WO2019179041A1 - 账号登陆验证方法、装置、计算机设备及存储介质 - Google Patents

账号登陆验证方法、装置、计算机设备及存储介质 Download PDF

Info

Publication number
WO2019179041A1
WO2019179041A1 PCT/CN2018/102808 CN2018102808W WO2019179041A1 WO 2019179041 A1 WO2019179041 A1 WO 2019179041A1 CN 2018102808 W CN2018102808 W CN 2018102808W WO 2019179041 A1 WO2019179041 A1 WO 2019179041A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
password input
password
account
input
Prior art date
Application number
PCT/CN2018/102808
Other languages
English (en)
French (fr)
Inventor
占锐
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019179041A1 publication Critical patent/WO2019179041A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Definitions

  • the present application relates to the field of computer technologies, and in particular, to an account login verification method, device, computer device, and storage medium.
  • the server when the user logs in to the server, the user enters the username and password in the browser, and then enters the random verification code or the mobile phone verification code, the server will match according to the relevant account number, password and verification code. Can you log in successfully? In an existing solution, an account has only one password, which is easy to be remembered by others, and the security is not high.
  • the embodiment of the present application provides an account login verification method, device, computer device and storage medium, which can improve the security of account login.
  • an embodiment of the present application provides an account login verification method, where the method includes:
  • Receiving a login verification request of the user detecting an account input by the user; and sending, according to the account account, one of a plurality of password input modes set by the user when registering; receiving the user in the a password and a verification code input in the password input mode; determining whether the account input by the user, the password corresponding to the password input mode, and the verification code match; if the account input by the user and the password input mode are corresponding If the password and the verification code match, the account login will be verified.
  • an embodiment of the present application provides an account login verification apparatus, where the apparatus includes a unit for performing the account login verification method described in the first aspect.
  • an embodiment of the present application provides a computer device, where the computer device includes a memory, and a processor connected to the memory;
  • the memory is configured to store a computer program for implementing account login verification
  • the processor is configured to execute a computer program stored in the memory to perform the account login verification method of the first aspect.
  • an embodiment of the present application provides a computer readable storage medium, where the computer readable storage medium stores a computer program, where the computer program includes program instructions, and when the program instructions are executed by a processor, implementing the foregoing The account login verification method described in the first aspect.
  • the login account is verified according to one of the multiple password input modes selected by the user, the password corresponding to the password input mode, and the verification code. Only one password is easy to leak and the account is at risk.
  • the password corresponding to the account and password input mode is correct, and the password and the verification code correspond, the verification can be performed. Such multiple verification improves the security of the account.
  • FIG. 1 is a schematic diagram of a registration process of an account login verification method according to an embodiment of the present application
  • FIG. 2 is a schematic diagram of a login process of an account login verification method according to an embodiment of the present application
  • FIG. 3 is a schematic diagram of a login process of an account login verification method according to another embodiment of the present application.
  • FIG. 4 is a schematic diagram of a login process of an account login verification method according to another embodiment of the present application.
  • FIG. 5 is a schematic block diagram of an account login verification apparatus according to an embodiment of the present application.
  • FIG. 6 is a schematic block diagram of an account login verification apparatus according to another embodiment of the present application.
  • FIG. 7 is a schematic block diagram of a computer device according to an embodiment of the present application.
  • first, second, etc. may be used herein to describe various elements, these elements should not be limited to these terms. These terms are only used to distinguish these elements from each other.
  • first preset rule may be referred to as a second preset rule without departing from the scope of the present application, and similarly, the second preset rule may be referred to as a first preset rule.
  • the first preset rule and the second preset rule are both preset rules, but they are not the same preset rule.
  • the terminal described in the embodiment of the present application includes a mobile phone, a laptop computer, a tablet computer, a desktop computer, and the like.
  • the terminal in this application includes a display.
  • FIG. 1 is a schematic diagram of a registration process of an account login verification method according to an embodiment of the present application.
  • the registration process exists in the server, which may be in the form of any of the terminals described above.
  • the registration process includes the following steps S101-S103.
  • all password input methods refer to all password input methods available on the existing server. Such as password input methods include fingerprint input, face image input, graphic input, sound input, string input and so on.
  • the server After receiving the different password input modes selected by the user, the server sends a specific input interface corresponding to the password input mode to the user terminal, or the user terminal invokes the corresponding interface to start the corresponding program to enter a specific input interface corresponding to the password input mode.
  • the input interface corresponding to different password input methods is different.
  • the interface corresponding to the fingerprint input includes the related text prompt of the fingerprint input and the area where the fingerprint is entered;
  • the interface corresponding to the graphic input includes multiple touch points similar to the nine-square grid for the user to utilize.
  • the plurality of touch points form a graphic;
  • the interface corresponding to the sound input includes a related button of the sound input, and the voice information is started by clicking the related button to start inputting voice information and the like.
  • the corresponding passwords are the user's fingerprint information, the user's face image, the user-set graphics, user settings The specified voice segment, the string set by the user.
  • S102 receiving an account input by the user, multiple password input modes set by the user, and a password and a verification code input by the user corresponding to each password input mode, wherein the multiple password input manners belong to some passwords of all password input modes. Input.
  • the server receives a password input mode selected by the user, such as a face image input, and sends a specific input interface corresponding to the face image input mode to the user, where the interface includes inputting a face image.
  • a password input mode selected by the user, such as a face image input
  • the face image is used as the password in the face image password input mode.
  • the face image can be entered multiple times, and the face image that is entered multiple times can be used as a password to improve usability.
  • the corresponding verification code input by the user in the password input mode is received. This completes the setting of the corresponding password and verification code in a password input mode.
  • the user can select the password input method multiple times and complete the setting of the corresponding password and verification code in each password input mode.
  • the server receives a plurality of password input modes set by the user, and a password and a verification code input by the user corresponding to each password input mode. Among them, it can be 3 times multiple times.
  • the verification code such as the picture verification code
  • the verification code may be sent from the server to the user terminal, and the user inputs according to the verification code sent by the server, and the server receives the verification code input by the user;
  • the verification code that is, the verification code sent from the server, the server receives the verification code input by the user, so as to facilitate the user's memory.
  • S103 save the account input by the user, the multiple password input modes set, and the password and verification code corresponding to the multiple password input modes.
  • the server may input the corresponding password input mode, and the corresponding password and verification code in the password input mode are saved, and the save mode can save the user input in time. Information to avoid loss of user input information; it can also be saved after detecting that all user input is completed.
  • the operation of saving by the server may be performed after receiving the save instruction of the user terminal.
  • the corresponding password and verification code are saved in the password input mode; or it can be automatically saved according to the detection of the server, if it is detected that the user has input, for example, it is detected that the user inputs in a password input mode.
  • Corresponding password save the corresponding password.
  • FIG. 2 is a schematic diagram of a login process of an account login verification method according to an embodiment of the present application.
  • the login process exists in the server, which may be in the form of any of the terminals described above.
  • the login process includes the following steps S201-S208.
  • S202 Send, according to the account entered by the user, one of a plurality of password input modes set by the user at the time of registration.
  • one of the plurality of password input modes set in the registration mode is sent to the user, including: randomly sending one of the plurality of password input modes set by the user when registering the registration .
  • a password input method is randomly sent by the server, which can avoid the security of the account caused by the password input mode set by the user and the password and verification code corresponding to the password input mode being stolen or leaked to some extent. Sexual problems.
  • one of the plurality of password input modes set in the registration mode is sent to the user, including: sending another password input manner different from the password input manner corresponding to the last successful login to the user.
