WO2015014173A1 - Procédé, dispositif et système pour verrouiller automatiquement un service hors ligne - Google Patents

Procédé, dispositif et système pour verrouiller automatiquement un service hors ligne Download PDF

Info

Publication number
WO2015014173A1
WO2015014173A1 PCT/CN2014/080402 CN2014080402W WO2015014173A1 WO 2015014173 A1 WO2015014173 A1 WO 2015014173A1 CN 2014080402 W CN2014080402 W CN 2014080402W WO 2015014173 A1 WO2015014173 A1 WO 2015014173A1
Authority
WO
WIPO (PCT)
Prior art keywords
service
offline
locking
user account
lock
Prior art date
Application number
PCT/CN2014/080402
Other languages
English (en)
Chinese (zh)
Inventor
秦雷
郭计伟
袁丽娜
芦姗
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2015014173A1 publication Critical patent/WO2015014173A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files

Definitions

  • the present invention relates to the field of Internet technologies, and in particular, to a method, an apparatus, and a system for automatically locking services offline.
  • a user's personal account is often stolen by unscrupulous users.
  • Commonly used hacking methods include: installing a hacking software such as a Trojan in a user terminal or automatically embedding a trojan in a user terminal.
  • a hacking software such as a Trojan in a user terminal or automatically embedding a trojan in a user terminal.
  • Such a program is highly concealed, and the keyboard record when the user inputs the account password is sent to the hacker;
  • create a phishing website to defraud the user account; or use a fake client program to pretend to be the client of the user, send the account information entered by the user using the program to the unlawful user, and the like.
  • the unlawful user After knowing the user account, the unlawful user usually uses the time when the user does not log in to the account, transfers the assets under the user account, and even obtains the privacy information of the user's friend through the user account, and performs fraud, bringing huge to the user. loss.
  • Embodiments of the present invention provide a method and an apparatus for automatically locking an offline service, which can automatically lock a service when it is offline, thereby improving security.
  • An embodiment of the present invention provides a method for automatically locking a service offline, which may include: receiving an offline lock open command triggered by a user, where the offline lock open command carries a service identifier and the client a user account bound to the end; setting a lock status of the service corresponding to the service identifier to offline lock; and setting the lock status of the service to be locked when the service is offline, and prohibiting use of the user The account is logged in to the business.
  • An embodiment of the present invention provides another method for automatically locking a service offline, which may include: a client receiving an offline lock open command triggered by a user, where the offline lock open command carries a service identifier and the client The bound user account; the client sends the user account and the service identifier to the server; and the server sets the lock status of the service corresponding to the service identifier to offline lock, when the service is offline The lock status of the service is set to the locked state, and the user account is prohibited from logging in to the service.
  • An embodiment of the present invention provides an apparatus for offline automatic locking service, which may include: a locking module and a login module, the locking module includes a receiving unit and a locking state setting unit, and the login module includes a monitoring unit and a login module.
  • a receiving unit wherein the receiving unit of the locking module is configured to receive an offline locking open command triggered by the user, where the offline locking open command carries a user account and a service identifier bound to the client
  • the lock state setting unit of the lock module is configured to set a lock state of the service corresponding to the service identifier to an offline lock
  • the monitoring unit of the login module is configured to monitor whether the service is offline, when the When the service is offline, the login authentication unit prohibits the user from logging in to the service;
  • the lock status setting unit of the lock module is further configured to: when the monitoring unit detects that the service is offline, The lock status is set to locked.
  • the embodiment of the present invention provides a system for offline automatic locking service, which may include: a client and a server, where the client is bound to a user account, and is configured to receive an offline lock-on command triggered by the user.
  • the offline lock-opening instruction carries the user account and the service identifier, and sends the user account and the service identifier to the server; and the server is configured to use the service corresponding to the service identifier.
  • the lock status is set to offline lock. When the service is offline, the lock status of the service is set to be locked, and the user account is prohibited from logging in to the service.
  • An embodiment of the present invention provides a computer storage medium.
  • the computer storage medium stores a program, and the program includes all or part of the steps of the foregoing method.
  • the embodiment of the present invention sends a user-triggered offline lock-opening instruction to the service through the client.
  • the server sets the lock status of the corresponding service to offline lock, and sets the lock status of the service to be locked when the corresponding service is offline, and prohibits the use of the user account to log in to the corresponding service, thereby implementing offline automatic Locking the service, that is, when the user logs out, the network is disconnected, or the user logs in, but the operation is not performed, the service can be automatically locked, and the user account can be conveniently and effectively improved without affecting the normal access of the user account to the service.
  • offline automatic Locking the service that is, when the user logs out, the network is disconnected, or the user logs in, but the operation is not performed, the service can be automatically locked, and the user account can be conveniently and effectively improved without affecting the normal access of the user account to the service.
  • FIG. 1 is a flowchart of a method for offline automatic locking service according to an embodiment of the present invention
  • FIG. 2 is a flow chart of another method for offline automatic locking service according to an embodiment of the present invention.
  • FIG. 3 is a flow chart of still another method for offline automatic locking service according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of an apparatus for offline automatic locking service according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of another apparatus for offline automatic locking service according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural view of the locking module of FIG. 5.
  • FIG. 7 is a schematic structural diagram of a login module in FIG. 5.
