CN112182546A - Account number protection method and device, terminal equipment and storage medium - Google Patents

Account number protection method and device, terminal equipment and storage medium Download PDF

Info

Publication number
CN112182546A
CN112182546A CN202010968016.7A CN202010968016A CN112182546A CN 112182546 A CN112182546 A CN 112182546A CN 202010968016 A CN202010968016 A CN 202010968016A CN 112182546 A CN112182546 A CN 112182546A
Authority
CN
China
Prior art keywords
user
information
login
equipment
perform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010968016.7A
Other languages
Chinese (zh)
Inventor
马颖江
回显涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202010968016.7A priority Critical patent/CN112182546A/en
Publication of CN112182546A publication Critical patent/CN112182546A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The method comprises the steps of determining whether the current login is abnormal login according to the matching result of the equipment information of the current login terminal equipment and the equipment information of the historical login terminal equipment; when the current login is abnormal login, sending an identity authentication request to a user of the currently logged-in terminal equipment; determining whether the user has the authority to perform related operations according to the matching result of the identity information fed back by the user and the identity information bound to the target account; the related operation comprises an operation of sending a message to a preset contact associated with the target account and/or an operation of viewing the message sent by the preset contact associated with the target account; and when the user has the authority to perform the related operation, allowing the user to perform the related operation. The method can reduce or eliminate money and credit loss caused by the divulgence of the account.

