CN108400982A - A kind of embedded device password method for retrieving - Google Patents

A kind of embedded device password method for retrieving Download PDF

Info

Publication number
CN108400982A
CN108400982A CN201810147415.XA CN201810147415A CN108400982A CN 108400982 A CN108400982 A CN 108400982A CN 201810147415 A CN201810147415 A CN 201810147415A CN 108400982 A CN108400982 A CN 108400982A
Authority
CN
China
Prior art keywords
password
equipment
user
change
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810147415.XA
Other languages
Chinese (zh)
Inventor
朱健立
于宏志
王景彬
杨建强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin Tiandi Weiye Information System Integration Co Ltd
Original Assignee
Tianjin Tiandi Weiye Information System Integration Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin Tiandi Weiye Information System Integration Co Ltd filed Critical Tianjin Tiandi Weiye Information System Integration Co Ltd
Priority to CN201810147415.XA priority Critical patent/CN108400982A/en
Publication of CN108400982A publication Critical patent/CN108400982A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention provides a kind of embedded device password method for retrieving, by the way that the device id of the label of cell-phone number, equipment, the current time for giving serial number and system for change are formed character string, the character string that a group encryption is generated by AES encryption algorithm, concatenates into a width Quick Response Code by the encrypted characters and is shown on the interfaces UI of equipment;User is scanned the two-dimensional code by mobile phone and carries out associated check program;After verifying successfully, password can be reset, gives password success for change.This method may be directly applied to have in the embedded device of security properties.The technical program uses two-dimension code correlation technique, given full play to planar bar code technology it is convenient and efficient, save cost the advantages that, allow client that can quickly give device password for change.