  • FIG. 8 is a schematic structural diagram of a system for offline automatic locking service according to an embodiment of the present invention.
  • FIG. 9 is a schematic structural diagram of a server to which a method for offline automatic locking service is applied according to an embodiment of the present invention. detailed description
  • the client can be installed in any type of terminal, including: a PC, a tablet computer, a mobile phone, an e-reader, a notebook computer, a smart TV, a set top box, a vehicle terminal, and the like.
  • the server is connected to the client through a network, and is set up by a service provider (such as a game service service provider) for managing and operating the service provided by the server, including various servers, and the like. .
  • a service provider such as a game service service provider
  • the client is bound to the user account
  • the user account is the user account information of the terminal application, for example, the user login account of the instant messaging application in the terminal, and the user inputs the user account in the terminal and
  • the password can be logged into the corresponding application and use various services provided by the server.
  • the application of the terminal can be a web transaction application, a web social application, or a web game application.
  • the client will guide the user to bind the account, and the client can bind with one or more accounts of the user.
  • the user can also remove the client and the user from the setting interface of the client. Binding of the account.
  • the user needs to input a verification code sent by the client to the mobile phone to complete the binding.
  • the client reports the user account and the basic information of the account to the server.
  • the phone notifies the user that the account is logged in abnormally, and the user can change the password in time.
  • offline refers to the connection between the service interruption and the network, which may be active offline (for example, the user voluntarily logs out), or may be passive offline (such as network interruption, or after the user logs in) Automatic offline, etc. caused by unused usage for a predetermined period of time).
  • the method, device and system for offline automatic locking service provided by the embodiments of the present invention can be used for automatically locking the user's game service offline, and can also be used for offline automatic locking of other networks involving user virtual property, personal privacy and the like. business type.
  • a method for offline automatic locking service provided by an embodiment of the present invention will be described in detail below with reference to FIG. 1 to FIG.
  • FIG. 1 is a flowchart of a method for offline automatic locking service according to an embodiment of the present invention
  • this embodiment is a flow of a method for offline automatic locking service performed by a client; the method may include the following Step S11 to step S13.
  • step S11 the client sends an offline lock-on command triggered by the user to the server, where the offline lock-open command carries a service identifier and a user account bound to the client.
  • the user can trigger an offline lock open command of the service according to the guidance of the client, that is, trigger offline lock protection of the service.
  • the offline lock open command triggered by the user may also carry an offline lock identifier.
  • the offline lock identifier is used to instruct the server to set the lock status of the corresponding service to an offline lock state.
  • the service identifier in the offline lock open command is a service identifier corresponding to one or more services selected by the user and requiring offline lock protection. For example, before triggering the offline lock open command, a list of all services that can be logged in to all services or user accounts associated with the client is displayed in the client's settings interface. The user can select the service that needs to enable offline lock protection by checking or clicking the service name.
  • the client sends the service identifier of the corresponding service to the server.
  • the server When receiving the offline lock-on command sent by the client, the server sets the lock status of the service corresponding to the service identifier to an offline lock state, and when the service is offline, the service is locked. The status is set to the locked state, the user account is prohibited from logging in to the service, and the setting result is returned.
  • step S12 the client sends the service unlocking command triggered by the user to the server, where the service unlocking command carries the user account and the service identifier to be unlocked.
  • the user can trigger a service unlocking instruction according to the guidance of the client, that is, end the offline lock protection of the service.
  • the unlocking identifier may also be carried in the service unlocking command triggered by the user.
  • the unlocking identifier is used to instruct the server to set the locked state of the corresponding service to the unlocked state.
  • the service identifier in the service unlocking instruction is a service identifier corresponding to one or more services selected by the user and required to release the offline lock protection. For example, before the service unlocking command is triggered, a list of all services associated with the client or all the services that the user account can log in can be displayed in the setting interface of the client. The user can select the service that needs to be off-line-locked by checking or clicking the service name. When the user triggers the service unlocking command, the client sends the service identifier of the corresponding service to the server.
  • the server After receiving the service unlocking command sent by the client, the server sets the lock status of the service corresponding to the service identifier to be unlocked to be unlocked, and allows the user account to log in to the service, and Returns the result.
  • Step S13 The client receives the setting result returned by the server and notifies the user. If the client receives the setting result returned by the server, the prompt message: the prompt information may include the relevant service name, whether the offline lock setting is successful, whether the related service is offline and the lock is successful, or Information about whether the related business has been unlocked.
  • the server when the lock status of the related service is modified to the offline lock status, the server returns a message that the offline lock status is successfully set to the client, and the client may send a prompt message to inform the user: the selected service XX is offline.
  • the lock is turned on.
  • the server detects that the related service is offline and changes its lock status to the locked state, the server returns the message that the related service has been offline and the lock is successful, and the client can send a prompt message to inform the customer: XX is offline, it has been automatically locked, and so on.