Description

Account number protection method and device, terminal equipment and storage medium
Technical Field
The present application relates to the field of internet technologies, and in particular, to an account protection method and apparatus, a terminal device, and a storage medium.
Background
When the current information is frequently transmitted, account login protection on the social software needs to be set manually, if the user does not start the account login protection on the social software, the user inevitably leaks the account information of the user in daily life, and no further emergency measures are used for protection after the account login, so that contacts on the social software receive money borrowing messages or bad advertisements, and the user suffers from loss of money and credit.
There is a great need for an account protection method that reduces or eliminates the loss of money and credit that results from an account being compromised.
Disclosure of Invention
In order to solve the above problems, the application provides an account protection method, an account protection device, a terminal device and a storage medium, which solve the technical problem that no account protection method is further provided after login protection of an account is not started in the prior art to reduce or eliminate loss of money and credit caused by account leakage.
In a first aspect, the present application provides an account protection method, including:
acquiring equipment information of terminal equipment currently logged in by a target account and equipment information of terminal equipment logged in historically;
determining whether the current login is abnormal login according to the matching result of the equipment information of the current login terminal equipment and the equipment information of the historical login terminal equipment;
when the current login is abnormal login, sending an identity authentication request to a user of the currently logged-in terminal equipment, and when the identity information fed back by the user is obtained, judging whether the identity information fed back by the user is matched with the identity information bound with the target account;
determining whether the user has the authority to perform related operations according to the matching result of the identity information fed back by the user and the identity information bound to the target account; the related operation comprises an operation of sending a message to a preset contact associated with the target account and/or an operation of viewing the message sent by the preset contact associated with the target account;
and when the user has the authority to perform the related operation, allowing the user to perform the related operation.
According to an embodiment of the present application, preferably, in the account protection method, the device information includes a terminal device serial number and/or an IP address.
According to an embodiment of the application, preferably, in the account protection method, the identity information fed back by the user includes at least one of fingerprint information, voice information, iris information, and face information.
According to an embodiment of the present application, preferably, in the account protection method, determining whether the current login is an abnormal login according to a matching result between the device information of the currently logged-in terminal device and the device information of the historically logged-in terminal device, includes the following steps:
when the equipment information of the current login terminal equipment is matched with the equipment information of the historical login terminal equipment, determining that the current login is normal login;
and when the equipment information of the currently logged-in terminal equipment is not matched with the equipment information of the historically logged-in terminal equipment, determining that the current login is abnormal login.
According to an embodiment of the present application, preferably, in the above account protection method, determining whether the user has an authority to perform a related operation according to a matching result between the identity information fed back by the user and the identity information bound to the target account includes the following steps:
when the identity information fed back by the user is matched with the identity information bound to the target account, determining that the user has the authority to perform related operations;
when the identity information fed back by the user is not matched with the identity information bound to the target account, determining that the user does not have the authority to perform the related operation
According to an embodiment of the present application, preferably, in the account protection method, the method further includes:
and when the user does not have the authority to perform the related operation, refusing the user to perform the related operation.
According to an embodiment of the present application, preferably, in the above account protection method, after the step of allowing the user to perform the relevant operation when the user has the right to perform the relevant operation, the method further includes:
and merging the equipment information of the currently logged-in terminal equipment into the equipment information of the historically logged-in terminal equipment so as to update the equipment information of the historically logged-in terminal equipment.
In a second aspect, the present application provides an account protection device, the device comprising:
the device information acquisition module is used for acquiring the device information of the terminal device currently logged in by the target account and the device information of the terminal device logged in historically;
the first judgment module is used for determining whether the current login is abnormal login according to the matching result of the equipment information of the current login terminal equipment and the equipment information of the historical login terminal equipment;
the identity information acquisition module is used for sending an identity authentication request to a user of the currently logged terminal equipment when the current login is abnormal login, and judging whether the identity information fed back by the user is matched with the identity information bound with the target account when the identity information fed back by the user is acquired;
the second judgment module is used for determining whether the user has the authority to perform related operations according to the matching result of the identity information fed back by the user and the identity information bound with the target account; the related operation comprises an operation of sending a message to a preset contact associated with the target account and/or an operation of viewing the message sent by the preset contact associated with the target account;
and the execution module is used for allowing the user to perform the related operation when the user has the authority to perform the related operation.
In a third aspect, the present application provides a terminal device, including a memory and a processor, where the memory stores a computer program, and the computer program, when executed by the processor, executes the account protection method according to any one of the first aspect.
In a fourth aspect, the present application provides a storage medium storing a computer program, executable by one or more processors, for implementing the account protection method according to any one of the first aspect.
Compared with the prior art, one or more embodiments in the above scheme can have the following advantages or beneficial effects:
the method comprises the steps of determining whether the current login is abnormal login according to the matching result of the equipment information of the current login terminal equipment and the equipment information of the historical login terminal equipment; when the current login is abnormal login, sending an identity authentication request to a user of the currently logged-in terminal equipment; determining whether the user has the authority to perform related operations according to the matching result of the identity information fed back by the user and the identity information bound to the target account; the related operation comprises an operation of sending a message to a preset contact associated with the target account and/or an operation of viewing the message sent by the preset contact associated with the target account; and when the user has the authority to perform the related operation, allowing the user to perform the related operation. According to the method, through a further account protection method, the safety of the social account of the user can be guaranteed under the condition that account login protection is not started, double protection is achieved, and money and credit loss caused by account leakage is reduced or eliminated.
Drawings
The present application will be described in more detail hereinafter on the basis of embodiments and with reference to the accompanying drawings:
fig. 1 is a schematic flowchart of an account protection method according to an embodiment of the present application;
fig. 2 is a connection block diagram of an account protection device according to an embodiment of the present disclosure;
in the drawings, like parts are designated with like reference numerals, and the drawings are not drawn to scale.
