CN110933034A - Login method and device based on digital fingerprints - Google Patents

Login method and device based on digital fingerprints Download PDF

Info

Publication number
CN110933034A
CN110933034A CN201911031145.7A CN201911031145A CN110933034A CN 110933034 A CN110933034 A CN 110933034A CN 201911031145 A CN201911031145 A CN 201911031145A CN 110933034 A CN110933034 A CN 110933034A
Authority
CN
China
Prior art keywords
digital fingerprint
user account
login
bound
current
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911031145.7A
Other languages
Chinese (zh)
Inventor
康振坤
周红亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Qian Hai Network Technology Co Ltd
Original Assignee
Shenzhen Qian Hai Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Qian Hai Network Technology Co Ltd filed Critical Shenzhen Qian Hai Network Technology Co Ltd
Priority to CN201911031145.7A priority Critical patent/CN110933034A/en
Publication of CN110933034A publication Critical patent/CN110933034A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • User Interface Of Digital Computer (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a login method and a device based on digital fingerprints, wherein the method comprises the following steps: generating and displaying a digital fingerprint corresponding to the current equipment in advance; when the login operation is detected, acquiring a current digital fingerprint and user login account information corresponding to current equipment, and sending the current digital fingerprint and the user account information to a background server; the background server detects that the user account is bound with the digital fingerprint, and acquires a digital fingerprint list bound by the user account; and if the current digital fingerprint exists in the digital fingerprint list bound by the user account, executing login operation according to the user account information. According to the embodiment of the invention, the unique digital fingerprint corresponding to the current equipment is generated, when the fact that the user account number is bound with the digital fingerprint is detected, the digital fingerprint is verified, and the user can log in the current equipment after the verification is successful, so that the equipment login is limited, and the safety of the system is ensured.