  • Another password input method different from the password input method corresponding to the last successful login is sent by the server, which can prevent the password input mode corresponding to the last successful login of the user, the corresponding password and the verification code in the password input mode are leaked or The security of the account created after malicious theft.
  • sending, to the user, one of a plurality of password input modes set in the registration including: acquiring surrounding environment information of the terminal; and selecting a plurality of password input manners according to the surrounding environment information of the terminal.
  • the surrounding environment information of the terminal includes ambient light intensity, sound intensity, ambient humidity, and the like.
  • the user terminal After detecting the surrounding environment information, the user terminal sends the detected surrounding environment information to the server; or after the server sends the request for acquiring the surrounding environment information of the terminal, the user terminal sends the detected surrounding environment information to the server. In this way, the surrounding environment information of the terminal is obtained.
  • the password input method that is not suitable for the surrounding environment information is determined.
  • the ambient light intensity is less than the preset ambient light intensity, then the password input mode of the face image input is not suitable; if the ambient sound intensity is greater than the preset decibel, the password input mode is not suitable for the voice input;
  • the ambient humidity is greater than the preset humidity. If it is raining, the fingers may get wet, so it may not be suitable for fingerprint recognition. If there is no unsuitable password input method in the current environment around the terminal, then multiple password input methods are considered suitable. Then select a password input method from the appropriate password input method. According to the environment information of the user, a password input manner matching the surrounding environment is selected from a plurality of password input methods to further improve the user experience.
  • sending, to the user, one of a plurality of password input modes set in the registration including: acquiring a current profile of the terminal; and selecting a plurality of password input modes according to the current profile of the terminal. Choose a password entry method that matches the current profile.
  • the scene modes of the terminal include a standard mode, an airplane mode, a conference mode, a silent mode, an outdoor mode, and the like.
  • the user terminal After detecting the current scene mode, the user terminal sends the detected scene mode to the server; or after the server sends the acquisition terminal scene mode request, the user terminal sends the detected scene mode to the server. In this way, the current scene mode of the terminal is obtained.
  • the password input mode of the voice input is not suitable. If there is no password input method that is not suitable for the scene mode in a scene mode, it is considered that multiple password input methods are suitable. Then select a password input method from the appropriate password input method. According to the current scene mode of the user terminal, a password input manner matching the current scene mode is selected from a plurality of password input modes to further improve the user experience.
  • the various modes can be used in combination. For example, it will be combined with the random mode according to the current scene mode.
  • the account can be used only when the password and the verification code corresponding to the account and password input modes are correct at the same time. Successful login, such multiple verification, improve the security of the account.
  • S203 Receive a password and a verification code input by the user in the password input mode.
  • S204 Determine whether the account input by the user, the password corresponding to the password input mode, and the verification code match. If it matches, S205 is executed; if it does not match, S206 is executed.
  • S206 Determine whether the number of consecutive mismatches of the login verification reaches a preset number of times. That is, if the account entered by the user, the password corresponding to the password input mode, and the verification code do not match, it is determined whether the number of consecutive non-matching login verifications reaches a preset number of times.
  • the preset number of times can be set to 3 times, and the preset number of times can be set in the user terminal and obtained by the server; or can be preset by the server. If the preset number of times has not been reached, S207 is performed; if the preset number of times is reached, S208 is performed.
  • step S207 Send another password input mode of the plurality of password input modes set at the time of registration to the user. That is, if the number of consecutive mismatches does not reach the preset number of times, another type of password input mode of the plurality of password input modes set at the time of registration is sent to the user.
  • the other one of the multiple password input modes set in the registration mode is sent to the user, and the method mentioned in step S202 can be used, for example, according to the current scene mode of the user terminal, the registration is set to the user.
  • Another way to enter a variety of password input methods In this way, on the one hand, the user can be prevented from forgetting the password and the verification code corresponding to one of the password input modes, and the chance of successful login verification is lost. On the other hand, it also increases the difficulty of cracking the user terminal to verify the login of the user terminal, and further improves the security of the account.
  • the account is locked. It can be understood that the number of consecutive mismatches of the login verification reaches a preset number of times, that is, the password input method corresponding to the preset number of times is sent to the user, and the successful login verification of the account is not completed, and then the account may have been stolen and locked. Account number, such as locking for half an hour, etc., to ensure the security of the account.
  • the corresponding verification code corresponding to the password input mode does not require user input, but displays multiple verification codes corresponding to multiple password input modes for the user to select from. A verification code that matches the corresponding password input method.
  • FIG. 3 is a schematic diagram of a login process of an account login verification method according to another embodiment of the present application.
  • the login process exists in the server, which may be in the form of any of the terminals described above.
  • the login process includes steps S301-S308.
  • the difference from the login process shown in FIG. 2 is that the steps S302 and S307 are different. For other steps, refer to the corresponding description in the embodiment of FIG. 2.
  • S302. Send, according to the account input by the user, one of a plurality of password input manners set in the registration, and a plurality of verification codes corresponding to the plurality of password input manners, so that the user is from the plurality of verification codes.
  • a password input method corresponds to a password and a verification code.
  • the password input mode of the multiple password input modes set in the registration is sent to the user.
  • FIG. 2 For details, refer to the description in the embodiment of FIG. 2, and details are not described herein again.
  • the verification code input by the user in the password input mode can be understood as: multiple verification codes corresponding to multiple options, and receiving a verification code selected by the user from multiple verification code options, The verification code is used as the verification code in the password input mode; or the plurality of verification codes are only arranged for the user to view, and the user can select a verification code and input the verification code.
  • a plurality of verification codes corresponding to the plurality of password input modes are simultaneously transmitted, so that the user can select from the plurality of verification codes.
  • a verification code that matches the password input method does not require the user to completely remember the multiple verification codes corresponding to the multiple password input modes set, which simplifies the user's memory.
  • FIG. 4 is a schematic diagram of a login process of an account login verification method according to another embodiment of the present application.
  • the login process exists in the server, which may be in the form of any of the terminals described above.
  • the login process includes the following steps S401-S408.
  • all password input methods in this embodiment refer to all password input methods available on the existing server.
  • S402. Receive an account input by the user, and select one of the password input modes selected by the user from all the password input modes.
  • step S403. Determine whether the password input mode matches one of the plurality of password input modes set by the user when registering. In general, the multiple password input methods set by the user when registering are part of the password input method of all password input methods. If yes, step S404 is performed; if not, step S407 is performed.
  • step S405. Determine whether the account input by the user, the password corresponding to the password input mode, and the verification code match. If yes, step S406 is performed; if not, step S407 is performed.
  • S407. Determine whether the number of consecutive mismatches of the login verification reaches a preset number of times.
  • the preset number of times can be set to 3 times, and the preset number of times can be set in the user terminal and obtained by the server; or can be preset by the server.
  • the mismatch involves the following two aspects: First, the password input mode selected by the user does not match one of the multiple password input modes set by the user when registering; Second, the account entered by the user, the password The corresponding password and verification code in the input mode do not match. In either case, if one of them involves a mismatch, you need to increase the number of mismatches by 1. If the preset number of times is not reached, S402 is performed; if the preset number of times is reached, S408 is performed.
  • the account is locked. Understandably, the number of consecutive mismatches in this login verification reaches the preset number of times, and the account failed to complete the login verification. The account may have been stolen, and the account is locked, such as locking for half an hour, to ensure the security of the account. Sex.
