会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • NO PASSWORD USER ACCOUNT ACCESS
    • 没有密码用户帐号访问
    • US20160182479A1
    • 2016-06-23
    • US14577930
    • 2014-12-19
    • Dropbox, Inc.
    • Josh KaplanAdam CookStephen PolettoThomas WrightLuke Faraone
    • H04L29/06H04L12/58
    • H04L63/08G06F21/34H04L51/046H04L63/0807H04L63/0853H04L63/0876H04L63/105H04L63/18
    • Various embodiments of the present technology enable users to sign in to an account without a password. For example, when receiving a request to register a device with an account, a user can be prompted to enter their email address. In response, two tokens are generated. A first token is sent to the a client application on the device and the second token is sent to the user's email. The user can then only login to their account with the device if the device has both tokens. Thus, if someone intercepts the email, they will be unable to login from another device since they don't have the first token. If the client token and email token cannot be automatically joined on the same device, a web page showing a code can be displayed on a first device, which can be entered on the second device to finish login process.
    • 本技术的各种实施例使得用户能够登录到没有密码的帐户。 例如,当接收到注册具有帐户的设备的请求时,可以提示用户输入他们的电子邮件地址。 作为响应,生成两个令牌。 第一个令牌被发送到设备上的客户端应用程序,第二个令牌被发送到用户的电子邮件。 如果设备有两个令牌,用户只能使用设备登录到他们的帐户。 因此,如果有人拦截电子邮件,他们将无法从另一台设备登录,因为他们没有第一个令牌。 如果客户端令牌和电子邮件令牌不能自动加入同一设备,则可以在第一个设备上显示一个显示代码的网页,该设备可以在第二个设备上输入以完成登录过程。