Description

Login method and device based on digital fingerprints
Technical Field
The invention relates to the technical field of communication, in particular to a login method and a login device based on digital fingerprints.
Background
In web application systems, it is often necessary to limit the number of users logged on to the same client and the simultaneous logging on to multiple clients by one client for security reasons.
Most of the current schemes of limiting a user to log in a system are back-end limiting, for example, the user can only log in by limiting a correct IP, but can not limit a computer device for logging in, so that once an account password of the user is leaked, the security of the system is reduced.
Accordingly, the prior art is yet to be improved and developed.
Disclosure of Invention
In view of the above disadvantages of the prior art, an object of the present invention is to provide a login method and device based on digital fingerprints, which aim to solve the problem of low security caused by restricting user login by using IP in the prior art.
The technical scheme of the invention is as follows:
a method of logging on based on digital fingerprints, the method comprising:
generating and displaying a digital fingerprint corresponding to the current equipment in advance;
when the login operation is detected, acquiring a current digital fingerprint and user login account information corresponding to current equipment, and sending the current digital fingerprint and the user account information to a background server;
the background server detects that the user account is bound with the digital fingerprint, and acquires a digital fingerprint list bound by the user account; and if the current digital fingerprint exists in the digital fingerprint list bound by the user account, executing login operation according to the user account information.
Optionally, the pre-generating and displaying a digital fingerprint corresponding to the current device further includes:
binding the digital fingerprint corresponding to the current equipment with the user account information in advance.
Optionally, the pre-generating and displaying a digital fingerprint corresponding to the current device includes:
and entering a login page of the browser in advance, generating a digital fingerprint corresponding to the current equipment on the login page according to the configuration parameters of the current equipment and the browser parameters, and displaying the digital fingerprint corresponding to the current equipment on the login page.
Optionally, the generating, at the login page, a digital fingerprint corresponding to the current device according to the configuration parameter of the current device and the browser parameter includes:
and adopting a script language on the login page, and generating a digital fingerprint corresponding to the current equipment according to the canvas image address and the browser identifier of the current equipment.
Optionally, the background server detects that the user account is bound with the digital fingerprint, and acquires a digital fingerprint list bound with the user account; if the current digital fingerprint exists in the digital fingerprint list bound by the user account, executing login operation according to the user account information, wherein the login operation comprises the following steps:
the background server judges whether the user account is bound with the digital fingerprint;
if the user account is bound with the digital fingerprint, acquiring a digital fingerprint list bound by the user account; if the current digital fingerprint exists in the digital fingerprint list bound by the user account, executing login operation according to the user account information;
and if the user account is not bound with the digital fingerprint, executing login operation according to the user account information.
Optionally, the background server detects that the user account is bound with the digital fingerprint, and acquires a digital fingerprint list bound with the user account; if the current digital fingerprint exists in the digital fingerprint list bound by the user account, executing login operation according to the user account information, and further comprising:
the background server detects that the user account is bound with the digital fingerprint, and acquires a digital fingerprint list bound by the user account;
and if the current digital fingerprint does not exist in the digital fingerprint list bound by the user account, skipping to a login failure page.
Optionally, the executing a login operation according to the user account information includes:
the background server verifies the user account information;
if the verification is successful, completing login according to the user account information;
and if the verification fails, jumping to a login failure page.
Another embodiment of the present invention provides a digital fingerprint-based login device, the device comprising at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the digital fingerprint based login method described above.
Another embodiment of the present invention also provides a non-transitory computer-readable storage medium storing computer-executable instructions that, when executed by one or more processors, cause the one or more processors to perform the above-described digital fingerprint-based login method.
Another embodiment of the invention provides a computer program product comprising a computer program stored on a non-volatile computer readable storage medium, the computer program comprising program instructions which, when executed by a processor, cause the processor to perform the above-mentioned digital fingerprint based login method.
Has the advantages that: compared with the prior art, the login method and device based on the digital fingerprint are characterized in that the unique digital fingerprint corresponding to the current equipment is generated, when the fact that the digital fingerprint is bound to the user account is detected, the digital fingerprint is verified, and the login can be carried out on the current equipment after the verification is successful, so that the login of the limited equipment is achieved, and the safety of the system is guaranteed.
Drawings
The invention will be further described with reference to the accompanying drawings and examples, in which:
FIG. 1 is a flowchart of a preferred embodiment of a digital fingerprint based login method of the present invention;
FIG. 2 is a diagram illustrating a hardware structure of a digital fingerprint based login device according to a preferred embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and effects of the present invention clearer and clearer, the present invention is described in further detail below. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. Embodiments of the present invention will be described below with reference to the accompanying drawings.
The embodiment of the invention provides a login method based on digital fingerprints. Referring to fig. 1, fig. 1 is a flowchart illustrating a digital fingerprint based login method according to a preferred embodiment of the present invention. As shown in fig. 1, it includes the steps of:
step S100, generating and displaying a digital fingerprint corresponding to the current equipment in advance;