  • the client sends an offline lock-on command triggered by the user to the server, so that the server sets the lock status of the corresponding service to offline lock, and when the corresponding service is offline, the service is The lock status is set to be locked, and the user account is prohibited from logging in to the corresponding service, thereby implementing the offline automatic lock service, that is, the user can automatically lock when the user logs out, the network is disconnected, or the login service is not operated.
  • the service in the case of not affecting the normal access of the user account to the service, conveniently and effectively improves the security of the user account and related services during the time period when the user account is offline.
  • FIG. 2 is a flowchart of a method for offline automatic locking service according to an embodiment of the present invention
  • this embodiment is a flowchart of a method for offline automatic locking service performed by a server; the method may include the following Step S21 to step S26.
  • the server receives an offline lock open command triggered by the user, and the offline lock open command carries a service identifier and a user account bound to the client.
  • the offline lock open command triggered by the user may also carry an offline lock identifier.
  • the offline lock identifier is used to instruct the server to set the lock status of the corresponding service to an offline lock state.
  • the server pre-records a user account, a service identifier of a service corresponding to each user account, and a lock status of each service.
  • the user-triggered offline lock-open command may carry a user account, an offline lock identifier, and an associated service identifier bound to the client.
  • the offline lock identifier is used to instruct the server to set the lock status of the corresponding service to an offline lock status.
  • Step S22 Set a lock state of the service corresponding to the service identifier to an offline lock.
  • the server After receiving the offline lock-on command triggered by the client, the server sets the lock status of the service corresponding to the service identifier to offline lock according to the offline lock-open command, and Save it.
  • the service configuration information corresponding to the user account may be updated according to the saved lock status.
  • Step S23 When it is detected that the service is offline, the locked state of the service is set to be locked, and the user account is prohibited from logging in to the service.
  • the offline service includes the user voluntarily withdrawing from the login, the network is interrupted, or the automatic offline is caused by the user not being used for more than the predetermined duration.
  • Step S24 Receive a service unlocking instruction triggered by the user by using the client, where the service unlocking instruction carries the user account and the service identifier to be unlocked.
  • the unlocking identifier may also be carried in the service unlocking command triggered by the user.
  • the unlocking identifier is used to instruct the server to set the locked state of the corresponding service to the unlocked state.
  • Step S25 setting a lock status of the service corresponding to the service identifier to be unlocked to be unlocked, and allowing the service to be logged in using the user account.
  • the server sets the lock status of the service corresponding to the service identifier to be unlocked in the user account to be unlocked and saved according to the service unlocking instruction.
  • the server when the server detects the login event, the server queries the lock status of the corresponding service. If the lock status is unlocked or offline locked, the server will allow the user account to log in to the service. The locked state is locked, and the server will prohibit using the user account to log in to the service.
  • Step S26 returning the setting result to the client.
  • the client can notify the corresponding result with ⁇ : ' "
  • the client sends an offline lock-on command triggered by the user to the server, and the server sets the lock status of the corresponding service to offline lock, and locks the service when the corresponding service is offline.
  • the status is set to be locked, and the user account is forbidden to log in to the corresponding service, thereby implementing the offline automatic locking service, that is, the user can automatically lock the service when the user logs out, the network is disconnected, or the login service is not operated.
  • the user account and related services are safely and effectively improved during the time period when the user account is offline, without affecting the normal access of the user account to the service.
  • FIG. 3 is a flowchart of a method for offline automatic locking service according to an embodiment of the present invention. This embodiment is a flow of a method for offline automatic locking service performed by the system;
  • the server may include a locking module, a configuration service module, and a login module.
  • the locking module is configured to record a user account, a service identifier of a service corresponding to each user account, and a lock status of each service (including offline unlocking, locked, unlocked, etc.), and configure a service module and log in.
  • the module provides a query interface, and sends a corresponding command to the configuration service module or the login module after the lock status of the service is changed, which affects the login permission of the user-related service.
  • the configuration service module records basic information of each account, such as the level of the account, whether it is a member, a member level, a service that can be used, and the like, and the setting is saved in the configuration service module. Information, etc. It can be understood that in other embodiments of the present invention, the configuration service module can be merged with the login module, but the separate maintenance is more beneficial to enhance the stability and scalability of the system.
  • the login module is configured to record a user account, a service identifier of a service corresponding to each user account, and send a lock status query request to the lock module or the configuration service module, and determine whether an account can log in to a service or the like.
  • the method for offline automatic locking service in this embodiment may include the following steps S301 to S312.
  • Step S301 The client sends an offline lock open command triggered by the user to the lock module of the server, where the offline lock open command carries a service identifier and a user account bound to the client.
  • the user can trigger an offline lock open command of the service according to the guidance of the client, that is, trigger offline lock protection of the service.
  • the client sends a user-triggered offline lock open command to the lock module of the server.
  • Step S302 The locking module sets the lock status of the service corresponding to the service identifier in the user account to offline lock and save according to the offline lock open command.