  • a password input mode selected by the user from all password input modes is received, and it is determined whether the password input mode matches one of the plurality of password input modes set by the user when registering. In this way, another layer of verification is added to the selection of the password input method, which further improves the security of the account.
  • FIG. 5 is a schematic block diagram of an account login verification apparatus according to an embodiment of the present application.
  • the device 50 includes a first sending unit 501, a first receiving unit 502, a saving unit 503, a detecting unit 504, a second sending unit 505, a second receiving unit 506, a matching determining unit 507, and a passing verification unit. 508.
  • the first sending unit 501, the first receiving unit 502, and the saving unit 503 are used for account registration, and the detecting unit 504, the second sending unit 505, the second receiving unit 506, the matching determining unit 507, the passing verification unit 508, and the number of times are determined.
  • the unit 509 and the locking unit 510 are used for account login.
  • the first sending unit 501 is configured to send all password input manners to the user when receiving the account registration request of the user.
  • the first receiving unit 502 is configured to receive an account input by the user, multiple password input modes set by the user, and a password and a verification code input by the user in each password input mode.
  • the saving unit 503 is configured to save an account input by the user, a plurality of password input modes set, and a password and a verification code corresponding to each password input mode.
  • the detecting unit 504 is configured to detect an account input by the user if receiving a login verification request of the user.
  • the second sending unit 505 is configured to send, according to the account entered by the user, one of a plurality of password input modes set by the user at the time of registration.
  • the password input method of the plurality of password input methods set at the time of registration is transmitted to the user, and various modes can be used in combination. For example, it will be combined with the random mode according to the current scene mode.
  • the second receiving unit 506 is configured to receive a password and a verification code that are input by the user in the password input mode.
  • the matching determining unit 507 is configured to determine whether the account input by the user, the password corresponding to the password input mode, and the verification code match.
  • the verification unit 508 is configured to perform login verification by the account if the account input by the user, the password corresponding to the password input mode, and the verification code match.
  • the number determining unit 509 is configured to determine, if the account entered by the user, the password corresponding to the password input mode, and the verification code do not match, determine whether the number of consecutive unmatched login verifications reaches a preset number of times.
  • the second sending unit 505 is further configured to send another password input mode of the plurality of password input modes set in the registration when the number of consecutive mismatches of the current login verification does not reach the preset number of times.
  • the locking unit 510 locks the account if the number of consecutive unmatched login verifications reaches a preset number of times.
  • the corresponding verification code corresponding to the password input mode does not require user input, but displays multiple verification codes corresponding to multiple password input modes for the user to select and corresponding passwords. Enter the verification code that matches the method.
  • the second sending unit 505 is configured to send, according to the account input by the user, one of a plurality of password input manners set in the registration and a plurality of verification codes corresponding to the plurality of password input manners, for the user. Selecting a verification code corresponding to the one of the plurality of verification codes corresponding to the one of the password input methods.
  • a password input method corresponds to a password and a verification code.
  • the second receiving unit 506 is configured to receive a password input by the user in the password input mode and a verification code corresponding to the password selected by the user.
  • the second sending unit 505 is further configured to send, to the user, another password input mode and multiple passwords in the multiple password input manners set when the login fails to reach the preset number of times. Multiple verification codes corresponding to the input method.
  • FIG. 6 is a schematic block diagram of an account login verification apparatus according to another embodiment of the present application.
  • the device 60 includes a first sending unit 601, a first receiving unit 602, a saving unit 603, a second sending unit 604, a second receiving unit 605, a matching determining unit 606, a passing verification unit 607, and a number of times.
  • the first sending unit 601, the first receiving unit 602, and the saving unit 603 are used for user account registration.
  • the contents of other units will be described below.
  • the second sending unit 604 is configured to send all password input manners to the user if receiving the login verification request of the user.
  • all password input methods refer to all password input methods available on the existing server.
  • the second receiving unit 605 is configured to receive an account input by the user, and select one of the password input modes selected by the user from all the password input modes.
  • the matching determining unit 606 is configured to determine whether the password input mode matches one of the plurality of password input modes set by the user when registering.
  • the multiple password input methods set by the user when registering are part of the password input method of all password input methods.
  • the second receiving unit 605 is further configured to receive a password and a verification code that are input by the user in the password input mode.
  • the matching determining unit 606 is configured to determine whether the account input by the user, the password corresponding to the password input mode, and the verification code match.
  • the verification unit 607 is configured to perform login verification by the account if the account input by the user, the password corresponding to the password input mode, and the verification code match.
  • the number determining unit 608 is configured to: if the password input mode does not match one of the plurality of password input modes set by the user when registering, or if the user inputs an account, the password corresponding to the password input mode If the verification code does not match, it is determined whether the number of consecutive mismatches of the login verification reaches the preset number of times.
  • the second receiving unit 605 is configured to: if the number of consecutive non-matching of the login verification fails to reach a preset number of times, receive an account input by the user, and select one of the password input modes selected by the user from all password input modes. The match determination unit 606 is then triggered.
  • the locking unit 609 locks the account if the number of consecutive unmatched login verifications reaches a preset number of times.
  • the account login verification device may not include a corresponding unit for account registration.
  • the above apparatus may be embodied in the form of a computer program that can be run on a computer device as shown in FIG.
  • FIG. 7 is a schematic block diagram of a computer device according to an embodiment of the present application.
  • the computer device 70 may be any one of the terminals described in the embodiment of the present application in the form of a server.
  • the device 70 includes a processor 702, a memory, and a network interface 703 that are coupled by a system bus 701, wherein the memory can include a non-volatile storage medium 704 and an internal memory 705.
  • the non-volatile storage medium 704 can store an operating system 7041 and a computer program 7042.
  • the processor 702 can be caused to execute an account login verification method.
  • the processor 702 is configured to provide computing and control capabilities to support operation of the entire device 70.
  • the internal memory 705 provides an environment for the operation of a computer program in a non-volatile storage medium that, when executed by the processor 702, causes the processor 702 to perform an account login verification method.
  • the network interface 703 is used for network communication, such as receiving instructions and the like. It will be understood by those skilled in the art that the structure shown in FIG.
  • the specific device 70 may be It includes more or fewer components than those shown in the figures, or some components are combined, or have different component arrangements.
  • the processor 702 is configured to run a computer program stored in the memory to implement any of the foregoing account login verification methods.
  • the processor 702 may be a central processing unit (CPU), and the processor may also be another general-purpose processor, a digital signal processor (DSP). , Application Specific Integrated Circuit (ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component, etc.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • a computer readable storage medium is stored, the computer readable storage medium storing a computer program, the computer program comprising program instructions, when executed by a processor, To implement any of the foregoing embodiments of the account login verification method.
  • the computer readable storage medium may be an internal storage unit of the terminal described in any of the foregoing embodiments, such as a hard disk or a memory of the terminal.
  • the computer readable storage medium may also be an external storage device of the terminal, such as a plug-in hard disk equipped on the terminal, a smart memory card (SMC), and a Secure Digital (SD) card. Wait.
  • the computer readable storage medium may also include both an internal storage unit of the terminal and an external storage device.
  • the disclosed terminal and method may be implemented in other manners.
  • the terminal embodiment described above is only illustrative.
  • the division of the unit is only a logical function division, and the actual implementation may have another division manner.
  • a person skilled in the art can clearly understand that for the convenience and brevity of the description, the specific working process of the terminal, the unit, the computer device, and the computer readable storage medium described above can refer to the corresponding process in the foregoing method embodiment. This will not be repeated here.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)