s200, when a login operation is detected, acquiring a current digital fingerprint and user login account information corresponding to current equipment, and sending the current digital fingerprint and the user account information to a background server;
step S300, a background server detects that a digital fingerprint is bound to a user account, and a digital fingerprint list bound to the user account is obtained; and if the current digital fingerprint exists in the digital fingerprint list bound by the user account, executing login operation according to the user account information.
In specific implementation, the current device in the embodiment of the present invention includes, but is not limited to, an electronic device such as a computer, a tablet computer, and a smart phone. The following description will be made by taking a computer as an example. The login in the embodiment of the present invention is described by taking login on a WEB page as an example. Detecting that a user enters a login page of a browser on a computer; at this time, a digital fingerprint corresponding to the current computer is generated in advance, the digital fingerprint can be recorded as a digital fingerprint ID, and the digital fingerprint is a string of numbers. The digital fingerprint is unique.
Detecting a user login operation, wherein the login operation can be to click a login button of a login page, acquire a current digital fingerprint generated in advance by a current computer, and send the current digital fingerprint and user account information input by the user on the login page to a background server;
the background server judges whether the user account is bound with the digital fingerprint; and if the current user account is bound with the digital fingerprint, acquiring a digital fingerprint list bound by the user account, and if the digital fingerprint list contains the current digital fingerprint corresponding to the current equipment, performing login operation according to login account information of the user.
In a further embodiment, the pre-generating and displaying a digital fingerprint corresponding to the current device further includes:
binding the digital fingerprint corresponding to the current equipment with the user account information in advance.
In specific implementation, a user management function is set in a system where users currently wait to log in, and an administrator can bind a plurality of current digital fingerprints of each login user in the background through the user management function. Specifically, the system has a user management function, a system administrator can bind the fingerprint ID of the user, the fingerprint ID on the login page is sent to the administrator to be bound before the user logs in, and only the device with the specified ID can log in after the user logs in.
Further, the pre-generating and displaying of the digital fingerprint corresponding to the current device includes:
and entering a login page of the browser in advance, generating a digital fingerprint corresponding to the current equipment on the login page according to the configuration parameters of the current equipment and the browser parameters, and displaying the digital fingerprint corresponding to the current equipment on the login page.
In specific implementation, a user enters a login page of a browser, acquires configuration parameters of a current computer and parameters of the browser of the current browser on the login page, generates a digital fingerprint corresponding to the current computer according to the configuration parameters of the current computer and the parameters of the current browser, and displays the digital fingerprint of the current computer on the login page of the browser.
Further, generating a digital fingerprint corresponding to the current device on the login page according to the configuration parameters of the current device and the browser parameters, including:
and adopting a script language on the login page, and generating a digital fingerprint corresponding to the current equipment according to the canvas image address and the browser identifier of the current equipment.
In specific implementation, a unique digital fingerprint is generated on a login page by using a JS script language and displayed on the login page of a browser, and the generation rule is Hash (canvas image address + browser user agent); thus, a unique fingerprint ID can be obtained according to different computer configurations and different browser versions.
The code for generating the unique digital fingerprint by using the JS script language is concretely as follows:
Figure BDA0002250188130000061
Figure BDA0002250188130000071
a unique digital fingerprint is generated through a browser rendering technology, the digital fingerprint can be recorded as a fingerprint ID, so that different computer equipment and IDs generated by browsers are different, and then the fingerprint ID is bound in advance in a system, so that the specified computer equipment is limited to log in.
Further, the background server detects that the user account is bound with the digital fingerprint, and acquires a digital fingerprint list bound by the user account; if the current digital fingerprint exists in the digital fingerprint list bound by the user account, executing login operation according to the user account information, wherein the login operation comprises the following steps:
the background server judges whether the user account is bound with the digital fingerprint;
if the user account is bound with the digital fingerprint, acquiring a digital fingerprint list bound by the user account; if the current digital fingerprint exists in the digital fingerprint list bound by the user account, executing login operation according to the user account information;
and if the user account is not bound with the digital fingerprint, executing login operation according to the user account information.
When the method is implemented specifically, a user enters a login page, a digital fingerprint is generated once when the user submits login, the digital fingerprint is prevented from being tampered, and the digital fingerprint is sent to a background server when the user submits login;
the background server judges whether the user account is bound with the digital fingerprint, if not, the fingerprint digital verification logic is skipped, and the login operation is directly executed according to the user account information. If yes, whether the digital fingerprint list bound by the user account includes the digital fingerprint transmitted by the browser is judged, and if yes, the login logic is continued.
In some other embodiments, the background server detects that the user account is bound with the digital fingerprint, and acquires a digital fingerprint list bound with the user account; if the current digital fingerprint exists in the digital fingerprint list bound by the user account, executing login operation according to the user account information, and further comprising:
the background server detects that the user account is bound with the digital fingerprint, and acquires a digital fingerprint list bound by the user account;
and if the current digital fingerprint does not exist in the digital fingerprint list bound by the user account, skipping to a login failure page.
