SG11201710600XA - Cross-terminal login-free method and device - Google Patents
Cross-terminal login-free method and deviceInfo
- Publication number
- SG11201710600XA SG11201710600XA SG11201710600XA SG11201710600XA SG11201710600XA SG 11201710600X A SG11201710600X A SG 11201710600XA SG 11201710600X A SG11201710600X A SG 11201710600XA SG 11201710600X A SG11201710600X A SG 11201710600XA SG 11201710600X A SG11201710600X A SG 11201710600XA
- Authority
- SG
- Singapore
- Prior art keywords
- cross
- free method
- terminal login
- login
- terminal
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0869—Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/445—Program loading or initiating
- G06F9/44521—Dynamic linking or loading; Link editing at or after load time, e.g. Java class loading
- G06F9/44526—Plug-ins; Add-ons
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L61/00—Network arrangements, protocols or services for addressing or naming
- H04L61/09—Mapping addresses
- H04L61/25—Mapping addresses of the same type
- H04L61/2503—Translation of Internet protocol [IP] addresses
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0815—Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/50—Service provisioning or reconfiguring
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Power Engineering (AREA)
- Information Transfer Between Computers (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510383179.8A CN106330844B (en) | 2015-07-02 | 2015-07-02 | Cross-terminal login-free method and device |
PCT/CN2016/086869 WO2017000830A1 (en) | 2015-07-02 | 2016-06-23 | Cross-terminal login-free method and device |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11201710600XA true SG11201710600XA (en) | 2018-01-30 |
Family
ID=57609438
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11201710600XA SG11201710600XA (en) | 2015-07-02 | 2016-06-23 | Cross-terminal login-free method and device |
SG10202000502XA SG10202000502XA (en) | 2015-07-02 | 2016-06-23 | Cross-terminal login-free method and device |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG10202000502XA SG10202000502XA (en) | 2015-07-02 | 2016-06-23 | Cross-terminal login-free method and device |
Country Status (9)
Country | Link |
---|---|
US (3) | US10742640B2 (en) |
EP (1) | EP3319293B1 (en) |
JP (1) | JP6726426B2 (en) |
KR (1) | KR102158417B1 (en) |
CN (1) | CN106330844B (en) |
ES (1) | ES2808934T3 (en) |
PL (1) | PL3319293T3 (en) |
SG (2) | SG11201710600XA (en) |
WO (1) | WO2017000830A1 (en) |
Families Citing this family (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106330844B (en) | 2015-07-02 | 2020-08-04 | 阿里巴巴集团控股有限公司 | Cross-terminal login-free method and device |
CN107016074B (en) * | 2017-03-24 | 2023-04-25 | 腾讯科技(深圳)有限公司 | Webpage loading method and device |
CN108295477B (en) * | 2018-01-26 | 2021-10-15 | 珠海金山网络游戏科技有限公司 | Game account safety detection method, system and device based on big data |
CN108965255B (en) * | 2018-06-13 | 2021-06-29 | 中国联合网络通信集团有限公司 | Multi-terminal account management method, platform, device and computer-readable storage medium |
CN109343971B (en) * | 2018-08-20 | 2023-12-01 | 陕西合友网络科技有限公司 | Browser data transmission method and device based on cache technology |
CN109508527A (en) * | 2018-11-16 | 2019-03-22 | 聚好看科技股份有限公司 | A kind of method that realizing that different terminals account is unified, terminal and server |
CN109684818A (en) * | 2018-11-28 | 2019-04-26 | 熵加网络科技(北京)有限公司 | A kind of server log method for the cross-terminal formula for preventing owner's login password from revealing |
CN109922060B (en) * | 2019-02-28 | 2021-09-17 | 江西科技学院 | Account password management method, account password management system, mobile terminal and storage medium |
WO2020203242A1 (en) * | 2019-03-29 | 2020-10-08 | フェリカネットワークス株式会社 | Information processing device, information processing method, program, communication device, communication method, and information processing system |