Detailed Description
The following detailed description will be provided with reference to the accompanying drawings and embodiments, so that how to apply the technical means to solve the technical problems and achieve the corresponding technical effects can be fully understood and implemented. The embodiments and various features in the embodiments of the present application can be combined with each other without conflict, and the formed technical solutions are all within the scope of protection of the present application.
Example one
Referring to fig. 1, the present embodiment provides an account protection method, including:
step S101: and acquiring the equipment information of the terminal equipment currently logged in by the target account and the equipment information of the terminal equipment logged in historically.
The device information comprises a terminal device serial number and/or a terminal IP address.
The serial Number of the terminal device is an International Mobile Equipment identity Number (IMEI) of the terminal device, and each IMEI Number corresponds to only one terminal device.
Specifically, the device information of the terminal device which logs in with the target account in history is acquired while the device information of the terminal device which logs in with the target account in current is acquired.
Step S102: and determining whether the current login is abnormal login according to the matching result of the equipment information of the current login terminal equipment and the equipment information of the historical login terminal equipment.
Specifically, step S102 includes the following steps:
when the equipment information of the current login terminal equipment is matched with the equipment information of the historical login terminal equipment, determining that the current login is normal login;
and when the equipment information of the currently logged-in terminal equipment is not matched with the equipment information of the historically logged-in terminal equipment, determining that the current login is abnormal login.
According to the requirement, the message of the abnormal login of the target account can be sent to the owner of the target account in the modes of short messages, mailboxes and the like, so that the purpose of warning in advance is achieved.
Step S103: and when the current login is abnormal login, sending an identity authentication request to a user of the currently logged-in terminal equipment, and when the identity information fed back by the user is obtained, judging whether the identity information fed back by the user is matched with the identity information bound with the target account.
After the social target account is stolen, if the account protection mode is not opened by the target account owner, the account thief sends messages such as money borrowing or bad advertisements to some contacts, so that the target account owner loses money and credit.
Therefore, in this embodiment, in the case of having logged in, the user of the currently logged-in terminal device is further authenticated by sending an authentication request, so that the loss of money and credit caused by the leaked account number can be further reduced or eliminated.
It should be noted that if the user does not feedback the identity information, the user has no authority to perform the related operation. The relevant operation can be performed only after the user feeds back the identity information and the authentication is passed. The authentication mode is a process of judging whether the identity information fed back by the user is matched with the identity information bound to the target account, and when the identity information fed back by the user is matched with the identity information bound to the target account, the authentication is passed.
The identity information bound to the target account is acquired when the target account is registered, and of course, after the identity information of the user passes verification, the identity information bound to the target account can be modified and updated.
The identity information fed back by the user comprises at least one of fingerprint information, voice information, iris information and face information.
The fingerprint information is collected through a fingerprint information collecting device on the terminal equipment.
And the voice information is acquired by a voice information acquisition device on the terminal equipment.
The iris information is acquired by an iris information acquisition device on the terminal equipment.
The face information is collected through a face information collecting device on the terminal equipment.
The selection of the specific mode can pop up a selection box for the user to select.
Step S104: determining whether the user has the authority to perform related operations according to the matching result of the identity information fed back by the user and the identity information bound to the target account; the related operation comprises an operation of sending a message to a preset contact associated with the target account and/or an operation of viewing the message sent by the preset contact associated with the target account.
Specifically, step S104 includes the following steps:
when the identity information fed back by the user is matched with the identity information bound to the target account, determining that the user has the authority to perform related operations;
and when the identity information fed back by the user is not matched with the identity information bound to the target account, determining that the user does not have the authority to perform the related operation.
The preset contact persons include individuals or groups, the target account owner can set important contact persons as the preset contact persons according to needs, and all the contact persons can also be set as the preset contact persons.
Step S105: and when the user has the authority to perform the related operation, allowing the user to perform the related operation.
That is, only if the user's identity information is verified, the user is allowed to send a message to the preset contact associated with the target account and/or view a message sent by the preset contact associated with the target account.
Step S106: and merging the equipment information of the currently logged-in terminal equipment into the equipment information of the historically logged-in terminal equipment so as to update the equipment information of the historically logged-in terminal equipment.
After the identity information of the user passes the verification, it is indicated that the current device is a device (such as a newly replaced mobile phone) used by the target account owner, and the device information of the currently logged-in terminal device is incorporated into the device information of the historically logged-in terminal device, so as to update the device information of the historically logged-in terminal device. The method avoids the need of identity authentication every time the current equipment is logged in.
That is, the terminal devices that are logged in history are all the terminal devices whose user's identity is authenticated.
Step S107: and when the user does not have the authority to perform the related operation, refusing the user to perform the related operation.
And when the identity information of the user is not verified, rejecting the user to send a message to a preset contact associated with the target account, and/or rejecting the user to check the message sent by the preset contact associated with the target account.
In this embodiment, the method is referred to as a theft early warning mode.
It should be noted that, this embodiment is performed when the default target account is intentionally logged in, that is, this embodiment may be implemented when login protection is not opened for the social APP, and the last line of defense after the account is stolen may be implemented, and loss may be prevented or reduced when the account is lost and the owner of the account is not found.
Because the theft early warning mode is started by default, when no formal application is made to the platform, the user can only forcibly pause the mode for a period of time (at most 1 hour) every month, and needs to verify the identity (in a way of fingerprint information, voice information, iris information, face information and the like), and obtain the consent of at least three friends in a telephone way (for example, the server sends different verification codes to the friends in a telephone way) so as to perform auxiliary verification through the friends, and the social APP should send out a warning at this time and record the time, the place, the consent to the friends and the like of pausing the mode, so as to avoid unnecessary dispute.
The stolen early warning mode can also apply for obtaining other contact ways of the account owner, such as a mobile phone number, and when the mode is recovered and triggered, the account owner can be informed of the fact that the mode is triggered by a short message or other ways to remind the account owner of confirmation.