Description

A kind of embedded device password method for retrieving
Technical field
The invention belongs to embedded device fields, more particularly, to a kind of embedded device password method for retrieving.
Background technology
The embedded device with security properties is required for user to input user name and password mostly.User can change equipment Initial password, ensured that information is safer, prevented criminal from stealing.However, user does not use equipment, password for a long time It can pass into silence.There are two types of the existing technical solution for giving password for change is general:
1. forcing equipment reverting to default setting
General embedded device can all have the button or combination button of factory reset, this operation can be by user Some good configurations of user setting can also be reverted to factory state by name and password recovery at factory state.If user It is continuing with and must be newly set, it is cumbersome, waste user's plenty of time.
2. dialing after-sales service call
Can all there be after-sales service call, when user, which forgets Password, dials phone after sale, meeting in most embedded device producer There is the after-sales staff of profession to carry out related guidance to give the password of equipment for change.The method not only increases the human cost of producer, And increase the communication fee of user.
Therefore, it is urgently to be resolved hurrily ask to research and develop a kind of method that quickly giving embedded device password under non-networked state for change Topic.
Invention content
In view of this, the present invention is directed to propose a kind of embedded device password method for retrieving, may be directly applied to have and protect In the embedded device of close property.Such as embedded net hard disk vedio player, router etc..
In order to achieve the above objectives, the technical proposal of the invention is realized in this way:
A kind of embedded device password method for retrieving, process are as follows:
1, when the interfaces UI of logging device are activated, after being logged in password default, the interfaces UI of equipment can prompt to use user Change password default and setting user mobile phone number in family.
2, new password input by user in step 1 and cell-phone number are preserved configuration file by equipment.
3, when user forgets the new password being arranged in step 1, according to prompt, password is given in click for change.
4, the cell-phone number that equipment will be arranged in step 1, the device id of the label of equipment, give for change serial number and system it is current when Between form character string, by AES encryption algorithm generate a group encryption character string, by the encrypted characters concatenate into a width two dimension Code is shown on the interfaces UI of equipment.
5, user is opened the public platform of its wechat APP concern products, is led to by the mobile phone for the cell-phone number being arranged in step 1 The Quick Response Code generated in public platform scanning step 4 is crossed, Quick Response Code can be converted to the encrypted characters in step 4 by public platform at this time String, is sent to the cloud server end of equipment.
6, it clicks after giving password for change, can be formed according to device id in step 4 and current time in system in equipment in step 3 New character string and calculate MD5 values, take latter 8 of MD5 values to record, the inspection received as user's input handset short message Test code.
7, equipment locks 30 minutes after verification failure 5 times, forbids inputting again.
8, after verifying successfully, password can be reset;The serial number of giving for change in step 4 will be from increasing, before currently giving serial number for change at this time Check code fails.
9, the check code that short message of mobile telephone of user receives, is sent by Cloud Server.
10, check code is after encrypting word string in receiving step 5 by Cloud Server, first to decrypt, in it will decrypt word string Device id and current time form new string, calculate MD5 values.
11, the MD5 values that will be obtained in step 10,8 after taking, as check code.
12, cell-phone number, the verification that Cloud Server will obtain in step 11 are parsed from decryption word string by step 10 Code is sent to the cell-phone number by the form of short message.
13, after user mobile phone receives the SMS, check code is input on the interfaces UI of equipment, you can resetting is close Code so far gives password success for change.
Further, when user uses equipment for the first time, it may require that user inputs personal mobile phone number in the interfaces UI of equipment Code, is bound with equipment.
Further, if the check code of input is incorrect, check code mistake is prompted in the interfaces UI of equipment.
Further, it in step 3, when user is by showing UI interface log-on devices, if forgotten Password, clicks " forgetting Password " button of login page, this is to will appear Quick Response Code on the page.
Compared with the existing technology, embedded device password method for retrieving of the present invention has the advantage that:This technology Scheme uses two-dimension code correlation technique, given full play to planar bar code technology it is convenient and efficient, save the advantages that cost, allow client's energy It is enough quickly to give device password for change.
Description of the drawings
The attached drawing for constituting the part of the present invention is used to provide further understanding of the present invention, schematic reality of the invention Example and its explanation are applied for explaining the present invention, is not constituted improper limitations of the present invention.In the accompanying drawings:
Fig. 1 is the operational flowchart of the present invention;
Fig. 2 is present device end flow chart;
Fig. 3 is cloud server terminal flow chart of the present invention.
Specific implementation mode
It should be noted that in the absence of conflict, the feature in embodiment and embodiment in the present invention can phase Mutually combination.
The present invention will be described in detail below with reference to the accompanying drawings and embodiments.
A kind of embedded device password method for retrieving, process are as follows:
1, for user when the interfaces UI in logging in Fig. 1 are activated, after being logged in password default, the interfaces UI can prompt user to change Password default and setting user mobile phone number.
2, equipment by step 1 new password and cell-phone number preserve configuration file.
3, when user forgets the new password being arranged in step 1, according to the prompt in Fig. 1, password is given in click for change
4, the cell-phone number that equipment will be arranged in step 1, the device id of the label of equipment, give for change serial number and system it is current when Between form character string, by AES encryption algorithm generate a group encryption character string, by the encrypted characters concatenate into a width two dimension On the interfaces UI of code display in Fig. 1.
5, user is opened the public platform of its wechat APP concern products, is led to by the mobile phone for the cell-phone number being arranged in step 1 The Quick Response Code generated in public platform scanning step 4 is crossed, Quick Response Code can be converted to the encrypted characters in step 4 by public platform at this time String, the cloud server end being sent in Fig. 1.
6, it clicks after giving password for change, can be formed according to device id in step 4 and current time in system in equipment in step 3 New character string and calculate MD5 values, take latter 8 of MD5 values to record, as user's input handset short message in Fig. 1 The check code received.
7, equipment locks 30 minutes after verification failure 5 times, forbids inputting again.
8, after verifying successfully, password can be reset.The serial number of giving for change in step 4 will be from increasing, before currently giving serial number for change at this time Check code fails.
9, the check code that short message of mobile telephone of user receives is sent by the Cloud Server in Fig. 1.
10, check code is after encrypting word string in receiving step 5 by Cloud Server, first to decrypt, in it will decrypt word string Device id and current time form new string, calculate MD5 values.
11, the MD5 values that will be obtained in step 10,8 after taking, as check code.
12, cell-phone number is parsed, the Cloud Server in Fig. 1 will obtain in step 11 from decryption word string by step 10 Check code the cell-phone number is sent to by the form of short message.
13, after user mobile phone receives the SMS, check code is input on the interfaces UI in Fig. 1, you can resetting is close Code so far gives password success for change.
The operating procedure of this method is as follows:
It 1. when user uses equipment for the first time, may require that user inputs personal mobile phone number in the interfaces UI of equipment, and set It is standby to be bound.
2. when user is by showing UI interface log-on devices, if forgotten Password, " forgetting close for login page is clicked Code " button, this is to will appear Quick Response Code on the page.
3. in order to give password for change, user is needed to pay close attention to our company public platform with mobile phone open wechat
4. by the public platform of our company, sweeps and sweep function, the Quick Response Code occurred in 2 median surface of scanning step.
5. user is swept by mobile phone our company public platform sweep successfully after, it will 2 D code information is sent to Cloud Server.
6. the 2 D code information that Cloud Server sends step 5 parses, decryption processing, one group of check code is generated.
7. the check code generated in step 6 is sent to the mobile phone bound in step 1 by Cloud Server by the form of short message Number.
8. the short message content check code in step 7 is input to the check code input frame at the interfaces UI that step 2 operates by user In.
9. the check code inputted in verification step 6 is passed through at the interfaces UI of equipment, the resetting password page is entered if correct.
10. equipment passes through the check code inputted in verification step 6, prompt check code wrong in the interfaces UI if incorrect Accidentally.
With the fast development of internet, planar bar code technology has had been applied to each technical field, and the technical program is adopted With two-dimension code correlation technique, given full play to planar bar code technology it is convenient and efficient, save the advantages that cost, make client fast Speed gives device password for change.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all essences in the present invention With within principle, any modification, equivalent replacement, improvement and so on should all be included in the protection scope of the present invention god.