When the method is specifically implemented, the background server judges whether a digital fingerprint list bound by the user account includes digital fingerprints transmitted by the browser or not when detecting that the digital fingerprints bound by the user account are bound, and if the digital fingerprint list bound by the user account does not include the current digital fingerprints, the login page is jumped.
Further, executing a login operation according to the user account information, including:
the background server verifies the user account information;
if the verification is successful, completing login according to the user account information;
and if the verification fails, jumping to a login failure page.
In specific implementation, the background server acquires account information of a user and judges whether the user is registered;
if the user is registered, verifying the user account information, if the verification is successful, completing login according to the user account information, and skipping to the page after the login is successful; if the verification fails, jumping to a login failure page;
and if the user is not registered, skipping to the login failure page.
It should be noted that, in the foregoing embodiments, a certain order does not necessarily exist among the steps, and it can be understood by those skilled in the art according to the description of the embodiments of the present invention that, in different embodiments, the steps may have different execution orders, that is, may be executed in parallel, may be executed interchangeably, and the like.
Another embodiment of the present invention provides a login device based on digital fingerprint, as shown in fig. 2, the device 10 includes:
one or more processors 110 and a memory 120, where one processor 110 is illustrated in fig. 2, the processor 110 and the memory 120 may be connected by a bus or other means, and the connection by the bus is illustrated in fig. 2.
Processor 110 is used to implement the various control logic of apparatus 10, which may be a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA), a single chip microcomputer, an ARM (Acorn RISCMache) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination of these components. Also, the processor 110 may be any conventional processor, microprocessor, or state machine. Processor 110 may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.
The memory 120, which is a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions corresponding to the digital fingerprint-based login method in the embodiments of the present invention. The processor 110 executes various functional applications and data processing of the apparatus 10, i.e., implements the digital fingerprint-based login method in the above-described method embodiments, by executing the nonvolatile software programs, instructions, and units stored in the memory 120.
The memory 120 may include a storage program area and a storage data area, wherein the storage program area may store an application program required for operating the device, at least one function; the storage data area may store data created according to the use of the device 10, and the like. Further, the memory 120 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, memory 120 optionally includes memory located remotely from processor 110, which may be connected to device 10 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
One or more units are stored in the memory 120, which when executed by the one or more processors 110, perform the digital fingerprint based login method in any of the above-described method embodiments, e.g. performing the above-described method steps S100 to S300 in fig. 1.
Embodiments of the present invention provide a non-transitory computer-readable storage medium storing computer-executable instructions for execution by one or more processors, for example, to perform method steps S100-S300 of fig. 1 described above.
By way of example, non-volatile storage media can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), electrically erasable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM), which acts as external cache memory. By way of illustration and not limitation, RAM is available in many forms such as Synchronous RAM (SRAM), dynamic RAM, (DRAM), Synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), Enhanced SDRAM (ESDRAM), Synchlink DRAM (SLDRAM), and Direct Rambus RAM (DRRAM). The disclosed memory components or memory of the operating environment described herein are intended to comprise one or more of these and/or any other suitable types of memory.
Another embodiment of the present invention provides a computer program product comprising a computer program stored on a non-volatile computer readable storage medium, the computer program comprising program instructions which, when executed by a processor, cause the processor to perform the digital fingerprint based logging method of the above method embodiment. For example, the method steps S100 to S300 in fig. 1 described above are performed.
The above-described embodiments are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the scheme of the embodiment.
Through the above description of the embodiments, those skilled in the art will clearly understand that the embodiments may be implemented by software plus a general hardware platform, and may also be implemented by hardware. Based on such understanding, the above technical solutions essentially or contributing to the related art can be embodied in the form of a software product, which can be stored in a computer-readable storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes several instructions for enabling a computer device (which can be a personal computer, a server, or a network device, etc.) to execute the methods of the various embodiments or some parts of the embodiments.
Conditional language such as "can," "might," or "may" is generally intended to convey that a particular embodiment can include (yet other embodiments do not include) particular features, elements, and/or operations, among others, unless specifically stated otherwise or otherwise understood within the context as used. Thus, such conditional language is not generally intended to imply that features, elements, and/or operations are in any way required for one or more embodiments or that one or more embodiments necessarily include logic for deciding, with or without student input or prompting, whether such features, elements, and/or operations are included or are to be performed in any particular embodiment.
What has been described herein in the specification and drawings includes examples that can provide a digital fingerprint based login method and apparatus. It will, of course, not be possible to describe every conceivable combination of components and/or methodologies for purposes of describing the various features of the disclosure, but it can be appreciated that many further combinations and permutations of the disclosed features are possible. It is therefore evident that various modifications can be made to the disclosure without departing from the scope or spirit thereof. In addition, or in the alternative, other embodiments of the disclosure may be apparent from consideration of the specification and drawings and from practice of the disclosure as presented herein. It is intended that the examples set forth in this specification and the drawings be considered in all respects as illustrative and not restrictive. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for purposes of limitation.