CN110198530B (en) * | 2019-05-31 | 2022-07-08 | 中国联合网络通信集团有限公司 | Flow-free service scheduling processing method, device, equipment and storage medium |
CN110855639A (en) * | 2019-10-29 | 2020-02-28 | 云深互联(北京)科技有限公司 | Method, device and equipment for controlling login of intranet and extranet of browser |
CN110955468A (en) * | 2019-11-26 | 2020-04-03 | 维沃移动通信有限公司 | Method and device for calling operation entrance and electronic equipment |
CN111371868B (en) * | 2020-02-26 | 2023-02-03 | 北京奇艺世纪科技有限公司 | Method, device, equipment, system and storage medium for associating web application and client |
CN111796846B (en) * | 2020-07-06 | 2023-12-12 | 广州一起精彩艺术教育科技有限公司 | Information updating method, device, terminal equipment and readable storage medium |
CN112068967A (en) * | 2020-09-17 | 2020-12-11 | 北京五八信息技术有限公司 | Method and device for information synchronization, target environment creation and information processing |
CN112272167B (en) * | 2020-10-09 | 2023-02-03 | 深圳安泰创新科技股份有限公司 | System login method, terminal device and computer readable storage medium |
CN114765548B (en) * | 2020-12-30 | 2023-09-05 | 成都鼎桥通信技术有限公司 | Target service processing method and device |
CN114500091A (en) * | 2022-02-23 | 2022-05-13 | 九恒星(武汉)信息技术有限公司 | Login method and device |
CN114448645A (en) * | 2022-03-10 | 2022-05-06 | 广州虎牙科技有限公司 | Method, device, storage medium and program product for processing webpage access |
CN117093976A (en) * | 2022-05-12 | 2023-11-21 | 华为技术有限公司 | Device authentication method, electronic device and communication system |
Family Cites Families (53)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
NL1015411C2 (en) * | 2000-06-09 | 2001-12-14 | Heineken Tech Services | Beverage container provided with a chamber with a flexible dispensing line and with positioning means. |
JP3645140B2 (en) * | 1999-12-28 | 2005-05-11 | 株式会社エヌ・ティ・ティ・ドコモ | Mobile communication system |
JP2004053722A (en) | 2002-07-17 | 2004-02-19 | Fuji Photo Film Co Ltd | Camera |
US7793342B1 (en) * | 2002-10-15 | 2010-09-07 | Novell, Inc. | Single sign-on with basic authentication for a transparent proxy |
KR100496355B1 (en) * | 2003-02-11 | 2005-06-21 | 이창화 | Distributed syndicate service system of Multimedia contents |
JPWO2005015420A1 (en) * | 2003-08-11 | 2006-10-05 | ソニー株式会社 | Information processing apparatus and communication method |
US20050091359A1 (en) * | 2003-10-24 | 2005-04-28 | Microsoft Corporation | Systems and methods for projecting content from computing devices |
CN100437551C (en) * | 2003-10-28 | 2008-11-26 | 联想(新加坡)私人有限公司 | Method and apparatus of automatically accessing by using multiple user's equipments |
US20060185004A1 (en) * | 2005-02-11 | 2006-08-17 | Samsung Electronics Co., Ltd. | Method and system for single sign-on in a network |
US7748047B2 (en) * | 2005-04-29 | 2010-06-29 | Verizon Business Global Llc | Preventing fraudulent internet account access |
US8452961B2 (en) * | 2006-03-07 | 2013-05-28 | Samsung Electronics Co., Ltd. | Method and system for authentication between electronic devices with minimal user intervention |
EP1841143A1 (en) * | 2006-03-31 | 2007-10-03 | Matsushita Electric Industrial Co., Ltd. | Efficent handover of a mobile node within a network with multiple anchor points |
US8739278B2 (en) * | 2006-04-28 | 2014-05-27 | Oracle International Corporation | Techniques for fraud monitoring and detection using application fingerprinting |
CN100579023C (en) * | 2006-06-07 | 2010-01-06 | 华为技术有限公司 | Method for realizing Internet access and content server access |
US20080120707A1 (en) * | 2006-11-22 | 2008-05-22 | Alexander Ramia | Systems and methods for authenticating a device by a centralized data server |
GB2449510A (en) * | 2007-05-24 | 2008-11-26 | Asim Bucuk | A method and system for the creation, management and authentication of links between people, entities, objects and devices |
US9003488B2 (en) * | 2007-06-06 | 2015-04-07 | Datavalet Technologies | System and method for remote device recognition at public hotspots |