Claims (4)

1. a kind of embedded device password method for retrieving, which is characterized in that its process is as follows:
1) for user when the interfaces UI of logging device are activated, after being logged in password default, the interfaces UI of equipment can prompt user to repair Change password default and setting user mobile phone number;
2) new password input by user in step 1 and cell-phone number are preserved configuration file by equipment;
3) when user forgets the new password being arranged in step 1, according to prompt, password is given in click for change;
4) cell-phone number that equipment will be arranged in step 1, the device id of the label of equipment give the current time group of serial number and system for change At character string, the character string of a group encryption is generated by AES encryption algorithm, it is aobvious to concatenate into a width Quick Response Code by the encrypted characters Show on the interfaces UI of equipment;
5) user opens the public platform of its wechat APP concern products, passes through public affairs by the mobile phone for the cell-phone number being arranged in step 1 The Quick Response Code generated in crowd's scanning step 4, at this time public platform Quick Response Code can be converted to the encrypted characters string in step 4, send out It is sent to the cloud server end of equipment;
6) it clicks after giving password for change, can be formed according to device id in step 4 and current time in system in equipment new in step 3 Character string and calculate MD5 values, take latter 8 of MD5 values to record, the inspection received as user's input handset short message Code;
7) equipment locks 30 minutes after verification failure 5 times, forbids inputting again;
8) after verifying successfully, password can be reset;The serial number of giving for change in step 4 increases oneself at this time, currently give the verification before serial number for change Code fails;
9) check code that short message of mobile telephone of user receives, is sent by Cloud Server;
10) check code is after encrypting word string in receiving step 5 by Cloud Server, first to decrypt, the equipment in it will decrypt word string ID and current time form new string, calculate MD5 values;
11) the MD5 values that will be obtained in step 10,8 after taking, as check code;
12) cell-phone number is parsed, Cloud Server leads to the check code obtained in step 11 from decryption word string by step 10 The form for crossing short message is sent to the cell-phone number;
13) after user mobile phone receives the SMS, check code is input on the interfaces UI of equipment, you can resetting password, until This, gives password success for change.
2. a kind of embedded device password method for retrieving according to claim 1, it is characterised in that:It is used for the first time in user When equipment, it may require that user inputs personal mobile phone number in the interfaces UI of equipment, bound with equipment.
3. a kind of embedded device password method for retrieving according to claim 1, it is characterised in that:If the verification of input Code is incorrect, then check code mistake is prompted in the interfaces UI of equipment.
4. a kind of embedded device password method for retrieving according to claim 1, it is characterised in that:In step 3, when When user is by showing UI interface log-on devices, if forgotten Password, " forgetting Password " button of login page is clicked, this is page It will appear Quick Response Code on face.
CN201810147415.XA 2018-02-12 2018-02-12 A kind of embedded device password method for retrieving Pending CN108400982A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810147415.XA CN108400982A (en) 2018-02-12 2018-02-12 A kind of embedded device password method for retrieving