The embodiment provides an account protection method, which comprises the steps of determining whether the current login is abnormal login according to the matching result of the equipment information of the current login terminal equipment and the equipment information of the historical login terminal equipment; when the current login is abnormal login, sending an identity authentication request to a user of the currently logged-in terminal equipment; determining whether the user has the authority to perform related operations according to the matching result of the identity information fed back by the user and the identity information bound to the target account; the related operation comprises an operation of sending a message to a preset contact associated with the target account and/or an operation of viewing the message sent by the preset contact associated with the target account; and when the user has the authority to perform the related operation, allowing the user to perform the related operation. According to the method, through a further account protection method, the safety of the social account of the user can be guaranteed under the condition that account login protection is not started, double protection is achieved, and money and credit loss caused by account leakage is reduced or eliminated.
Example two
Referring to fig. 2, the present embodiment provides an account protection device 100, including: the device comprises a device information acquisition module 101, a first judgment module 102, an identity verification module 103, a second judgment module 104 and an execution module 105.
The device information acquiring module 101 is configured to acquire device information of a terminal device currently logged in by a target account and device information of a terminal device logged in historically;
the first judging module 102 is configured to determine whether the current login is an abnormal login according to a matching result of the device information of the currently logged-in terminal device and the device information of the historically logged-in terminal device;
the identity authentication module 103 is configured to send an identity authentication request to a user of a currently logged-in terminal device when the current login is abnormal login, and determine whether identity information fed back by the user matches identity information bound to the target account when the identity information fed back by the user is acquired;
a second determining module 104, configured to determine whether the user has permission to perform a related operation according to a matching result between the identity information fed back by the user and the identity information bound to the target account; the related operation comprises an operation of sending a message to a preset contact associated with the target account and/or an operation of viewing the message sent by the preset contact associated with the target account;
an executing module 105, configured to allow the user to perform the relevant operation when the user has the right to perform the relevant operation.
The device information acquiring module 101 acquires device information of a terminal device currently logged in by a target account and device information of a terminal device logged in historically; the first judging module 102 determines whether the current login is abnormal login according to a matching result of the device information of the current login terminal device and the device information of the historical login terminal device; the identity authentication module 103 sends an identity authentication request to a user of the currently logged-in terminal device when the current login is abnormal login, and judges whether the identity information fed back by the user is matched with the identity information bound to the target account when the identity information fed back by the user is acquired; the second judging module 104 determines whether the user has the authority to perform the related operation according to the matching result of the identity information fed back by the user and the identity information bound with the target account; the related operation comprises an operation of sending a message to a preset contact associated with the target account and/or an operation of viewing the message sent by the preset contact associated with the target account; the execution module 105 allows the user to perform the related operation when the user has the right to perform the related operation.
The specific embodiment process of the above method steps can be referred to as embodiment one, and the details of this embodiment are not repeated herein.
EXAMPLE III
The embodiment provides a terminal device, which may be a mobile phone, a computer, a tablet computer, or the like, and includes a memory and a processor, where the memory stores a computer program, and the computer program, when executed by the processor, implements the account protection method as described in the first embodiment. It is to be understood that the terminal device may also include input/output (I/O) interfaces, as well as communication components.
The processor is configured to perform all or part of the steps in the account protection method in the first embodiment. The memory is used to store various types of data, which may include, for example, instructions for any application or method in the terminal device, as well as application-related data.
The Processor may be an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), a Digital Signal Processing Device (DSPD), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a controller, a microcontroller, a microprocessor, or other electronic components, and is configured to execute the account protection method in the first embodiment.
The Memory may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as Static Random Access Memory (SRAM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk or optical disk.
Example four
The present embodiments provide a computer readable storage medium, such as a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Read Only Memory (ROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a Programmable Read Only Memory (PROM), a magnetic memory, a magnetic disk, an optical disk, a server, an App application mall, etc., having stored thereon a computer program which, when executed by a processor, may implement the method steps of:
step S101: acquiring equipment information of terminal equipment currently logged in by a target account and equipment information of terminal equipment logged in historically;
step S102: determining whether the current login is abnormal login according to the matching result of the equipment information of the current login terminal equipment and the equipment information of the historical login terminal equipment;
step S103: when the current login is abnormal login, sending an identity authentication request to a user of the currently logged-in terminal equipment, and when the identity information fed back by the user is obtained, judging whether the identity information fed back by the user is matched with the identity information bound with the target account;
step S104: determining whether the user has the authority to perform related operations according to the matching result of the identity information fed back by the user and the identity information bound to the target account; the related operation comprises an operation of sending a message to a preset contact associated with the target account and/or an operation of viewing the message sent by the preset contact associated with the target account;
step S105: and when the user has the authority to perform the related operation, allowing the user to perform the related operation.
The specific embodiment process of the above method steps can be referred to as embodiment one, and the details of this embodiment are not repeated herein.
In summary, the account protection method, the account protection device, the terminal device and the storage medium provided by the present application include determining whether a current login is an abnormal login according to a matching result of device information of a current login terminal device and device information of a historical login terminal device; when the current login is abnormal login, sending an identity authentication request to a user of the currently logged-in terminal equipment; determining whether the user has the authority to perform related operations according to the matching result of the identity information fed back by the user and the identity information bound to the target account; the related operation comprises an operation of sending a message to a preset contact associated with the target account and/or an operation of viewing the message sent by the preset contact associated with the target account; and when the user has the authority to perform the related operation, allowing the user to perform the related operation. According to the method, through a further account protection method, the social account security of the user is guaranteed under the condition that account login protection is not started, double protection can be achieved, and money and credit loss caused by account leakage is reduced or eliminated.
In the embodiments provided in the present application, it should be understood that the disclosed method can be implemented in other ways. The above-described method embodiments are merely illustrative.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Although the embodiments disclosed in the present application are described above, the descriptions are only for the convenience of understanding the present application, and are not intended to limit the present application. It will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the disclosure as defined by the appended claims.

