WEB 으로 비밀번호가 웹사이트로 전송되는 단계와5. Enter the website password on your mobile phone and click SEND. The password will be sent to the website again with PHONE TO WEB. 6. 웹사이트 로그인 프로그램은 PHONE TO WEB 으로 전송되어온 발신휴대폰번호,비밀번호를 웹서버 회원데이터베이스에 등록된 휴대폰번호,비밀번호와 비교하여 사이트 로그인과정이 완성되도록 하는방법6. The website login program compares the calling mobile phone number and password that have been sent to PHONE TO WEB with the mobile phone number and password registered in the web server member database to complete the site login process. 웹사이트의 로그인 과정에 있어서In the login process of the website 1.웹사이트 로그인부분에 공지된 로그인 기술인 id,password,로그인 버튼 외에 휴대폰로그인버튼을 추가 하는 단계와1. In addition to the known login technology id, password, login button in the login section of the website and adding a mobile phone login button and 2.id를 모르는 사람을 위하여 휴대폰번호의 유일성을 이용하여 휴대폰번호에 의한 로그인방법으로 id없이 휴대폰로그인 버튼을 클릭는 단계와2. For those who do not know the id using the uniqueness of the mobile number to click the mobile phone login button without the ID as a login method by the mobile phone number and 3.웹사이트에서 휴대폰번호를 입력하라는 창이 자동으로 뛰워지는 단계와3. The window for entering the mobile number automatically pops up on the website. 4.3항에서 생성된 휴대폰번호 입력창에 휴대폰번호를 입력후 승인을 클릭하는 단계와Enter the mobile number in the mobile number input window created in section 4.3 and click OK. 5.웹서버의 회원데이터베이스에 등록된 휴대폰번호를 찾아 비밀번호를 입력하라는 문자메세지와 광고가 web to phone 방식으로 휴대폰으로 전송되는 단계와5. Finding the mobile phone number registered in the member database of the web server and entering a password text message and advertising is sent to the mobile phone by web to phone method and 6. 휴대폰창 일부에 광고가보여지며 비밀번호 입력창이 생성되는 단계와6. The ads are displayed on the part of the phone window and the password input window is generated and 7.휴대폰에 비밀번호를 입력하고 SEND를 클릭하면 다시 PHONE TO WEB 으로 비밀번호가 전송되는 단계와7.If you enter a password on your phone and click SEND, the password will be sent to PHONE TO WEB again. 8. 웹사이트 로그인 프로그램은 PHONE TO WEB 으로 전송되어온 발신휴대폰번호,비밀번호를 웹서버 회원데이터베이스에 등록된 휴대폰번호,비밀번호와 비교하여 사이트 로그인과정이 완성되도록 구성된 휴대폰을통한 로그인방법8. The website login program compares the outgoing mobile phone number and password that have been sent to PHONE TO WEB with the mobile phone number and password registered in the web server member database.
KR1020060050631A 2006-06-07 2006-06-07 Login password KR20070117011A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020060050631A KR20070117011A (en) 2006-06-07 2006-06-07 Login password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020060050631A KR20070117011A (en) 2006-06-07 2006-06-07 Login password

Publications (1)

Publication Number Publication Date
KR20070117011A true KR20070117011A (en) 2007-12-12

Family

ID=39142354

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020060050631A KR20070117011A (en) 2006-06-07 2006-06-07 Login password

Country Status (1)

Country Link
KR (1) KR20070117011A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101380041B1 (en) * 2007-12-27 2014-04-10 주식회사 엘지유플러스 Automatic login system and method that use portable terminal
KR20180050184A (en) * 2016-11-04 2018-05-14 종 진 임 The method and device for SMS authentication automatically

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101380041B1 (en) * 2007-12-27 2014-04-10 주식회사 엘지유플러스 Automatic login system and method that use portable terminal
KR20180050184A (en) * 2016-11-04 2018-05-14 종 진 임 The method and device for SMS authentication automatically

Similar Documents

Publication Publication Date Title
US9571590B2 (en) System and method for improved detection and monitoring of online accounts
JP6837066B2 (en) Information processing method and server, computer storage medium
Langheinrich et al. Social networking and the risk to companies and institutions
US20170026321A1 (en) Method and system for establishing a communication between mobile computing devices
US8572696B1 (en) Contextual data aided security protection
US20170011113A1 (en) System and Method for Identifying Users on a Network
BR112016009199B1 (en) VOICE CALLS TRACKING AND MANAGEMENT METHOD AND FORM SUBMISSIONS RELATED TO ACCESS TO NETWORK-BASED CONTENT
US20080134343A1 (en) Internet service login using preexisting services
WO2013039961A2 (en) Aggregating check-in social networking system and method
CN103942271B (en) User profile searches system and method
US10382914B2 (en) Techniques to leverage data from mobile headers
CN103886411A (en) Online voting system
KR101710824B1 (en) Method and system for third-party service platform login
US20090228965A1 (en) Process of Authenticating a User
KR20070117011A (en) Login password
EP3989619A1 (en) Methods and systems for monitoring communication device mobility associated with venue wireless access networks
US20150200904A1 (en) Communicating via a virtual community using outside contact information
KR20060105087A (en) Popularization system and method for information transmission using desktop
Roberts et al. Mental models of domain names and urls
US20230037185A1 (en) Method and apparatus for crowd-sourcing determinations of information veracity
US11481462B2 (en) System and method for generating a content network
KR20130102180A (en) Method and system for managing integrated information using university community
KR20220141689A (en) Artificial intelligence and big data-based matching service system
Papadopoulos Analyzing the impact of digitaladvertising on user privacy
KR102597303B1 (en) The method and device for SMS authentication automatically

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E601 Decision to refuse application