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810147415.XA CN108400982A (en) 2018-02-12 2018-02-12 A kind of embedded device password method for retrieving

Publications (1)

Publication Number Publication Date
CN108400982A true CN108400982A (en) 2018-08-14

Family

ID=63095578

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810147415.XA Pending CN108400982A (en) 2018-02-12 2018-02-12 A kind of embedded device password method for retrieving

Country Status (1)

Country Link
CN (1) CN108400982A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109257382A (en) * 2018-11-09 2019-01-22 深圳互联先锋科技有限公司 A kind of web portal security management method and system
CN110941810A (en) * 2018-09-21 2020-03-31 杭州海康威视数字技术股份有限公司 Password resetting method and device, terminal equipment, server and storage medium
CN111049643A (en) * 2018-10-12 2020-04-21 浙江宇视科技有限公司 Method and system for quickly acquiring temporary password
CN112347458A (en) * 2019-08-06 2021-02-09 杭州海康威视数字技术股份有限公司 Password resetting method and device, terminal equipment and server
CN112613013A (en) * 2020-12-30 2021-04-06 重庆蓝岸通讯技术有限公司 Method for solving account password forgetting based on application program
CN112632586A (en) * 2020-12-30 2021-04-09 浪潮电子信息产业股份有限公司 BIOS hard disk password retrieving method, device, equipment and readable storage medium
CN112737769A (en) * 2020-12-21 2021-04-30 浙江大华技术股份有限公司 Password resetting method and device, storage medium and electronic device
CN113162918A (en) * 2021-03-25 2021-07-23 重庆扬成大数据科技有限公司 Method for extracting abnormal data under condition of rapidly mining four-in-one network
CN113630241A (en) * 2020-05-09 2021-11-09 杭州海康威视数字技术股份有限公司 Password recovery method and system, cloud server and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140380439A1 (en) * 2003-09-23 2014-12-25 At&T Intellectual Property I, L.P. Methods of Resetting Passwords in Network Service Systems Including User Redirection and Related Systems and Computer Program Products
CN105763520A (en) * 2014-12-18 2016-07-13 阿里巴巴集团控股有限公司 Network account password recovery method and device, client terminal device and server
JP2016157394A (en) * 2015-02-26 2016-09-01 株式会社日立製作所 Data management system and id management method
CN106302335A (en) * 2015-05-22 2017-01-04 杭州海康威视数字技术股份有限公司 Network monitoring device and reset the methods, devices and systems of its password, server
CN106452766A (en) * 2016-12-16 2017-02-22 广东小天才科技有限公司 Password retrieving method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140380439A1 (en) * 2003-09-23 2014-12-25 At&T Intellectual Property I, L.P. Methods of Resetting Passwords in Network Service Systems Including User Redirection and Related Systems and Computer Program Products
CN105763520A (en) * 2014-12-18 2016-07-13 阿里巴巴集团控股有限公司 Network account password recovery method and device, client terminal device and server
JP2016157394A (en) * 2015-02-26 2016-09-01 株式会社日立製作所 Data management system and id management method
CN106302335A (en) * 2015-05-22 2017-01-04 杭州海康威视数字技术股份有限公司 Network monitoring device and reset the methods, devices and systems of its password, server
CN106452766A (en) * 2016-12-16 2017-02-22 广东小天才科技有限公司 Password retrieving method and device