Claims (10)

1. An account protection method, characterized in that the method comprises:
acquiring equipment information of terminal equipment currently logged in by a target account and equipment information of terminal equipment logged in historically;
determining whether the current login is abnormal login according to the matching result of the equipment information of the current login terminal equipment and the equipment information of the historical login terminal equipment;
when the current login is abnormal login, sending an identity authentication request to a user of the currently logged-in terminal equipment, and when the identity information fed back by the user is obtained, judging whether the identity information fed back by the user is matched with the identity information bound with the target account;
determining whether the user has the authority to perform related operations according to the matching result of the identity information fed back by the user and the identity information bound to the target account; the related operation comprises an operation of sending a message to a preset contact associated with the target account and/or an operation of viewing the message sent by the preset contact associated with the target account;
and when the user has the authority to perform the related operation, allowing the user to perform the related operation.
2. The method according to claim 1, wherein the device information comprises a terminal device serial number and/or an IP address.
3. The method of claim 1, wherein the identity information fed back by the user comprises at least one of fingerprint information, voice information, iris information and face information.
4. The method of claim 1, wherein determining whether the current login is an abnormal login according to a matching result of the device information of the currently logged-in terminal device and the device information of the historically logged-in terminal device comprises:
when the equipment information of the current login terminal equipment is matched with the equipment information of the historical login terminal equipment, determining that the current login is normal login;
and when the equipment information of the currently logged-in terminal equipment is not matched with the equipment information of the historically logged-in terminal equipment, determining that the current login is abnormal login.
5. The method as claimed in claim 1, wherein determining whether the user has permission to perform related operations according to the matching result between the identity information fed back by the user and the identity information bound to the target account number comprises the following steps:
when the identity information fed back by the user is matched with the identity information bound to the target account, determining that the user has the authority to perform related operations;
and when the identity information fed back by the user is not matched with the identity information bound to the target account, determining that the user does not have the authority to perform the related operation.
6. The method of claim 1, further comprising:
and when the user does not have the authority to perform the related operation, refusing the user to perform the related operation.
7. The method of claim 1, wherein after the step of allowing the user to perform the associated operation when the user has permission to perform the associated operation, the method further comprises:
and merging the equipment information of the currently logged-in terminal equipment into the equipment information of the historically logged-in terminal equipment so as to update the equipment information of the historically logged-in terminal equipment.
8. An account number protection device, comprising:
the device information acquisition module is used for acquiring the device information of the terminal device currently logged in by the target account and the device information of the terminal device logged in historically;
the first judgment module is used for determining whether the current login is abnormal login according to the matching result of the equipment information of the current login terminal equipment and the equipment information of the historical login terminal equipment;
the identity authentication module is used for sending an identity authentication request to a user of the currently logged terminal equipment when the current login is abnormal login, and judging whether the identity information fed back by the user is matched with the identity information bound with the target account when the identity information fed back by the user is acquired;
the second judgment module is used for determining whether the user has the authority to perform related operations according to the matching result of the identity information fed back by the user and the identity information bound with the target account; the related operation comprises an operation of sending a message to a preset contact associated with the target account and/or an operation of viewing the message sent by the preset contact associated with the target account;
and the execution module is used for allowing the user to perform the related operation when the user has the authority to perform the related operation.
9. A terminal device, characterized by comprising a memory and a processor, the memory having stored thereon a computer program that, when executed by the processor, performs the account protection method according to any one of claims 1 to 7.
10. A storage medium storing a computer program executable by one or more processors to implement the account protection method of any one of claims 1 to 7.
CN202010968016.7A 2020-09-15 2020-09-15 Account number protection method and device, terminal equipment and storage medium Pending CN112182546A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010968016.7A CN112182546A (en) 2020-09-15 2020-09-15 Account number protection method and device, terminal equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010968016.7A CN112182546A (en) 2020-09-15 2020-09-15 Account number protection method and device, terminal equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112182546A true CN112182546A (en) 2021-01-05