US20090288138A1 (en) * | 2008-05-19 | 2009-11-19 | Dimitris Kalofonos | Methods, systems, and apparatus for peer-to peer authentication |
CN101635707A (en) * | 2008-07-25 | 2010-01-27 | 国际商业机器公司 | Method for providing identity management for user in Web environment and device thereof |
CN101702647B (en) * | 2009-11-30 | 2011-10-05 | 中国电信股份有限公司 | Management method of Cookie information and Cookie server |
WO2011080874A1 (en) * | 2009-12-28 | 2011-07-07 | 日本電気株式会社 | User-information utilization system, device, method, and program |
US9413750B2 (en) * | 2011-02-11 | 2016-08-09 | Oracle International Corporation | Facilitating single sign-on (SSO) across multiple browser instance |
WO2012144909A1 (en) * | 2011-04-19 | 2012-10-26 | Invenia As | Method for secure storing of a data file via a computer communication network |
US8844001B2 (en) * | 2011-10-14 | 2014-09-23 | Verizon Patent And Licensing Inc. | IP-based mobile device authentication for content delivery |
JP6098172B2 (en) * | 2012-02-01 | 2017-03-22 | 株式会社リコー | Information processing system and data conversion method |
US8935777B2 (en) * | 2012-02-17 | 2015-01-13 | Ebay Inc. | Login using QR code |
TWI474671B (en) * | 2012-08-06 | 2015-02-21 | D Link Corp | Zero setting system of network device and its method |
US8613070B1 (en) * | 2012-10-12 | 2013-12-17 | Citrix Systems, Inc. | Single sign-on access in an orchestration framework for connected devices |
US8955081B2 (en) * | 2012-12-27 | 2015-02-10 | Motorola Solutions, Inc. | Method and apparatus for single sign-on collaboraton among mobile devices |
US10320803B2 (en) * | 2012-12-28 | 2019-06-11 | Dish Technologies Llc | Determining eligibility for multiple client media streaming |
US9338156B2 (en) * | 2013-02-22 | 2016-05-10 | Duo Security, Inc. | System and method for integrating two-factor authentication in a device |
US9038195B2 (en) * | 2013-03-15 | 2015-05-19 | Google Technology Holdings LLC | Accessing a cloud-based service using a communication device linked to another communication device via a peer-to-peer ad hoc communication link |
CN103281327B (en) * | 2013-06-06 | 2016-06-15 | 百度在线网络技术(北京)有限公司 | The method of many equipment secure log, system and cloud server |
KR102130296B1 (en) * | 2013-07-31 | 2020-07-08 | 삼성전자주식회사 | A terminal for Device to Device communication and Method thereof |
JP6152767B2 (en) * | 2013-09-30 | 2017-06-28 | ブラザー工業株式会社 | Function execution equipment and portable devices |
JP2015069560A (en) * | 2013-09-30 | 2015-04-13 | ブラザー工業株式会社 | Function execution device and portable device |
CN104580074B (en) * | 2013-10-14 | 2018-08-24 | 阿里巴巴集团控股有限公司 | The login method of client application and its corresponding server |
JP6408214B2 (en) * | 2013-12-03 | 2018-10-17 | 株式会社Nttドコモ | Authentication apparatus, authentication method, and program |
US9781097B2 (en) * | 2014-02-18 | 2017-10-03 | Secureauth Corporation | Device fingerprint updating for single sign on authentication |
CN103905546B (en) * | 2014-03-26 | 2017-09-12 | 小米科技有限责任公司 | A kind of method and apparatus of terminal logs in remote server |
US9529985B2 (en) * | 2014-05-15 | 2016-12-27 | Verizon Patent And Licensing Inc. | Global authentication service using a global user identifier |
CN104158883A (en) * | 2014-08-20 | 2014-11-19 | 乐视网信息技术(北京)股份有限公司 | Method, device, equipment and system for carrying out user login through cross-terminal equipment |
KR102441737B1 (en) * | 2014-10-15 | 2022-09-13 | 삼성전자 주식회사 | Method for authentication and electronic device supporting the same |
US10637650B2 (en) * | 2014-10-29 | 2020-04-28 | Hewlett-Packard Development Company, L.P. | Active authentication session transfer |
US9813400B2 (en) * | 2014-11-07 | 2017-11-07 | Probaris Technologies, Inc. | Computer-implemented systems and methods of device based, internet-centric, authentication |
CN104486747A (en) * | 2014-12-19 | 2015-04-01 | 北京奇艺世纪科技有限公司 | Method and device for cross-terminal account login |