Abstract

本申请实施例提供一种账号登陆验证方法、装置、计算机设备及存储介质。所述方法包括:若接收到用户的登陆验证请求,检测用户输入的账号;根据所述账号,向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式;接收所述用户在所述密码输入方式下输入的密码和验证码;判断所述用户输入的账号、所述密码输入方式下对应的密码和验证码是否匹配;若匹配,则通过账号登陆验证。

Description

账号登陆验证方法、装置、计算机设备及存储介质
本申请要求于2018年3月22日提交中国专利局、申请号为201810240940.6、发明名称为“账号登陆验证方法、装置、计算机设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及计算机技术领域,尤其涉及一种账号登陆验证方法、装置、计算机设备及存储介质。
背景技术
一般在浏览器服务器架构系统中,用户登陆服务器时,用户在浏览器中输入用户名和密码后,再输入随机验证码或者手机验证码后,服务器会根据相关的账号、密码以及验证码来匹配是能否成功登陆。现有的解决方案中一个账号对应的密码都只有一个,比较容易被别人记住,安全性不高。
发明内容
本申请实施例提供一种账号登陆验证方法、装置、计算机设备及存储介质,可提高账号登陆的安全性。
第一方面,本申请实施例提供了一种账号登陆验证方法,该方法包括:
若接收到用户的登陆验证请求,检测用户输入的账号;根据所述账号,向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式;接收所述用户在所述密码输入方式下输入的密码和验证码;判断所述用户输入的账号、所述密码输入方式下对应的密码和验证码是否匹配;若所述用户输入的账号、所述密码输入方式下对应的密码和验证码匹配,则通过账号登陆验证。
第二方面,本申请实施例提供了一种账号登陆验证装置,该装置包括用于执行上述第一方面所述的账号登陆验证方法的单元。
第三方面,本申请实施例提供了一种计算机设备,所述计算机设备包括存储器,以及与所述存储器相连的处理器;
所述存储器用于存储实现账号登陆验证的计算机程序,所述处理器用于运行所述存储器中存储的计算机程序,以执行上述第一方面所述的账号登陆验证方法。
第四方面,本申请实施例提供了一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令被处理器执行时,实现上述第一方面所述的账号登陆验证方法。
本申请实施例可在用户账号登陆验证时,根据用户选择的多种密码输入方式中的一种密码输入方式、该密码输入方式下对应的密码和验证码一起来对登陆账号进行验证,避免了只有一个密码容易泄露而导致的账号出现风险;同时当账号、密码输入方式下对应的密码正确,且密码和验证码对应,才可以通过验证,如此多重验证,提高了账号的安全性。
附图说明
图1是本申请实施例提供的一种账号登陆验证方法的注册流程的示意图;
图2是本申请实施例提供的一种账号登陆验证方法的登陆流程的示意图;
图3是本申请另一实施例提供的一种账号登陆验证方法的登陆流程的示意图;
图4是本申请另一实施例提供的一种账号登陆验证方法的登陆流程的示意图;
图5是本申请实施例提供的一种账号登陆验证装置的示意性框图;
图6是本申请另一实施例提供的一种账号登陆验证装置的示意性框图;
图7是本申请实施例提供的一种计算机设备的示意性框图。
具体实施方式
在本申请中,应当理解,尽管术语第一、第二等可以在此用来描述各种元素,但这些元素不应该受限于这些术语。这些术语仅用来将这些元素彼此区分开。例如,在不脱离本申请范围的前提下,第一预设规则可以被称为第二预设 规则,并且类似地,第二预设规则可以被称为第一预设规则。第一预设规则和第二预设规则均为预设规则,但它们并非同一预设规则。
具体实现中,本申请实施例中描述的终端包括移动电话、膝上型计算机、平板计算机、台式计算机等设备。在本申请中的的终端包括了显示器。
图1为本申请实施例提供的一种账号登陆验证方法的注册流程的示意图。该注册流程存在于服务器中,该服务器可以是以上面描述的任意一个终端的形式存在。该注册流程包括以下步骤S101-S103。
S101,若接收到用户的账号注册请求,向用户发送所有密码输入方式。
在用户终端显示的界面上,用户点击“注册”按钮,该“注册”按钮将引导用户进入到账号注册页面,那么当用户点击“注册”按钮,服务器接收到用户的账号注册请求。当服务器接收到用户的账号注册请求,向用户发送所有密码输入方式。其中,所有密码输入方式指的是现有的服务器上可以提供的所有密码输入方式。如密码输入方式包括指纹输入、人脸图像输入、图形输入、声音输入、字符串输入等。接收用户选择的不同密码输入方式后,服务器向用户终端发送对应密码输入方式的具体输入界面,也可以是用户终端调用相应的接口来启动相应程序以进入对应密码输入方式的具体输入界面。不同密码输入方式对应的输入界面有所不同,如指纹输入对应的界面包括指纹录入的相关文字提示,以及录入指纹的区域;图形输入对应的界面包括类似九宫格的多个触摸点,以供用户利用多个触摸点形成一个图形;声音输入对应的界面包括声音输入的相关按键,通过点击该相关按键以开始输入语音信息等。不同的密码输入方式,如指纹输入、人脸图像输入、图形输入、声音输入、字符串输入等,对应的密码分别是用户的指纹信息、用户的人脸图像、用户设定的图形、用户设定的语音段、用户设定的字符串。
S102,接收用户输入的账号、用户所设置的多种密码输入方式,以及对应每种密码输入方式下用户输入的密码和验证码,其中,多种密码输入方式属于所有密码输入方式中的一部分密码输入方式。
具体地,服务器检测到用户输入账号后,接收用户选择的一种密码输入方式,如人脸图像输入,向用户发送一个人脸图像输入方式对应的具体输入界面,该界面包括录入人脸图像的区域,在人脸图像录入的区域录入人脸图像后,将 人脸图像作为人脸图像密码输入方式下的密码。可以多次录入人脸图像,将多次录入的人脸图像作为密码,以提高可用性。再接收该密码输入方式下用户输入的对应的验证码。如此完成了一种密码输入方式下,对应密码和验证码的设置。用户可以多次选择密码输入方式,并完成在每种密码输入方式下对应密码和验证码的设置。服务器接收用户设置的多种密码输入方式,以及对应每种密码输入方式下用户输入的密码和验证码。其中,多次可以为3次。需要注意的是,验证码,如图片验证码等,可以是从服务器发送到用户终端上,用户根据服务器发送的验证码进行输入,服务器接收用户输入的验证码;也可以是用户自己随意输入的验证码,即不是从服务器发送的验证码,服务器接收用户输入的验证码,如此,以方便用户的记忆。
S103,将用户输入的账号、所设置的多种密码输入方式,以及对应多种密码输入方式下的密码和验证码保存。
服务器可以在检测到用户在一种密码输入方式下输入了密码和验证码后,将对应密码输入方式,该密码输入方式下对应的密码和验证码保存,如此的保存方式可以及时保存用户输入的信息,以避免用户输入信息的丢失;也可以在检测到用户所有的输入完成后,再进行保存。其中,服务器进行保存的操作,可以是接收到用户终端的保存指令后进行,如当用户在一种密码输入方式下输入了密码和验证码后,点击“保存”按钮,接收保存指令,将该密码输入方式,该密码输入方式下对应的密码和验证码保存;也可以是根据服务器的检测自动保存,如检测到用户有输入就进行保存,譬如检测到用户在一种密码输入方式下输入了对应的密码,就把对应的密码保存。
图2是本申请实施例提供的一种账号登陆验证方法的登陆流程的示意图。该登陆流程存在于服务器中,该服务器可以是以上面描述的任意一个终端的形式存在。该登陆流程包括以下步骤S201-S208。
S201,若接收到用户的登陆验证请求,检测用户输入的账号。
在用户终端显示的界面上,用户点击“登陆”按钮,该“登陆”按钮将引导用户进入到账号登陆页面,那么当用户点击“登陆”按钮,服务器接收到用户的登陆验证请求。若接收到用户的登陆验证请求,向用户终端返回登陆的界面,并检测用户输入的账号。
S202,根据用户输入的账号,向用户发送注册时所设置的多种密码输入方式中的一种密码输入方式。
在一实施例中,向用户发送注册时所设置的多种密码输入方式中的一种密码输入方式,包括:向用户随机发送注册时所设置的多种密码输入方式中的一种密码输入方式。由服务器随机发送一种密码输入方式,可以在一定程度上避免用户所设置的某一种密码输入方式和该密码输入方式下对应的密码和验证码被窃取或者泄露后,所造成的账户的安全性问题。