  • the lock module After receiving the offline lock open command sent by the client, the lock module locks and locks the offline lock.
  • ⁇ Fixed mode ⁇ can interact with the login module through the configuration service module: It can also interact directly with the login module.
  • Step S303 the locking module sends a data update command to the configuration service module.
  • the locking module sends a data update command to the configuration service module, where the data update command includes information such as a user account, a lock status, and the like.
  • Step S304 the configuration service module updates the service configuration information corresponding to the user account according to the locked state saved in the locking module.
  • the configuration service module After receiving the command, the configuration service module matches the information to the database corresponding to the user account, and updates the service configuration information of the user, so as to provide an interface for querying other modules.
  • Step S305 when the login module detects that the service is offline, the login module sends an offline notification to the locking module, where the offline notification includes the user account and an offline service identifier.
  • the service offline includes the user voluntarily withdrawing from the login, the network interruption, or the automatic offline caused by the user not logged in for more than the predetermined duration.
  • Step S306 the locking module receives the offline notification, and queries a locked state of the service corresponding to the offline service identifier. If the locked state is an offline lock, the locking module sets the locked state of the service to be locked. Save it.
  • Step S307 The client sends the service unlocking command triggered by the user to the locking module, where the service unlocking command carries the user account and the service identifier to be unlocked.
  • the user can trigger a service unlocking instruction according to the guidance of the client, that is, end the offline lock protection of the service.
  • the client sends the user-triggered service unlock command to the locking module.
  • Step S308 the locking module sets, according to the service unlocking instruction, the locked state of the service corresponding to the service identifier to be unlocked in the user account to be unlocked and saved.
  • the login module Each time the user logs in to the service, the login module first queries the lock module or the configuration service module to determine the lock status of the service that the current user logs in, and then determines whether the user can log in to the service according to the lock status. If the lock status is unlocked or offline locked, the login module will allow the user account to log in to the service. If the lock status is locked, the login module will prohibit the user account from logging in to the service.
  • the locking module of the server After the locking module of the server changes the locked state of the service, it can send a data update instruction to the configuration service module and return a corresponding result to the client, so that the client can notify the user of the corresponding result.
  • modules are divided based on logical functions. In practical applications, the functions of one module may also be implemented by multiple modules, or the functions of multiple modules may be implemented by one module.
  • the client sends an offline lock-opening command triggered by the user to the server, and the server sets the locked state of the corresponding service to offline locking, and when the corresponding service is offline, the service is If the lock status is set to locked and the user account is forbidden to log in to the corresponding service, the offline automatic lock service can be realized, that is, the user can automatically lock the service when the user logs out, the network is disconnected, or the login service is not operated.
  • the user account and related services are safely and effectively improved during the time period when the user account is offline, without affecting the normal access of the user account to the service.
  • FIG. 4 is a schematic structural diagram of an apparatus for offline automatic locking service according to an embodiment of the present invention
  • the apparatus 10 is applicable to a client, and includes: a first sending module 11 and a second sending module 12, And a result receiving module 13.
  • the first sending module 11 is configured to send a user-triggered offline lock-on command to the server, where the offline lock-open command carries a service identifier and a user account bound to the client.
  • the second sending module 12 is configured to send the service unlocking command triggered by the user to the server, where the service unlocking command carries the user account and the service identifier to be unlocked.
  • the result receiving module 13 is configured to receive the setting result returned by the server and notify the user.
  • the client sends an offline lock-opening command triggered by the user to the server, so that the server sets the locked state of the corresponding service to offline locking, and when the corresponding service is offline, the service is The lock status is set to be locked, and the user account is prohibited from logging in to the corresponding service, thereby implementing the offline automatic lock service, that is, the user can automatically lock when the user logs out, the network is disconnected, or the login service is not operated.
  • the service in the case of not affecting the normal access of the user account to the service, conveniently and effectively improves the security of the user account and related services during the time period when the user account is offline.
  • FIG. 5 is a schematic structural diagram of another apparatus for offline automatic locking service according to an embodiment of the present invention.
  • the apparatus 20 is applicable to a server, and includes: a locking module 21 and a login module 22.
  • the locking module 21 may include a receiving unit 211 and a locking state setting unit 212.
  • the login module 22 can include a monitoring unit 221 and a login authentication unit 222.
  • the receiving unit 211 of the locking module 21 is configured to receive an offline lock-on command triggered by the user, and the offline lock-open command carries a user account and a service identifier bound to the client.
  • the lock state setting unit 212 of the lock module 21 is configured to set the lock state of the service corresponding to the service identifier to offline lock.
  • the locking module 21 pre-records the user account, the service identifier of the service corresponding to each user account, and the lock status of each service.
  • the monitoring unit 221 of the login module 22 is configured to monitor whether the service is offline. When the offline service is detected, the login authentication unit 222 prohibits the login of the service by using the user account.
  • the lock state setting unit 212 of the lock module 21 is further configured to set the lock state of the service to be locked when the monitoring unit 221 of the login module 22 detects that the service is offline.