Claims (10)

1. A method for logging on based on digital fingerprints, the method comprising:
generating and displaying a digital fingerprint corresponding to the current equipment in advance;
when the login operation is detected, acquiring a current digital fingerprint and user login account information corresponding to current equipment, and sending the current digital fingerprint and the user account information to a background server;
the background server detects that the user account is bound with the digital fingerprint, and acquires a digital fingerprint list bound by the user account; and if the current digital fingerprint exists in the digital fingerprint list bound by the user account, executing login operation according to the user account information.
2. The digital fingerprint-based login method according to claim 1, wherein the digital fingerprint corresponding to the current device is generated in advance and displayed, further comprising:
binding the digital fingerprint corresponding to the current equipment with the user account information in advance.
3. The login method based on digital fingerprint as claimed in claim 1, wherein the pre-generating and displaying of the digital fingerprint corresponding to the current device comprises:
and entering a login page of the browser in advance, generating a digital fingerprint corresponding to the current equipment on the login page according to the configuration parameters of the current equipment and the browser parameters, and displaying the digital fingerprint corresponding to the current equipment on the login page.
4. The login method based on digital fingerprint as claimed in claim 3, wherein said generating digital fingerprint corresponding to the current device according to the configuration parameters of the current device and the browser parameters on the login page comprises:
and adopting a script language on the login page, and generating a digital fingerprint corresponding to the current equipment according to the canvas image address and the browser identifier of the current equipment.
5. The login method based on the digital fingerprint as claimed in claim 1, wherein the background server detects that the digital fingerprint is bound to the user account, and acquires a list of the digital fingerprint bound to the user account; if the current digital fingerprint exists in the digital fingerprint list bound by the user account, executing login operation according to the user account information, wherein the login operation comprises the following steps:
the background server judges whether the user account is bound with the digital fingerprint;
if the user account is bound with the digital fingerprint, acquiring a digital fingerprint list bound by the user account; if the current digital fingerprint exists in the digital fingerprint list bound by the user account, executing login operation according to the user account information;
and if the user account is not bound with the digital fingerprint, executing login operation according to the user account information.
6. The login method based on the digital fingerprint as claimed in claim 1, wherein the background server detects that the digital fingerprint is bound to the user account, and acquires a list of the digital fingerprint bound to the user account; if the current digital fingerprint exists in the digital fingerprint list bound by the user account, executing login operation according to the user account information, and further comprising:
the background server detects that the user account is bound with the digital fingerprint, and acquires a digital fingerprint list bound by the user account;
and if the current digital fingerprint does not exist in the digital fingerprint list bound by the user account, skipping to a login failure page.
7. The login method based on the digital fingerprint, according to the user account information, of claim 1, wherein the login operation is performed according to the user account information, and comprises the following steps:
the background server verifies the user account information;
if the verification is successful, completing login according to the user account information;
and if the verification fails, jumping to a login failure page.
8. A digital fingerprint based login device, said device comprising at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the digital fingerprint based login method of any one of claims 1-7.
9. A non-transitory computer-readable storage medium storing computer-executable instructions that, when executed by one or more processors, cause the one or more processors to perform the digital fingerprint based login method of any one of claims 1-7.
10. A computer program product, characterized in that the computer program product comprises a computer program stored on a non-volatile computer-readable storage medium, the computer program comprising program instructions which, when executed by a processor, cause the processor to carry out the digital fingerprint based login method of any one of claims 1-7.
CN201911031145.7A 2019-10-28 2019-10-28 Login method and device based on digital fingerprints Pending CN110933034A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911031145.7A CN110933034A (en) 2019-10-28 2019-10-28 Login method and device based on digital fingerprints

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911031145.7A CN110933034A (en) 2019-10-28 2019-10-28 Login method and device based on digital fingerprints

Publications (1)

Publication Number Publication Date
CN110933034A true CN110933034A (en) 2020-03-27

Family

ID=69849560

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911031145.7A Pending CN110933034A (en) 2019-10-28 2019-10-28 Login method and device based on digital fingerprints

Country Status (1)