在一实施例中,向用户发送注册时所设置的多种密码输入方式中的一种密码输入方式,包括:向用户发送上一次成功登陆所对应的密码输入方式不同的另一密码输入方式。由服务器发送与上一次成功登录所对应的密码输入方式不同的另一密码输入方式,可以防止用户上一次成功登录所对应的密码输入方式、该密码输入方式下对应的密码和验证码泄露或者被恶意窃取后,所造成的账号的安全性问题。
在另一些实施例中,向用户发送注册时所设置的多种密码输入方式中的一种密码输入方式,包括:获取终端的周围环境信息;根据终端的周围环境信息从多种密码输入方式中选择一个与周围环境匹配的密码输入方式。其中,终端的周围环境信息包括周围环境光强度、声音强度、环境湿度等。用户终端检测到周围环境信息后,将检测到的周围环境信息发送给服务器;或者服务器发送获取终端周围环境信息请求后,用户终端将检测到的周围环境信息发送给服务器。如此,获取终端的周围环境信息。获取终端的周围环境信息后,确定不适合周围环境信息的密码输入方式。可以理解地,若周围环境光强度小于预设环境光强度,那么不适合用人脸图像输入的密码输入方式;若周围声音强度大于预设分贝,那么不适合用声音输入的密码输入方式;若周围环境湿度大于预设湿度,如在下雨,手指有可能淋湿,那么可能不适合用指纹识别。若当前终端周围环境,没有不适合的密码输入方式,那么认为多种密码输入方式都适合。再从适合的密码输入方式中选择一种密码输入方式。根据用户所处的环境信息从多种密码输入方式中选择一个与周围环境匹配的密码输入方式,以进一步提高用户的体验。
在另一些实施例中,向用户发送注册时所设置的多种密码输入方式中的一 种密码输入方式,包括:获取终端的当前情景模式;根据终端的当前情景模式从多种密码输入方式中选择一个与当前情景模式匹配的密码输入方式。其中,终端的情景模式包括标准模式、飞行模式、会议模式、静音模式、户外模式等。用户终端检测到当前情景模式后,将检测到的情景模式发送给服务器;或者服务器发送获取终端情景模式请求后,用户终端将检测到的情景模式发送给服务器。如此,获取终端当前的情景模式。获取终端当前的情景模式后,确定不适合当前情景模式的密码输入方式。可以理解地,若当前用户的情景模式为飞行模式或者会议模式或者静音模式,那么不适合用声音输入的密码输入方式等。若一个情景模式下,没有不适合该情景模式的密码输入方式,认为多种密码输入方式都适合。再从适合的密码输入方式中选择一种密码输入方式。根据用户终端当前的情景模式从多种密码输入方式中选择一个与当前情景模式匹配的密码输入方式,以进一步提高用户的体验。
以上向用户发送注册时所设置的多种密码输入方式中的一种密码输入方式对应的实施例中,可以将各种方式结合起来使用。如将根据当前情景模式的方式与随机方式结合起来等。
以上向用户发送注册时所设置的多种密码输入方式中的一种密码输入方式对应的实施例中,只有当账号、密码输入方式下对应的密码以及验证码都同时正确的情况下,账号才能成功登录,如此多重验证,提高了账号的安全性。
S203,接收用户在所述密码输入方式下输入的密码和验证码。
S204,判断用户输入的账号、所述密码输入方式下对应的密码和验证码是否匹配。若匹配,执行S205;若不匹配,执行S206。
S205,通过账号登陆验证。即若用户输入的账号、所述密码输入方式下对应的密码和验证码匹配,则登陆验证成功,如可以提示“登陆成功”等。
S206,判断本次登陆验证连续不匹配的次数是否达到预设次数。即若用户输入的账号、所述密码输入方式下对应的密码和验证码不匹配,判断本次登陆验证连续不匹配的次数是否达到预设次数。其中,预设次数可以设置为3次,预设次数可以在用户终端设置,由服务器获取;也可以由服务器预先设定。若未达到预设次数,执行S207;若达到预设次数,执行S208。
S207,向用户发送注册时所设置的多种密码输入方式中的另一种密码输入 方式。即若连续不匹配的次数未达到预设次数,向用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式。其中,向用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式,可以使用步骤S202中提到的方式,如根据用户终端的当前情景模式,向用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式。如此,一方面,可以防止用户忘记其中一种密码输入方式下对应的密码和验证码,而失去登陆验证成功的机会。另一方面,也增加了不法分子破解用户终端登陆验证的难度,进一步提高了账号的安全性。
S208,锁定账号。可以理解地,本次登陆验证连续不匹配的次数达到预设次数,即向用户发送预设次数对应的密码输入方式,都没能完成账号成功登陆验证,那么认为此账号可能已经被窃取,锁定账号,如锁定半小时等,以确保账号的安全性。
在其他登陆流程的实施例中,为了简化记忆,对应密码输入方式下对应的验证码不需要用户输入,而是将多种密码输入方式对应的多个验证码全部显示出来,以供用户从中选择与对应密码输入方式匹配的验证码。
图3是本申请另一实施例提供的一种账号登陆验证方法的登陆流程的示意图。该登陆流程存在于服务器中,该服务器可以是以上面描述的任意一个终端的形式存在。该登陆流程包括步骤S301-S308。其中,与图2所示的登陆流程存在不同的地方在于:步骤S302、S307的不同,其他步骤请参看图2实施例中相应的描述内容。
S302,根据用户输入的账号,向用户发送注册时所设置的多种密码输入方式中的一种密码输入方式和多种密码输入方式对应的多个验证码,以供用户从多个验证码中选择一个与该一种密码输入方式对应的验证码。其中,一种密码输入方式对应一个密码和一个验证码。具体地,向用户发送注册时所设置的多种密码输入方式中的一种密码输入方式,可参看图2实施例对应描述的内容,在此不再赘述。
S303,接收用户在所述密码输入方式下输入的密码和验证码。需要注意的是,接收用户在所述密码输入方式下输入的验证码,可以理解为:多个验证码对应有多个选项,接收用户从多个验证码选项中选择的一个验证码,将该验证码作为该密码输入方式下的验证码;或者多个验证码只是排列出来,以供用户 查看,用户可以从中选择一个验证码,并将该验证码进行输入等。
S307,若本次登陆验证连续不匹配的次数未达到预设次数,向用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式和多种密码输入方式对应的多个验证码。接着执行步骤S303。
该实施例在向用户发送注册时所设置的多种密码输入方式中的一种密码输入方式时,同时发送多种密码输入方式对应的多个验证码,如此用户可以从多个验证码中选择一个与密码输入方式匹配的验证码,无需用户完全正确无误的记住所设置的多种密码输入方式对应的多个验证码,简化了用户的记忆。
图4是本申请另一实施例提供的一种账号登陆验证方法的登陆流程的示意图。该登陆流程存在于在服务器中,该服务器可以是以上面描述的任意一个终端的形式存在。该登陆流程包括以下步骤S401-S408。
S401,若接收到用户的登陆验证请求,向用户发送所有密码输入方式。需要注意的是,该实施例中所有密码输入方式指的是现有的服务器上可以提供的所有密码输入方式。
S402,接收用户输入的账号,以及用户从所有密码输入方式中选择的其中一种密码输入方式。
S403,判断该密码输入方式是否与用户注册时所设置的多种密码输入方式中的一种密码输入方式匹配。一般来说,用户注册时所设置的多种密码输入方式属于所有密码输入方式中的一部分密码输入方式。若匹配,执行步骤S404;若不匹配,执行步骤S407。
S404,接收用户在该种密码输入方式下输入的密码和验证码。
S405,判断用户输入的账号、所述密码输入方式下对应的密码和验证码是否匹配。若匹配,执行步骤S406;若不匹配,执行步骤S407。
S406,通过账号登陆验证。即若用户输入的账号、所述密码输入方式下对应的密码和验证码匹配,登陆验证成功,如可以提示“登陆成功”等。
S407,判断本次登陆验证连续不匹配的次数是否达到预设次数。其中,预设次数可以设置为3次,预设次数可以在用户终端设置,由服务器获取;也可以由服务器预先设定。其中,不匹配涉及以下两个方面,一,用户选择的密码输入方式与用户注册时所设置的多种密码输入方式中的一种密码输入方式不匹 配;二,用户输入的账号、所述密码输入方式下对应的密码和验证码不匹配。以上两种情况中只要有一个涉及到一次不匹配,就需要将不匹配的次数加1。若未达到预设次数,执行S402;若达到预设次数,执行S408。