US9614845B2 (en) * | 2015-04-15 | 2017-04-04 | Early Warning Services, Llc | Anonymous authentication and remote wireless token access |
US9864999B2 (en) * | 2015-04-30 | 2018-01-09 | Yahoo Holdings, Inc. | Method for identifying multiple devices belonging to the same group |
US9825954B2 (en) * | 2015-05-26 | 2017-11-21 | Holonet Security, Inc. | Stateful user device identification and binding for cloud application security |
CN106330844B (en) | 2015-07-02 | 2020-08-04 | 阿里巴巴集团控股有限公司 | Cross-terminal login-free method and device |
US20170148009A1 (en) * | 2015-11-20 | 2017-05-25 | Afirma Consulting & Technologies, S.L. | Dynamic multilayer security for internet mobile-related transactions |
WO2017138757A1 (en) * | 2016-02-11 | 2017-08-17 | 엘지전자(주) | Method for transmitting and receiving data using multiple communication devices in wireless communication system, and device supporting same |
DE102018009110A1 (en) * | 2018-11-21 | 2020-05-28 | Tdk-Micronas Gmbh | SCI semiconductor structure and method for producing an SOI semiconductor structure |
-
2015
- 2015-07-02 CN CN201510383179.8A patent/CN106330844B/en active Active
-
2016
- 2016-06-23 KR KR1020187003399A patent/KR102158417B1/en active IP Right Grant
- 2016-06-23 SG SG11201710600XA patent/SG11201710600XA/en unknown
- 2016-06-23 SG SG10202000502XA patent/SG10202000502XA/en unknown
- 2016-06-23 WO PCT/CN2016/086869 patent/WO2017000830A1/en active Application Filing
- 2016-06-23 PL PL16817194T patent/PL3319293T3/en unknown
- 2016-06-23 ES ES16817194T patent/ES2808934T3/en active Active
- 2016-06-23 JP JP2018500293A patent/JP6726426B2/en active Active
- 2016-06-23 EP EP16817194.0A patent/EP3319293B1/en active Active
-
2017
- 2017-12-29 US US15/857,730 patent/US10742640B2/en active Active
-
2020
- 2020-07-31 US US16/945,764 patent/US11025617B2/en active Active
-
2021
- 2021-05-27 US US17/332,647 patent/US11349830B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
EP3319293B1 (en) | 2020-05-27 |
US20200366662A1 (en) | 2020-11-19 |
WO2017000830A1 (en) | 2017-01-05 |
US11025617B2 (en) | 2021-06-01 |
CN106330844B (en) | 2020-08-04 |
EP3319293A1 (en) | 2018-05-09 |
EP3319293A4 (en) | 2018-07-04 |
SG10202000502XA (en) | 2020-03-30 |
JP2018523229A (en) | 2018-08-16 |
KR20180026520A (en) | 2018-03-12 |
CN106330844A (en) | 2017-01-11 |
US11349830B2 (en) | 2022-05-31 |
ES2808934T3 (en) | 2021-03-02 |
JP6726426B2 (en) | 2020-07-22 |
PL3319293T3 (en) | 2020-11-02 |
US20180124037A1 (en) | 2018-05-03 |
KR102158417B1 (en) | 2020-09-22 |
US10742640B2 (en) | 2020-08-11 |
US20210288952A1 (en) | 2021-09-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG10202000502XA (en) | Cross-terminal login-free method and device | |
GB2560850B (en) | Latching device and method | |
EP3379895A4 (en) | Device and method | |
GB201414331D0 (en) | Device and method | |
EP3313033A4 (en) | Device and method | |
EP3399677A4 (en) | Device and method | |
EP3252974A4 (en) | Device and method | |
GB2544469B (en) | Communication method and device | |
EP3253104A4 (en) | Device and method | |
EP3361808A4 (en) | Device and method | |
ZA201706183B (en) | Communication device and communication method | |
EP3376785A4 (en) | Device and method | |
PT3270749T (en) | Foaming device and corresponding method | |
EP3346311A4 (en) | Drawing device and drawing method | |
EP3342748A4 (en) | Filling-and-sealing device and filling-and-sealing method | |
EP3373636A4 (en) | Device and method | |
EP3361798A4 (en) | Device and method | |
SG11201708918UA (en) | Communication device and communication method | |
GB201509470D0 (en) | Communications device and method | |
EP3352397A4 (en) | Device and method | |
GB201407552D0 (en) | Device and method | |
GB201506954D0 (en) | Communications device system and method | |
ZA201801397B (en) | Communication device and communication method | |
GB201621119D0 (en) | Device and method | |
EP3367640A4 (en) | Device and method |