  • the locking module 21 may further include a saving unit 213 for saving the locked state set by the locked state setting unit.
  • the device 20 may further include a configuration service module 23, configured to update service configuration information corresponding to the user account according to the locked state saved in the locking module 21.
  • the login module 22 further includes an offline notification unit 223, configured to send an offline notification to the locking module 21 when the monitoring unit 221 of the login module 22 detects that the service is offline.
  • the offline account includes the user account and the offline service identifier, and the lock state setting unit 212 sets the lock state of the service to be locked after receiving the offline notification.
  • the login module 22 may further include a query request sending unit 224 and a receiving unit 225.
  • the query request sending unit 224 is configured to send a lock status query request to the lock module 21, where the query request includes the user account and the service identifier to be queried.
  • the receiving unit 225 is configured to receive a locked state of the service to be queried returned by the locking module 21.
  • the locking module 21 may further include a query unit 214 and a status return unit 215.
  • the query unit 214 is configured to query the lock status of the service corresponding to the service identifier to be queried
  • the status return unit 215 is configured to return the lock status saved by the save unit 213 to the login module 22. If the locked state is locked, the login authentication unit 222 of the login module 22 prohibits the login of the service by using the user account. If the locked state is unlocked or offline locked, the login authentication unit 22 of the login module 22 The user account is allowed to log in to the service.
  • the receiving unit 211 of the locking module 21 is further configured to receive a user pass
  • the service unlocking instruction is triggered by the client, and the service unlocking instruction carries the user account and the service identifier to be unlocked.
  • the lock state setting unit 212 of the lock module 21 is further configured to set the lock state of the service corresponding to the service identifier to be unlocked to be unlocked.
  • the embodiment of the present invention sends an offline locking open command triggered by the user to the server, and the server sets the locked state of the corresponding service to offline locking.
  • the lock status of the service is set to be locked and the user account is forbidden to log in to the corresponding service, so that the offline automatic lock service can be realized, that is, the user logs out, the network is disconnected, or the login service is deleted. If the operation is not performed, the service can be automatically locked. If the user account does not affect the normal access of the service, the user account and related services are conveniently and effectively improved during the offline period of the user account. safety.
  • FIG. 8 is a schematic structural diagram of a system for offline automatic locking service according to an embodiment of the present invention.
  • the system 30 may include: a client 31 and a server 32.
  • the client 31 may be the client shown in the embodiment of FIG. 4, and the client 32 may be the server shown in FIG. 5 to FIG. 7.
  • the client sends an offline lock-on command triggered by the user to the server, and the server sets the lock status of the corresponding service to offline lock, and locks the service when the corresponding service is offline.
  • the status is set to be locked, and the user account is forbidden to log in to the corresponding service, thereby implementing the offline automatic locking service, that is, the user can automatically lock the service when the user logs out, the network is disconnected, or the login service is not operated.
  • the user account and related services are safely and effectively improved during the time period when the user account is offline, without affecting the normal access of the user account to the service.
  • FIG. 9 is a schematic structural diagram of a server to which the method for offline automatic locking service according to an embodiment of the present invention is applied.
  • the server can be used to implement the above embodiments.
  • the server 900 may include a radio frequency (RF) circuit 910, a memory 920 including one or more computer readable storage media, an input unit 930, a display unit 940, a sensor 950, an audio circuit 960, and a WiFi (Wireless) Fidelity, Wireless Fidelity module 970, including processor 980 with one or more processing cores, and power supply 990.
  • RF radio frequency
  • the RF circuit 910 can be used for receiving and transmitting signals during and after receiving or transmitting information, in particular, receiving downlink information of the base station, and then processing it by one or more processors 980; in addition, it will involve uplink data. Send to the base station.
  • the RF circuit 910 includes, but is not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, an LNA (Low Noise Amplifier). , duplexer, etc.
  • SIM Subscriber Identity Module
  • RF circuit 910 can also communicate with the network and other devices via wireless communication.
  • the wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication), GPRS (General Packet Radio Service), CDMA (Code Division Multiple Access). , Code Division Multiple Access), WCDMA (Wideband Code Division Multiple Access), LTE (Long Term Evolution), e-mail, SMS (Short Messaging Service).
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • e-mail Short Messaging Service
  • the memory 920 can be used to store software programs and modules, and the processor 980 executes various functional applications and data processing by running software programs and modules stored in the memory 920.
  • the memory 920 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to Data created by the use of device 900 (such as audio data, phone book, etc.), and the like.
  • memory 920 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 920 can also include a memory controller to provide access to memory 920 by processor 980 and input unit 930.
  • Input unit 930 can be used to receive input numeric or character information, as well as to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls.
  • input unit 930 can include touch-sensitive surface 931 as well as other input devices 932.
  • a touch-sensitive surface 931 also referred to as a touch display or trackpad, can collect touch operations on or near the user (eg, the user uses a finger, stylus, etc., any suitable object or accessory on the touch-sensitive surface 931 or The operation near the touch-sensitive surface 931) and drive the corresponding connecting device according to a preset program.
  • the touch-sensitive surface 931 may include two parts of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 980 is provided and can receive commands from the processor 980 and execute them.