S408,锁定账号。可以理解地,本次登陆验证连续不匹配的次数达到预设次数,都没能完成账号成功登陆验证,那么认为此账号可能已经被窃取,锁定账号,如锁定半小时等,以确保账号的安全性。
该实施例中,接收用户从所有密码输入方式中选择的一种密码输入方式,并判断该密码输入方式是否与用户注册时所设置的多种密码输入方式中的一种密码输入方式匹配。如此,在密码输入方式的选择上又多了一层验证,进一步提高了账号的安全性。
图5是本申请实施例提供的一种账号登陆验证装置的示意性框图。如图5所示,该装置50包括第一发送单元501、第一接收单元502、保存单元503、检测单元504、第二发送单元505、第二接收单元506、匹配判断单元507、通过验证单元508、次数判断单元509、锁定单元510。其中,第一发送单元501、第一接收单元502、保存单元503用于账号注册,检测单元504、第二发送单元505、第二接收单元506、匹配判断单元507、通过验证单元508、次数判断单元509、锁定单元510用于账号登陆。
第一发送单元501,用于当若接收到用户的账号注册请求,向用户发送所有密码输入方式。
第一接收单元502,用于接收用户输入的账号、用户所设置的多种密码输入方式,以及每种密码输入方式下用户输入的密码和验证码。
保存单元503,用于将用户输入的账号、所设置的多种密码输入方式,以及对应每种密码输入方式下的密码和验证码保存。
完成了账号注册后,接着就可以进行账号登陆了。下面将介绍用户账号登陆对应的单元。
检测单元504,用于若接收到用户的登陆验证请求,检测用户输入的账号。
第二发送单元505,用于根据用户输入的账号,向用户发送注册时所设置的多种密码输入方式中的一种密码输入方式。
以上向用户发送注册时所设置的多种密码输入方式中的一种密码输入方式 对应的实施例中,可以将各种方式结合起来使用。如将根据当前情景模式的方式与随机方式结合起来等。
第二接收单元506,用于接收用户在所述密码输入方式下输入的密码和验证码。
匹配判断单元507,用于判断用户输入的账号、所述密码输入方式下对应的密码和验证码是否匹配。
通过验证单元508,用于若用户输入的账号、所述密码输入方式下对应的密码和验证码匹配,则通过账号登陆验证。
次数判断单元509,用于若用户输入的账号、所述密码输入方式下对应的密码和验证码不匹配,判断本次登陆验证连续不匹配的次数是否达到预设次数。
第二发送单元505,还用于若本次登陆验证连续不匹配的次数未达到预设次数,向用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式。锁定单元510,若本次登陆验证连续不匹配的次数达到预设次数,锁定账号。
在其他实施例中,为了简化记忆,对应密码输入方式下对应的验证码不需要用户输入,而是将多种密码输入方式对应的多个验证码全部显示出来,以供用户从中选择与对应密码输入方式匹配的验证码。
第二发送单元505,用于根据用户输入的账号,向用户发送注册时所设置的多种密码输入方式中的一种密码输入方式和多种密码输入方式对应的多个验证码,以供用户从多个验证码中选择一个与该一种密码输入方式对应的验证码。其中,一种密码输入方式对应一个密码和一个验证码。
第二接收单元506,用于接收用户在所述密码输入方式下输入的密码和用户选择的所述密码对应的验证码。
第二发送单元505,还用于若本次登陆验证连续不匹配的次数未达到预设次数,向用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式和多种密码输入方式对应的多个验证码。
图6是本申请另一实施例提供的一种账号登陆验证装置的示意性框图。如图6所示,该装置60包括第一发送单元601、第一接收单元602、保存单元603、第二发送单元604、第二接收单元605、匹配判断单元606、通过验证单元607、次数判断单元608、锁定单元609。其中,第一发送单元601、第一接收单元602、 保存单元603用于用户账号注册,具体请参看图5实施例对应的内容,在此不再赘述。下面将介绍其他单元对应的内容。
第二发送单元604,用于若接收到用户的登陆验证请求,向用户发送所有密码输入方式。其中,所有密码输入方式指的是现有的服务器上可以提供的所有密码输入方式。
第二接收单元605,用于接收用户输入的账号,以及用户从所有密码输入方式中选择的其中一种密码输入方式。
匹配判断单元606,用于判断该密码输入方式是否与用户注册时所设置的多种密码输入方式中的一种密码输入方式匹配。一般来说,用户注册时所设置的多种密码输入方式属于所有密码输入方式中的一部分密码输入方式。
第二接收单元605,还用于接收用户在该种密码输入方式下输入的密码和验证码。
匹配判断单元606,用于判断用户输入的账号、所述密码输入方式下对应的密码和验证码是否匹配。
通过验证单元607,用于若用户输入的账号、所述密码输入方式下对应的密码和验证码匹配,则通过账号登陆验证。
次数判断单元608,用于若该密码输入方式与用户注册时所设置的多种密码输入方式中的一种密码输入方式不匹配,或者若用户输入的账号、所述密码输入方式下对应的密码和验证码不匹配,判断本次登陆验证连续不匹配的次数是否达到预设次数。
第二接收单元605,用于若本次登陆验证连续不匹配的次数未达到预设次数,接收用户输入的账号,以及用户从所有密码输入方式中选择的其中一种密码输入方式。接着触发匹配判断单元606。
锁定单元609,若本次登陆验证连续不匹配的次数达到预设次数,锁定账号。
在其他实施例中,该账号登陆验证装置可以不包括用于账号注册的对应的单元。
上述装置实施例的实现过程和达到的有益效果可参看对应的方法实施例的描述,在此不再赘述。
上述装置可以实现为一种计算机程序的形式,计算机程序可以在如图7所示的计算机设备上运行。
图7为本申请实施例提供的一种计算机设备的示意性框图。该计算机设备70可以是本申请实施例中描述的以服务器的形式存在的任一个终端。该设备70包括通过系统总线701连接的处理器702、存储器和网络接口703,其中,存储器可以包括非易失性存储介质704和内存储器705。
该非易失性存储介质704可存储操作系统7041和计算机程序7042。该计算机程序7042被执行时,可使得处理器702执行账号登陆验证方法。该处理器702用于提供计算和控制能力,支撑整个设备70的运行。该内存储器705为非易失性存储介质中的计算机程序的运行提供环境,该计算机程序被处理器702执行时,可使得处理器702执行账号登陆验证方法。该网络接口703用于进行网络通信,如接收指令等。本领域技术人员可以理解,图7中示出的结构,仅仅是与本申请方案相关的部分结构的框图,并不构成对本申请方案所应用于其上的设备70的限定,具体的设备70可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。
其中,所述处理器702用于运行存储在存储器中的计算机程序,以实现前述账号登陆验证方法的任一实施例。
应当理解,在本申请实施例中,所称处理器702可以是中央处理单元(Central Processing Unit,CPU),该处理器还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。
在本申请的另一实施例中提供了一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被处理器执行时,以实现前述账号登陆验证方法的任一实施例。
所述计算机可读存储介质可以是前述任一实施例所述的终端的内部存储单元,例如终端的硬盘或内存。所述计算机可读存储介质也可以是所述终端的外部存储设备,例如所述终端上配备的插接式硬盘,智能存储卡(Smart Media Card, SMC),安全数字(Secure Digital,SD)卡等。进一步地,所述计算机可读存储介质还可以既包括所述终端的内部存储单元也包括外部存储设备。
在本申请所提供的几个实施例中,应该理解到,所揭露的终端和方法,可以通过其它的方式实现。例如,以上所描述的终端实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,上述描述的终端、单元、计算机设备、计算机可读存储介质的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到各种等效的修改或替换,这些修改或替换都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以权利要求的保护范围为准。