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110941810A (en) * 2018-09-21 2020-03-31 杭州海康威视数字技术股份有限公司 Password resetting method and device, terminal equipment, server and storage medium
CN111049643A (en) * 2018-10-12 2020-04-21 浙江宇视科技有限公司 Method and system for quickly acquiring temporary password
CN109257382A (en) * 2018-11-09 2019-01-22 深圳互联先锋科技有限公司 A kind of web portal security management method and system
CN112347458A (en) * 2019-08-06 2021-02-09 杭州海康威视数字技术股份有限公司 Password resetting method and device, terminal equipment and server
WO2021227879A1 (en) * 2020-05-09 2021-11-18 杭州海康威视数字技术股份有限公司 Password recovery method and system, and cloud server and electronic device
CN113630241A (en) * 2020-05-09 2021-11-09 杭州海康威视数字技术股份有限公司 Password recovery method and system, cloud server and electronic equipment
JP2023515146A (en) * 2020-05-09 2023-04-12 杭州海康威視数字技術股▲フン▼有限公司 Password recovery methods, systems, cloud servers and electronic devices
JP7422241B2 (en) 2020-05-09 2024-01-25 杭州海康威視数字技術股▲フン▼有限公司 Password recovery methods, systems, cloud servers and electronic devices
CN112737769A (en) * 2020-12-21 2021-04-30 浙江大华技术股份有限公司 Password resetting method and device, storage medium and electronic device
CN112737769B (en) * 2020-12-21 2023-03-24 浙江大华技术股份有限公司 Password resetting method and device, storage medium and electronic device
CN112632586A (en) * 2020-12-30 2021-04-09 浪潮电子信息产业股份有限公司 BIOS hard disk password retrieving method, device, equipment and readable storage medium
CN112613013A (en) * 2020-12-30 2021-04-06 重庆蓝岸通讯技术有限公司 Method for solving account password forgetting based on application program
CN113162918A (en) * 2021-03-25 2021-07-23 重庆扬成大数据科技有限公司 Method for extracting abnormal data under condition of rapidly mining four-in-one network
CN113162918B (en) * 2021-03-25 2022-10-18 重庆扬成大数据科技有限公司 Method for extracting abnormal data under condition of rapidly mining four-in-one network

Similar Documents

Publication Publication Date Title
CN108400982A (en) A kind of embedded device password method for retrieving
CN106487511B (en) Identity authentication method and device
CN104270338B (en) Method and its system that a kind of electronic identity registration and certification are logged in
CN101272237B (en) Method and system for automatically generating and filling login information
McCarney et al. Tapas: design, implementation, and usability evaluation of a password manager
CN102880960B (en) Based on the payment by using short messages method and system of fingerprint recognition mobile phone
CN102752115B (en) Challenge code generating method and device, dynamic password authentication method and system
CN104065621A (en) Identify verification method for third-party service, client and system
CN107809438A (en) A kind of network authentication method, system and its user agent device used
JP2014529837A (en) ID authentication management apparatus and method
CN105790962B (en) Method, device and system for acquiring conference document
CN106850503A (en) One kind is exempted to log in identity identifying method and device
CN103944877A (en) Method and system for safely logging on bank website based on two-dimension code
CN108174360A (en) A kind of note transmission method and device, short-message verification method and device
CN105184567A (en) Information processing method, processing device and mobile terminal
CN104253689A (en) User identity module card generated dynamic password authentication method and system based on QR (quick response) code
WO2014080353A1 (en) Secure transaction system and virtual wallet
Jubur et al. Bypassing push-based second factor and passwordless authentication with human-indistinguishable notifications
KR101659847B1 (en) Method for two channel authentication using smart phone
CN104853030B (en) The method and mobile terminal of a kind of information processing
CN107612915A (en) The method and apparatus of the anti-password cracking of double secure forms based on checking code conversion
CN106033518A (en) Information processing method and apparatus
JP6307610B2 (en) Data falsification detection device, data falsification detection method, and program
KR101473576B1 (en) Method for Offline Login based on SW Token and Mobile Device using the same
CN114727276A (en) Method and system for determining account information in user non-login state

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180814

RJ01 Rejection of invention patent application after publication