  • the touch sensitive surface 931 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 930 can also include other input devices 932.
  • other input devices 932 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • Display unit 940 can be used to display information entered by the user or information provided to the user, as well as various graphical user interfaces of device 900, which can be comprised of graphics, text, icons, video, and any combination thereof.
  • the display unit 940 may include a display panel 941.
  • the display panel 941 may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like.
  • touch-sensitive surface 931 can cover the display panel 941, and when the touch-sensitive surface 931 detects a touch operation thereon or nearby, it is transmitted to the processor 980 to determine the type of the touch event, and then the processor 980 according to the touch event The type provides a corresponding visual output on display panel 941.
  • touch-sensitive surface 931 and display panel 941 are implemented as two separate components to implement input and input functions, in some embodiments, touch-sensitive surface 931 can be integrated with display panel 941 for input. And output function.
  • Device 900 may also include at least one type of sensor 950, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 941 according to the brightness of the ambient light, and the proximity sensor may close the display panel 941 when the device 900 moves to the ear. / or backlight.
  • the gravity acceleration sensor can detect the acceleration of each direction (usually three axes), and the magnitude and direction of gravity can be detected at rest.
  • gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for device 900, gyroscope, barometer, Other sensors such as hygrometer, thermometer, infrared sensor, etc., will not be described here.
  • Audio circuit 960, speaker 961, microphone 962 can provide an audio interface between the user and device 900.
  • the audio circuit 960 can transmit the converted electrical data of the received audio data to the speaker 961, and convert it into a sound signal output by the speaker 961; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal, and the audio circuit 960 After receiving, it is converted into audio data, and then processed by the audio data output processor 980, transmitted to the device, for example, by the RF circuit 910, or outputted to the memory 920 for further processing.
  • the audio circuit 960 may also include an earbud jack to provide communication of the peripheral earphones with the device 900.
  • WiFi belongs to short-range wireless transmission technology, and the device 900 can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 970, which provides users with wireless broadband Internet access.
  • FIG. 9 shows the WiFi module 970, it can be understood that it does not belong to the essential configuration of the device 900, and may be omitted as needed within the scope of not changing the essence of the invention.
  • Processor 980 is the control center of device 900, which connects various portions of the entire handset using various interfaces and lines, by running or executing software programs and/or modules stored in memory 920, and by calling stored in memory 920. The data, performing various functions and processing data of the device 900, thereby performing overall monitoring of the mobile phone.
  • the processor 980 may include one or more processing cores.
  • the processor 980 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into processor 980.
  • the device 900 also includes a power source 990 (such as a battery) that supplies power to the various components.
  • the power source can be logically coupled to the processor 980 through a power management system to manage charging, discharging, and power management through the power management system.
  • the power supply 990 may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
  • the device 900 may further include a camera, a Bluetooth module, and the like, and details are not described herein.
  • the device further includes a memory, one or more programs stored in the memory, and configured to be executed by one or more processors.
  • the one or more programs include instructions for performing the following operations: [0126] receiving an offline lock open command triggered by the user, where the offline lock open command carries a service identifier and a user account bound to the client;
  • the locked state of the service is set to be locked, and the user account is prohibited from logging in to the service.
  • the memory of the device further includes the following operations. Instruction:
  • the lock status of the service corresponding to the service identifier under the user account is set to offline lock and saved.
  • the memory of the device further includes instructions for performing the following operations:
  • the memory of the device further includes an instruction for: when the service is offline, querying the If the locked state of the service is offline, the locked state of the service is set to be locked and saved, and the user account is prohibited from logging in to the service.
  • the memory of the device further includes instructions for performing the following operations:
  • the lock status of the service corresponding to the service identifier to be unlocked is set to be unlocked, and the service is allowed to be logged in using the user account.
  • the embodiment of the present invention further provides a computer readable storage medium, which may be a computer readable storage medium included in the memory in the above embodiment; or may exist separately, not assembled Computer readable storage medium into the device.
  • the computer readable storage medium stores one or more programs, the one or more programs being one Or more than one processor is used to perform a method for implementing the same resource locator page sharing, the method includes:
  • the locked state of the service is set to be locked, and the user account is prohibited from logging in to the service.
  • the memory of the device further includes the following operations. Instruction:
  • the lock status of the service corresponding to the service identifier under the user account is set to offline lock and saved.
  • the memory of the device further includes instructions for performing the following operations:
  • the memory of the device further includes an instruction for: when the service is offline, querying the If the locked state of the service is offline, the locked state of the service is set to be locked and saved, and the user account is prohibited from logging in to the service.
  • the memory of the device further includes an instruction for performing the following operations:
  • the lock status of the service corresponding to the service identifier to be unlocked is set to be unlocked, and the service is allowed to be logged in using the user account.
  • the process may be completed by a computer commanding the hard memory: the ⁇ is stored in a computer readable storage medium, and when executed, the program may include the flow of the embodiment of each method as described above.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Telephonic Communication Services (AREA)

Abstract

La présente invention concerne un procédé, un dispositif, un terminal et un système pour verrouiller automatiquement un service hors ligne. Le procédé consiste : à recevoir une instruction de déverrouillage de verrouillage hors ligne déclenchée par un utilisateur par l'intermédiaire d'un client, l'instruction de déverrouillage de verrouillage hors ligne véhiculant un identificateur de service et un compte utilisateur lié au client ; à régler un état de verrouillage d'un service correspondant à l'identificateur de service pour qu'il soit un état de verrouillage hors ligne ; lorsque le service est hors ligne, à régler l'état de verrouillage du service pour qu'il soit un état qui a été verrouillé et pour interdire l'utilisation du compte utilisateur pour se connecter au service.
PCT/CN2014/080402 2013-08-01 2014-06-20 Procédé, dispositif et système pour verrouiller automatiquement un service hors ligne WO2015014173A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310330437.7A CN104348804B (zh) 2013-08-01 2013-08-01 离线自动锁定业务的方法、装置及***
CN201310330437.7 2013-08-01

Publications (1)

Publication Number Publication Date
WO2015014173A1 true WO2015014173A1 (fr) 2015-02-05

Family

ID=52430954

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/080402 WO2015014173A1 (fr) 2013-08-01 2014-06-20 Procédé, dispositif et système pour verrouiller automatiquement un service hors ligne