Claims (20)

  1. 一种账号登陆验证方法,其特征在于,所述方法包括:
    若接收到用户的登陆验证请求,检测用户输入的账号;
    根据所述账号,向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式;
    接收所述用户在所述密码输入方式下输入的密码和验证码;
    判断所述用户输入的账号、所述密码输入方式下对应的密码和验证码是否匹配;
    若所述用户输入的账号、所述密码输入方式下对应的密码和验证码匹配,则通过账号登陆验证。
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    若所述用户输入的账号、所述密码输入方式下对应的密码和验证码不匹配,判断本次登陆验证连续不匹配的次数是否达到预设次数;
    若本次登陆验证连续不匹配的次数未达到预设次数,向所述用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式;接着执行接收所述用户在所述密码输入方式下输入的密码和验证码的步骤;
    若本次登陆验证连续不匹配的次数达到预设次数,锁定所述账号。
  3. 根据权利要求2所述的方法,其特征在于:
    所述根据所述账号,向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式,包括:根据所述账号,向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式和所述多种密码输入方式对应的多个验证码,以供用户从所述多个验证码中选择一个与所述一种密码输入方式对应的验证码;
    所述若本次登陆验证连续不匹配的次数未达到预设次数,向所述用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式,包括:若本次登陆验证连续不匹配的次数未达到预设次数,向所述用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式和所述多种密码输入方式对应的多个验证码。
  4. 根据权利要求1所述的方法,其特征在于,在所述接收到用户的登陆验证请求之前,所述方法还包括:
    若接收到所述用户的账号注册请求,向所述用户发送所有密码输入方式;
    接收所述用户输入的账号、所述用户所设置的多种密码输入方式,以及对应多种密码输入方式下所述用户输入的密码和验证码,其中,所述多种密码输入方式属于所有密码输入方式中的一部分密码输入方式;
    将所述用户输入的账号、所设置的多种密码输入方式,以及对应多种密码输入方式下的密码和验证码保存。
  5. 根据权利要求1所述的方法,其特征在于,所述向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式,包括:
    向所述用户随机发送注册时所设置的多种密码输入方式中的一种密码输入方式;或者
    向所述用户发送上一次成功登陆所对应的密码输入方式不同的另一密码输入方式;或者
    获取终端的周围环境信息;根据终端的周围环境信息从多种密码输入方式中选择一个与周围环境匹配的密码输入方式;或者
    获取终端的当前情景模式;根据终端的当前情景模式从多种密码输入方式中选择一个与当前情景模式匹配的密码输入方式。
  6. 一种账号登陆验证装置,其特征在于,所述账号登陆验证装置包括:
    检测单元,用于若接收到用户的登陆验证请求,检测用户输入的账号;
    第二发送单元,用于根据所述账号,向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式;
    第二接收单元,用于接收所述用户在所述密码输入方式下输入的密码和验证码;
    匹配判断单元,用于判断所述用户输入的账号、所述密码输入方式下对应的密码和验证码是否匹配;
    通过验证单元,用于若所述用户输入的账号、所述密码输入方式下对应的密码和验证码匹配,则通过账号登陆验证。
  7. 根据权利要求6所述的装置,其特征在于,所述装置还包括:
    次数判断单元,用于若所述用户输入的账号、所述密码输入方式下对应的密码和验证码不匹配,判断本次登陆验证连续不匹配的次数是否达到预设次数;
    第二发送单元,还用于若本次登陆验证连续不匹配的次数未达到预设次数,向所述用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式;接着触发第一接收单元;
    锁定单元,用于若本次登陆验证连续不匹配的次数达到预设次数,锁定所述账号。
  8. 根据权利要求7所述的装置,其特征在于:
    所述第二发送单元,还用于根据所述账号,向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式和所述多种密码输入方式对应的多个验证码,以供用户从所述多个验证码中选择一个与所述一种密码输入方式对应的验证码;
    所述第二发送单元,还用于若本次登陆验证连续不匹配的次数未达到预设次数,向所述用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式和所述多种密码输入方式对应的多个验证码。
  9. 根据权利要求6所述的装置,其特征在于,所述装置还包括:
    第一发送单元,用于若接收到所述用户的账号注册请求,向所述用户发送所有密码输入方式;
    第一接收单元,接收所述用户输入的账号、所述用户所设置的多种密码输入方式,以及对应多种密码输入方式下所述用户输入的密码和验证码,其中,所述多种密码输入方式属于所有密码输入方式中的一部分密码输入方式;
    保存单元,将所述用户输入的账号、所设置的多种密码输入方式,以及对应多种密码输入方式下的密码和验证码保存。
  10. 根据权利要求6所述的装置,其特征在于:
    所述第二发送单元,用于根据所述账号,向所述用户随机发送注册时选择的多个密码输入方式中的一个密码输入方式;或者
    向所述用户发送上一次成功登陆所对应的密码输入方式不同的另一密码输入方式;或者
    获取终端的周围环境信息;根据终端的周围环境信息从多个密码输入方式 中选择一个与周围环境匹配的密码输入方式;或者
    获取终端的当前情景模式;根据终端的当前情景模式从多个密码输入方式中选择一个与当前情景模式匹配的密码输入方式。
  11. 一种计算机设备,其特征在于,所述计算机设备包括存储器,以及与所述存储器相连的处理器;
    所述存储器用于存储实现账号登陆验证的计算机程序;所述处理器用于运行所述存储器中存储的计算机程序,以执行如下步骤:
    若接收到用户的登陆验证请求,检测用户输入的账号;
    根据所述账号,向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式;
    接收所述用户在所述密码输入方式下输入的密码和验证码;
    判断所述用户输入的账号、所述密码输入方式下对应的密码和验证码是否匹配;
    若所述用户输入的账号、所述密码输入方式下对应的密码和验证码匹配,则通过账号登陆验证。
  12. 根据权利要求11所述的计算机设备,其特征在于,所述处理器还执行如下步骤:
    若所述用户输入的账号、所述密码输入方式下对应的密码和验证码不匹配,判断本次登陆验证连续不匹配的次数是否达到预设次数;
    若本次登陆验证连续不匹配的次数未达到预设次数,向所述用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式;接着执行接收所述用户在所述密码输入方式下输入的密码和验证码的步骤;
    若本次登陆验证连续不匹配的次数达到预设次数,锁定所述账号。
  13. 根据权利要求12所述的计算机设备,其特征在于,所述处理器在执行所述根据所述账号,向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式时,具体执行:根据所述账号,向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式和所述多种密码输入方式对应的多个验证码,以供用户从所述多个验证码中选择一个与所述一种密码输入方式对应的验证码;
    所述处理器在执行所述若本次登陆验证连续不匹配的次数未达到预设次数,向所述用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式时,具体执行:若本次登陆验证连续不匹配的次数未达到预设次数,向所述用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式和所述多种密码输入方式对应的多个验证码。
  14. 根据权利要求11所述的计算机设备,其特征在于,在所述接收到用户的登陆验证请求之前,所述处理器还具体执行如下步骤:
    若接收到所述用户的账号注册请求,向所述用户发送所有密码输入方式;
    接收所述用户输入的账号、所述用户所设置的多种密码输入方式,以及对应多种密码输入方式下所述用户输入的密码和验证码,其中,所述多种密码输入方式属于所有密码输入方式中的一部分密码输入方式;
    将所述用户输入的账号、所设置的多种密码输入方式,以及对应多种密码输入方式下的密码和验证码保存。
  15. 根据权利要求11所述的计算机设备,其特征在于,所述处理器在执行所述向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式时,具体执行:
    向所述用户随机发送注册时所设置的多种密码输入方式中的一种密码输入方式;或者
    向所述用户发送上一次成功登陆所对应的密码输入方式不同的另一密码输入方式;或者
    获取终端的周围环境信息;根据终端的周围环境信息从多种密码输入方式中选择一个与周围环境匹配的密码输入方式;或者
    获取终端的当前情景模式;根据终端的当前情景模式从多种密码输入方式中选择一个与当前情景模式匹配的密码输入方式。
  16. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令被处理器执行时,实现如下步骤:
    若接收到用户的登陆验证请求,检测用户输入的账号;
    根据所述账号,向所述用户发送注册时所设置的多种密码输入方式中的一 种密码输入方式;
    接收所述用户在所述密码输入方式下输入的密码和验证码;
    判断所述用户输入的账号、所述密码输入方式下对应的密码和验证码是否匹配;
    若所述用户输入的账号、所述密码输入方式下对应的密码和验证码匹配,则通过账号登陆验证。
  17. 根据权利要求16所述的计算机可读存储介质,其特征在于,所述处理器还实现如下步骤:
    若所述用户输入的账号、所述密码输入方式下对应的密码和验证码不匹配,判断本次登陆验证连续不匹配的次数是否达到预设次数;
    若本次登陆验证连续不匹配的次数未达到预设次数,向所述用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式;接着执行接收所述用户在所述密码输入方式下输入的密码和验证码的步骤;
    若本次登陆验证连续不匹配的次数达到预设次数,锁定所述账号。
  18. 根据权利要求17所述的计算机可读存储介质,其特征在于,所述处理器在执行所述根据所述账号,向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式时,具体实现:根据所述账号,向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式和所述多种密码输入方式对应的多个验证码,以供用户从所述多个验证码中选择一个与所述一种密码输入方式对应的验证码;
    所述处理器在执行所述若本次登陆验证连续不匹配的次数未达到预设次数,向所述用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式时,具体实现:若本次登陆验证连续不匹配的次数未达到预设次数,向所述用户发送注册时所设置的多种密码输入方式中的另一种密码输入方式和所述多种密码输入方式对应的多个验证码。
  19. 根据权利要求16所述的计算机可读存储介质,其特征在于,所述处理器还实现如下步骤:
    若接收到所述用户的账号注册请求,向所述用户发送所有密码输入方式;
    接收所述用户输入的账号、所述用户所设置的多种密码输入方式,以及对 应多种密码输入方式下所述用户输入的密码和验证码,其中,所述多种密码输入方式属于所有密码输入方式中的一部分密码输入方式;
    将所述用户输入的账号、所设置的多种密码输入方式,以及对应多种密码输入方式下的密码和验证码保存。
  20. 根据权利要求16所述的计算机可读存储介质,其特征在于,所述处理器在执行所述向所述用户发送注册时所设置的多种密码输入方式中的一种密码输入方式时,具体实现:
    向所述用户随机发送注册时所设置的多种密码输入方式中的一种密码输入方式;或者
    向所述用户发送上一次成功登陆所对应的密码输入方式不同的另一密码输入方式;或者
    获取终端的周围环境信息;根据终端的周围环境信息从多种密码输入方式中选择一个与周围环境匹配的密码输入方式;或者
    获取终端的当前情景模式;根据终端的当前情景模式从多种密码输入方式中选择一个与当前情景模式匹配的密码输入方式。
PCT/CN2018/102808 2018-03-22 2018-08-29 账号登陆验证方法、装置、计算机设备及存储介质 WO2019179041A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810240940.6A CN108418829B (zh) 2018-03-22 2018-03-22 账号登陆验证方法、装置、计算机设备及存储介质
CN201810240940.6 2018-03-22

Publications (1)

Publication Number Publication Date
WO2019179041A1 true WO2019179041A1 (zh) 2019-09-26

Family

ID=63132898

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/102808 WO2019179041A1 (zh) 2018-03-22 2018-08-29 账号登陆验证方法、装置、计算机设备及存储介质

Country Status (2)

Country Link
CN (1) CN108418829B (zh)
WO (1) WO2019179041A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108418829B (zh) * 2018-03-22 2020-10-27 平安科技(深圳)有限公司 账号登陆验证方法、装置、计算机设备及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120023554A1 (en) * 2010-07-21 2012-01-26 Marco Murgia Systems and methods for providing a smart group
CN104378211A (zh) * 2014-11-26 2015-02-25 深圳市银雁金融配套服务有限公司 身份认证方法和装置
CN106453205A (zh) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 一种身份验证方法和装置
CN107665301A (zh) * 2016-07-28 2018-02-06 腾讯科技(深圳)有限公司 验证方法及装置
CN108418829A (zh) * 2018-03-22 2018-08-17 平安科技(深圳)有限公司 账号登陆验证方法、装置、计算机设备及存储介质

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096546A (zh) * 2010-12-29 2011-06-15 华为终端有限公司 一种操作系统的解锁方法及装置
CN102098315A (zh) * 2011-03-02 2011-06-15 中国工商银行股份有限公司 一种客户端安全登录方法、装置及系统
CN104579670A (zh) * 2013-10-28 2015-04-29 腾讯科技(深圳)有限公司 一种移动终端的身份验证方法和移动终端
CN106650513A (zh) * 2015-11-03 2017-05-10 阿里巴巴集团控股有限公司 密码输入方式的推荐方法和装置
CN105847303A (zh) * 2016-06-12 2016-08-10 深圳益强信息科技有限公司 一种智能门禁的验证方法及系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120023554A1 (en) * 2010-07-21 2012-01-26 Marco Murgia Systems and methods for providing a smart group
CN104378211A (zh) * 2014-11-26 2015-02-25 深圳市银雁金融配套服务有限公司 身份认证方法和装置
CN106453205A (zh) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 一种身份验证方法和装置
CN107665301A (zh) * 2016-07-28 2018-02-06 腾讯科技(深圳)有限公司 验证方法及装置
CN108418829A (zh) * 2018-03-22 2018-08-17 平安科技(深圳)有限公司 账号登陆验证方法、装置、计算机设备及存储介质

Also Published As

Publication number Publication date
CN108418829A (zh) 2018-08-17
CN108418829B (zh) 2020-10-27

Similar Documents

Publication Publication Date Title
US10523665B2 (en) Authentication on thin clients using independent devices
US9460279B2 (en) Variable image presentation for authenticating a user
US20190034616A1 (en) Secure authentication protocol systems and methods
US11038684B2 (en) User authentication using a companion device
CN110781468A (zh) 一种身份认证的处理方法、装置、电子设备及存储介质
US10075430B2 (en) Method and system for efficient password input
US9584503B2 (en) Authentication to a remote server from a computing device having stored credentials
US9160744B1 (en) Increasing entropy for password and key generation on a mobile device
US20100293605A1 (en) Positional password confirmation
US11089013B2 (en) Enhanced password authentication across multiple systems and user identifications
US9378371B2 (en) Systems and methods for account recovery using a platform attestation credential
US10282537B2 (en) Single prompt multiple-response user authentication method
US11032271B2 (en) Authentication based on shared secret seed updates for one-time passcode generation
US20170289153A1 (en) Secure archival and recovery of multifactor authentication templates
WO2020062974A1 (zh) 一种区块链私钥的获取方法、装置及电子设备
EP3767502A1 (en) Secure storing and processing of data
US20190147153A1 (en) Enhanced Security Access
US20190182229A1 (en) Advanced application security utilizing an application key
US20180203988A1 (en) System and Method for Multiple Sequential Factor Authentication for Display Devices
WO2019179041A1 (zh) 账号登陆验证方法、装置、计算机设备及存储介质
US11134077B2 (en) User-controlled transaction annotation for authentication events across multiple user devices
WO2017166359A1 (zh) 用户域的访问方法、访问装置及移动终端
US10380331B2 (en) Device authentication
WO2016112792A1 (zh) 身份认证方法及装置
US11055389B2 (en) Biometric authentication using molecular snapshots

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18910537

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 12/01/2021)

122 Ep: pct application non-entry in european phase

Ref document number: 18910537

Country of ref document: EP

Kind code of ref document: A1