Country Link
CN (1) CN110933034A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114157438A (en) * 2020-08-18 2022-03-08 深圳富桂精密工业有限公司 Network equipment management method and device and computer readable storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106453361A (en) * 2016-10-26 2017-02-22 上海众人网络安全技术有限公司 A safety protection method and system for network information
CN106951765A (en) * 2017-03-31 2017-07-14 福建北卡科技有限公司 A kind of zero authority mobile device recognition methods based on browser fingerprint similarity
CN107066974A (en) * 2017-04-17 2017-08-18 东南大学 The terminal device recognition methods that a kind of anti-browser fingerprint changes
CN109033784A (en) * 2018-08-01 2018-12-18 郑州云海信息技术有限公司 Identity identifying method and device in a communication network
EP3432541A1 (en) * 2016-03-15 2019-01-23 Alibaba Group Holding Limited Web site login method and apparatus
CN109995751A (en) * 2019-02-13 2019-07-09 平安科技(深圳)有限公司 Equipment for surfing the net labeling method, device and storage medium, computer equipment
CN110276183A (en) * 2019-06-19 2019-09-24 同盾控股有限公司 Reversed Turing verification method and device, storage medium, electronic equipment
CN110336781A (en) * 2019-05-09 2019-10-15 极智(上海)企业管理咨询有限公司 A kind of method and apparatus based on browser identification terminal uniqueness

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3432541A1 (en) * 2016-03-15 2019-01-23 Alibaba Group Holding Limited Web site login method and apparatus
CN106453361A (en) * 2016-10-26 2017-02-22 上海众人网络安全技术有限公司 A safety protection method and system for network information
CN106951765A (en) * 2017-03-31 2017-07-14 福建北卡科技有限公司 A kind of zero authority mobile device recognition methods based on browser fingerprint similarity
CN107066974A (en) * 2017-04-17 2017-08-18 东南大学 The terminal device recognition methods that a kind of anti-browser fingerprint changes
CN109033784A (en) * 2018-08-01 2018-12-18 郑州云海信息技术有限公司 Identity identifying method and device in a communication network
CN109995751A (en) * 2019-02-13 2019-07-09 平安科技(深圳)有限公司 Equipment for surfing the net labeling method, device and storage medium, computer equipment
CN110336781A (en) * 2019-05-09 2019-10-15 极智(上海)企业管理咨询有限公司 A kind of method and apparatus based on browser identification terminal uniqueness
CN110276183A (en) * 2019-06-19 2019-09-24 同盾控股有限公司 Reversed Turing verification method and device, storage medium, electronic equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114157438A (en) * 2020-08-18 2022-03-08 深圳富桂精密工业有限公司 Network equipment management method and device and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN109995755B (en) Login state control method and device based on applet framework
CN111181977B (en) Login method, device, electronic equipment and medium
CN110781482B (en) Login method, login device, computer equipment and storage medium
CN107733847B (en) Method and device for platform login website, computer equipment and readable storage medium
US11907700B2 (en) Upgrading method and system, server, and terminal device
KR101723937B1 (en) Cloud-assisted method and service for application security verification
US9686344B2 (en) Method for implementing cross-domain jump, browser, and domain name server
US20160337392A1 (en) Web page vulnerability detection method and apparatus
CN111241555B (en) Access method and device for simulating user login, computer equipment and storage medium
CN107104924B (en) Verification method and device for website backdoor file
CN108418797B (en) Webpage access method and device, computer equipment and storage medium
CN111818088A (en) Authorization mode management method and device, computer equipment and readable storage medium
CN110727935A (en) Single sign-on method, system, computer device and storage medium
RU2638779C1 (en) Method and server for executing authorization of application on electronic device
US20140215565A1 (en) Authentication server, and method authenticating application
KR20190127124A (en) Method and apparatus for verifying integrity of source code and related data using blockchain
CN107315948B (en) Data calling method and device
JP6901997B2 (en) Program execution control method, program, recording medium, web page, transmission server, client and web system
CN108600259B (en) Authentication and binding method of equipment, computer storage medium and server
CN110969428A (en) Static two-dimensional code payment method and device based on mobile terminal
CN112818270B (en) Data cross-domain transfer method and device and computer equipment
CN110933034A (en) Login method and device based on digital fingerprints
CN105141586B (en) A kind of method and system verified to user
US20190098045A1 (en) Browser injection prevention method, browser client and apparatus
AU2013237707B2 (en) Prevention of forgery of web requests to a server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200327

RJ01 Rejection of invention patent application after publication