Country Status (2)

Country Link
CN (1) CN104348804B (fr)
WO (1) WO2015014173A1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106453238B (zh) * 2016-08-22 2020-02-21 深圳市先河***技术有限公司 登录方法和***、电子终端、公网服务器及私有云设备
CN108268797B (zh) * 2017-01-04 2021-12-03 珠海金山办公软件有限公司 一种离线文档操作时长限制方法及装置
CN109587183B (zh) * 2017-09-28 2021-06-29 北京国双科技有限公司 请求处理方法及装置
CN110457079A (zh) * 2019-08-12 2019-11-15 深圳联想懂的通信有限公司 一种离线控制方法及电子设备
CN113518231A (zh) * 2020-04-12 2021-10-19 上海诺与汽车科技有限公司 一种基于互联网的二手车鉴定培训直播点播平台及其使用方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101499190A (zh) * 2008-01-31 2009-08-05 ***通信集团公司 一种电子钱包的安全管理方法、***及装置
CN102334140A (zh) * 2009-02-27 2012-01-25 微软公司 基于可信实体的反欺诈机制
CN103095658A (zh) * 2011-11-03 2013-05-08 北京神州泰岳软件股份有限公司 一种账户登录的方法和***

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101262347A (zh) * 2008-01-22 2008-09-10 好旺角(厦门)电子科技有限公司 网络帐号的防盗方法
CN101673322A (zh) * 2009-10-26 2010-03-17 何伟勇 网游虚拟物品多号联保防盗方法及***
CN102109945B (zh) * 2009-12-25 2013-01-16 联想(北京)有限公司 一种具有触摸屏的便携式电子设备及其控制方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101499190A (zh) * 2008-01-31 2009-08-05 ***通信集团公司 一种电子钱包的安全管理方法、***及装置
CN102334140A (zh) * 2009-02-27 2012-01-25 微软公司 基于可信实体的反欺诈机制
CN103095658A (zh) * 2011-11-03 2013-05-08 北京神州泰岳软件股份有限公司 一种账户登录的方法和***

Also Published As

Publication number Publication date
CN104348804B (zh) 2018-08-03
CN104348804A (zh) 2015-02-11

Similar Documents

Publication Publication Date Title
US11057376B2 (en) Method, apparatus, and system for controlling intelligent device, and storage medium
CN111475841B (zh) 一种访问控制的方法、相关装置、设备、***及存储介质
TWI606360B (zh) 一種網頁檢測方法、裝置和系統
US9703971B2 (en) Sensitive operation verification method, terminal device, server, and verification system
WO2019042274A1 (fr) Procédé et appareil de transfert de ressources, et support d'informations
CN108881103B (zh) 一种接入网络的方法及装置
CN108702357B (zh) 一种授权凭据迁移的方法、终端设备及业务服务器
US11537408B2 (en) Method for managing application program use time offline, and terminal device
WO2021147442A1 (fr) Procédé et appareil de commande d'accès, dispositif terminal et support d'informations
WO2017084288A1 (fr) Procédé et dispositif de vérification d'identité
CN104901805B (zh) 一种身份鉴权方法、装置和***
WO2014206143A1 (fr) Procédé, appareil et dispositif d'affichage d'un nombre de messages non lus
US10993090B2 (en) Network access method, apparatus, and system
WO2018000370A1 (fr) Procédé d'authentification de terminal mobile et terminal mobile
WO2015014173A1 (fr) Procédé, dispositif et système pour verrouiller automatiquement un service hors ligne
CN106570358A (zh) 应用的权限设置方法和装置
CN109274635B (zh) 安全管理方法、客户端设备、服务器、通信***及存储介质
US20170323115A1 (en) Method and apparatus for remotely deleting information
WO2018094631A1 (fr) Procédé de traitement de données et terminal à cet effet
WO2015101302A1 (fr) Procédé de partage de données, système, extrémité utilisateur, et serveur d'arrière-plan
CN109086595B (zh) 一种业务账号切换方法、***、装置及服务器
WO2017118421A1 (fr) Procédé et dispositif de génération de clé de terminal
CN106940770A (zh) 一种屏幕锁定方法、装置和终端
US9633227B2 (en) Method, apparatus, and system of detecting unauthorized data modification
CN104683555B (zh) 短信管理方法和装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14832880

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 27/06/2016)

122 Ep: pct application non-entry in european phase

Ref document number: 14832880

Country of ref document: EP

Kind code of ref document: A1