Account login method and device

A login method and account technology, which is applied in the computer field, can solve problems such as complicated user operations, weak password security strength, and password acquisition, and achieve the effect of simplifying user operations and improving login experience

Inactive Publication Date: 2014-10-01
BAIDU ONLINE NETWORK TECH (BEIJIBG) CO LTD
View PDF4 Cites 23 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] 1. Many sites do not impose strict restrictions on the security of passwords set by users when building account systems. In order to facilitate memory, many users set relatively simple passwords, and the security strength of passwords is extremely weak. You can crack the password set by the user and steal the user's account
[0004] 2. Various hacking technologies such as Trojan horse viruses can cause many users’ passwords to be inadvertently obtained by malicious attackers
[0005] 3. When the user logs in to the account using the terminal in public places, other people's peeping or video recording behind the back may lead to the leakage of the user's account number and password
[0008] The second way is that the user completes the login by entering the account name of the account (such as an email address or a user name set by the user), the mobile phone number bound to the account, and the dynamic password in the short message sent to the mobile phone. The solution is an improvement on the

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Account login method and device
  • Account login method and device
  • Account login method and device

Examples

Experimental program
Comparison scheme
Effect test

Example Embodiment

[0018] The embodiments of the present invention are described in detail below. Examples of the embodiments are shown in the accompanying drawings, in which the same or similar reference numerals indicate the same or similar elements or elements with the same or similar functions. The embodiments described below with reference to the accompanying drawings are exemplary, and are intended to explain the present invention, but should not be construed as limiting the present invention.

[0019] The following describes the account login method and device in the embodiments of the present invention with reference to the accompanying drawings.

[0020] figure 1 Is a flowchart of an account login method according to an embodiment of the present invention, such as figure 1 As shown, the method includes:

[0021] S101: Receive a password acquisition request carrying user account information sent by a client.

[0022] In this embodiment, the account information refers to the user's account name r...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides an account login method and device. The method includes the steps that a password obtaining request transmitted by a client is received; number information bound to the account information is obtained according to the password obtaining request, dynamic passwords are generated, the dynamic passwords are sent to a corresponding mobile terminal according to the number information, and the one-to-one correspondence relation between the account information and the dynamic passwords is obtained from a database; a login request transmitted by the client is received, and dynamic passwords corresponding to the account information are obtained from a database according to the login request; the dynamic passwords in the login request are compared with the dynamic passwords obtained from the database, if the dynamic passwords in the login request are the same as the dynamic passwords obtained from the database, the login method and device perform login processing for accounts corresponding to the account information, while a safety login guarantee is provided for the multiple accounts of a user, it is avoided that the user must simultaneously input an account name and a mobile phone number to obtain the dynamic passwords, operations of the user are simplified, and login experience degree of the user is improved.

Description

technical field [0001] The present invention relates to the field of computer technology, in particular to an account login method and device. Background technique [0002] With the development of applications such as online games and Internet value-added services, the traditional login methods based on accounts (such as user names, mobile numbers, email addresses, etc.) and static passwords have become increasingly insecure, mainly in the following aspects : [0003] 1. Many sites do not impose strict restrictions on the security of passwords set by users when building account systems. In order to facilitate memory, many users set relatively simple passwords, and the security strength of passwords is extremely weak. You can crack the password set by the user and steal the user's account. [0004] 2. Various hacking techniques such as Trojan horses and viruses can cause many users' passwords to be inadvertently obtained by malicious attackers. [0005] 3. When the user us...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32
Inventor 朱建庭
Owner BAIDU ONLINE NETWORK TECH (BEIJIBG) CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products