Family

ID=73921051

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010968016.7A Pending CN112182546A (en) 2020-09-15 2020-09-15 Account number protection method and device, terminal equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112182546A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113162935A (en) * 2021-04-25 2021-07-23 东风汽车集团股份有限公司 Method and system for preventing abnormal login of vehicle-mounted terminal vehicle owner account
CN113743923A (en) * 2021-09-08 2021-12-03 北京快来文化传播集团有限公司 Merchant cash withdrawal method based on e-commerce platform

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113162935A (en) * 2021-04-25 2021-07-23 东风汽车集团股份有限公司 Method and system for preventing abnormal login of vehicle-mounted terminal vehicle owner account
CN113162935B (en) * 2021-04-25 2022-06-24 东风汽车集团股份有限公司 Method and system for preventing abnormal login of vehicle-mounted terminal vehicle owner account
CN113743923A (en) * 2021-09-08 2021-12-03 北京快来文化传播集团有限公司 Merchant cash withdrawal method based on e-commerce platform

Similar Documents

Publication Publication Date Title
US11836261B2 (en) Secure credentials control method
US11856132B2 (en) Validating automatic number identification data
EP3219091B1 (en) Establishing communication between mobile terminals
CN107872444B (en) Identity verification and authentication method and system for network user
US8868921B2 (en) Methods and systems for authenticating users over networks
CN107729727B (en) Real-name authentication method and device for account
US20100216429A1 (en) Methods and systems for recovering lost or stolen mobile devices
US20140172712A1 (en) Transaction Authorisation
US9256724B2 (en) Method and system for authorizing an action at a site
US10496802B2 (en) Security audit tracking on access
CN109784031B (en) Account identity verification processing method and device
CN110636505A (en) Method and system for protecting account security
CN112182546A (en) Account number protection method and device, terminal equipment and storage medium
CN105554741A (en) Communication information transmission method and system, and apparatus
US20210406909A1 (en) Authorizing transactions using negative pin messages
CN110598383B (en) Method and device for removing account authority limit
CN105577619B (en) Client login method, client and system
CN107241362B (en) Method and device for identifying identity of verification code input user
WO2016145849A1 (en) Short message security management method, device and terminal
CN107038540B (en) Method and device for object type distribution based on intelligent bar code
CN111709803B (en) Method and system for preventing unauthorized business handling
US20160371676A1 (en) Checking the validity of a transaction via the location of a terminal
WO2020122744A1 (en) Method and system for controlling access to a virtual space
CN110866210A (en) Log control method, device and equipment for browser user
KR101586643B1 (en) Authentication method and server for providing e-finance for foreign resident

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination