CN104378199A - Dynamic password generating method and system and dynamic password generator of unit - Google Patents

Dynamic password generating method and system and dynamic password generator of unit Download PDF

Info

Publication number
CN104378199A
CN104378199A CN201410740229.9A CN201410740229A CN104378199A CN 104378199 A CN104378199 A CN 104378199A CN 201410740229 A CN201410740229 A CN 201410740229A CN 104378199 A CN104378199 A CN 104378199A
Authority
CN
China
Prior art keywords
sequence number
registration sequence
service time
registration
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410740229.9A
Other languages
Chinese (zh)
Other versions
CN104378199B (en
Inventor
梁扬炼
柯程远
宋海川
罗晓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201410740229.9A priority Critical patent/CN104378199B/en
Publication of CN104378199A publication Critical patent/CN104378199A/en
Application granted granted Critical
Publication of CN104378199B publication Critical patent/CN104378199B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a dynamic password generating method and system and a dynamic password generator of a unit. The dynamic password generating method includes steps of determining whether registered serial numbers are stored or not according to information contained in the acquired registered serial numbers after starting a password generating program, and acquiring displayer serial numbers provided by an air-conditioner controller after the registered serial numbers, and consequently generating dynamic passwords of the displayer serial numbers. It is observed that the dynamic password generator can generate passwords on the same software. Compared with the prior art of manual computation, the dynamic password generating method has higher algorithm confidentiality. Meanwhile, accuracy and efficiency of dynamic password generation are improved.

Description

A kind of generation method of unit dynamic password, system and time dynamic password generator
Technical field
The present invention relates to password generation technique field, in particular, relate to a kind of generation method of unit dynamic password, system and time dynamic password generator.
Background technology
Along with popularization and the sale of the Large-scale machine set such as central air-conditioning, its output, quantities and customer volume are increasing, to the stability of unit and the requirement of fail safe more and more higher.In unit running process, for reaching the object of safety and stability, unit will pin display because of some reason (unit report fault, service agreement expire continue to pay dues, operate miss etc.), is in locking state, uncontrollable.
After to the reason process causing unit screen locking, need to unlock unit, unit just can be made to return to normal operating state.Because unlocking pin is constantly change, therefore, all need manually to calculate according to preset algorithm at every turn, then generate software in conjunction with other password and obtain unlocking pin.
There is a lot of drawback by manually calculating unlocking pin, such as, easily makeing mistakes, time-consuming, efficiency are low, easy leakage etc., the password that simultaneously also will rely on other generates software.Therefore, a kind of generation method of unit dynamic password, system and time dynamic password generator how is provided to be those skilled in the art's technical problems urgently to be resolved hurrily.
Summary of the invention
In view of this, the invention provides a kind of generation method of unit dynamic password, system and time dynamic password generator, to solve the various disadvantages problem brought owing to manually calculating unlocking pin.
A generation method for unit dynamic password, comprising:
With the enabled instruction of user's input for trigger condition, setting up password generator;
Obtain registration sequence number, described registration sequence number comprises the MAC Address, times of registration and the key information that bundle host computer;
Judge whether described registration sequence number is storing before;
If described registration sequence number stores, then obtain the display sequence number that air-conditioner controller provides;
Judge that whether the form of described display sequence number is correct;
If the form of described display sequence number is correct, then described display sequence number is utilized to generate the dynamic password corresponding with described display sequence number.
Preferably, also comprise:
If described registration sequence number does not store, then described registration sequence number is sent to register machine;
Receive the registration code that described register machine returns, by described register machine, described registration code judges that described registration sequence form correctly generates afterwards;
The registration to described registration sequence number is completed by described registration code.
Preferably, after the described registration completed by described registration code described registration sequence number, also comprise:
Store described registration sequence number and hour of log-on.
Preferably, after judging that described registration sequence number stores, also comprise:
Judge whether the accumulative service time of described registration sequence number exceedes default service time;
If described accumulative service time exceedes described default service time, then judge whether again to register;
If again register, then the times of registration in described registration sequence number is added a new registration sequence number obtained, and using described new registration sequence number as the registration sequence number again registered.
Preferably, described judge whether exceed default service time accumulative service time of described registration sequence number before, also comprise:
Store current login time.
Preferably, if judge, the accumulative service time of described registration sequence number does not exceed default service time, then also comprise:
Whether the residue service time judging described registration sequence number is lower than default residue service time;
If lower than described default residue service time, then export registration sequence residue service time of described registration sequence number number by expired information.
A generation system for unit dynamic password, comprising:
Start unit, the enabled instruction for inputting with user is trigger condition, setting up password generator;
First acquiring unit, for obtaining registration sequence number, described registration sequence number comprises the MAC Address, times of registration and the key information that bundle host computer;
First judging unit, for judging whether described registration sequence number is storing before;
Second acquisition unit, if store for described registration sequence number, then obtains the display sequence number that air-conditioner controller provides;
Second judging unit, whether correct for judging the form of described display sequence number;
Generation unit, if correct for the form of described display sequence number, then utilizes described display sequence number to generate the dynamic password corresponding with described display sequence number.
Preferably, also comprise:
Transmitting element, if do not store for described registration sequence number, is then sent to register machine by described registration sequence number;
Receiving element, for receiving the registration code that described register machine returns, by described register machine, described registration code judges that described registration sequence form correctly generates afterwards;
Registering unit, for completing the registration to described registration sequence number by described registration code.
Preferably, also comprise:
First memory cell, after completing the registration to described registration sequence number, stores described registration sequence number and hour of log-on for described registering unit by described registration code.
Preferably, also comprise:
3rd judging unit, after judging that described registration sequence number stores, judges whether the accumulative service time of described registration sequence number exceedes default service time;
4th judging unit, if exceed described default service time for described accumulative service time, then judges whether again to register;
Registering unit again, if for again registering, then adds a new registration sequence number obtained by the times of registration in described registration sequence number, and using described new registration sequence number as the registration sequence number again registered.
Preferably, also comprise:
Second memory cell, for judge whether exceed default service time at described 3rd judging unit before, stores current login time accumulative service time of described registration sequence number.
Preferably, also comprise:
5th judging unit, for judge not exceed default service time at described 3rd judging unit after, whether the residue service time judging described registration sequence number is lower than default residue service time accumulative service time of described registration sequence number;
Output unit, if for residue service time of described registration sequence number lower than described default residue service time, then exports registration sequence number by expired information.
A kind of time dynamic password generator, is characterized in that, comprise the generation system of the unit dynamic password described in above-mentioned any one.
As can be seen from above-mentioned technical scheme, the invention provides a kind of generation method of unit dynamic password, system and time dynamic password generator, after password generating programs starts, determine whether this registration sequence number is storing before according to the information comprised in the registration sequence number obtained, and after registration sequence number stores, the display sequence number provided by air-conditioner controller is provided, thus generates the dynamic password corresponding with this display sequence number.Can find out, the time dynamic password generator that the application provides not only achieves password generative process and realizes on same software, and adopts artificial calculating compared to existing technology, has good algorithm secrecy, meanwhile, accuracy and the efficiency of dynamic password generation is also improved.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only embodiments of the invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to the accompanying drawing provided.
The generation method flow diagram of Fig. 1 a kind of unit dynamic password disclosed in the embodiment of the present invention;
The generation method flow diagram of Fig. 2 another kind of unit dynamic password disclosed in the embodiment of the present invention;
The generation method flow diagram of Fig. 3 another kind of unit dynamic password disclosed in the embodiment of the present invention;
The generation method flow diagram of Fig. 4 another kind of unit dynamic password disclosed in the embodiment of the present invention;
The structural representation of Fig. 5 a kind of generation system of unit dynamic password disclosed in the embodiment of the present invention;
The structural representation of Fig. 6 generation system of another kind of unit dynamic password disclosed in the embodiment of the present invention;
The structural representation of Fig. 7 generation system of another kind of unit dynamic password disclosed in the embodiment of the present invention;
The structural representation of Fig. 8 generation system of another kind of unit dynamic password disclosed in the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
The embodiment of the invention discloses a kind of generation method of unit dynamic password, system and time dynamic password generator, to solve the various disadvantages problem brought owing to manually calculating unlocking pin.
See Fig. 1, a kind of generation method flow diagram of unit dynamic password disclosed in the embodiment of the present invention, comprises step:
Step S11, with user input enabled instruction for trigger condition, setting up password generator;
Step S12, acquisition registration sequence number, described registration sequence number comprises the MAC Address, times of registration and the key information that bundle host computer;
Wherein, each registration sequence number is unique.
MAC (Media Access Control) address, also known as hardware address, is used for the position of define grid equipment.In osi model, second layer data link layer is then responsible for MAC Address, and therefore, each host computer can have a MAC Address.
Step S13, judge whether described registration sequence number is storing before, if so, then perform step S14;
It should be noted that, if registration sequence number is storing before, registered before showing this registration sequence number, therefore user can generate in software at password the operation performing password and generate by this registration sequence number.
The display sequence number that step S14, acquisition air-conditioner controller provide;
Step S15, judge that the form of described display sequence number is whether correct, if so, then perform step S16;
Step S16, the dynamic password utilizing the generation of described display sequence number corresponding with described display sequence number.
Because display sequence number is dynamic change, therefore, the corresponding unlocking pin generated according to display sequence number is dynamic password.
Wherein, for improving fail safe and the confidentiality of dynamic password, dynamic password can be arranged to the password comprising different brackets authority, like this, input the password of any one grade at display, after the match is successful at password, just can check the parameter of corresponding level privileges or unlock.
Citing is described, and dynamic password can comprise five ranks: producer's level password, user class password, level password, secondary password and engineering password.
Suppose, display sequence number is: 4F04 6D0B 0400;
The corresponding dynamic password then generated according to this display sequence number is:
Producer's level password: 037676;
User class password: 037873;
Level password: 038235;
Secondary password: 036998;
Engineering password: 037093.
It should be noted that, the level privileges that dynamic password comprises is determined, such as three grades of authorities, secondary authorities etc. according to actual needs, and the present invention does not limit at this.
In summary it can be seen, the generation method of unit dynamic password provided by the invention, after password generating programs starts, determine whether this registration sequence number is storing before according to the information comprised in the registration sequence number obtained, and after registration sequence number stores, the display sequence number provided by air-conditioner controller is provided, thus generate the dynamic password corresponding with this display sequence number, whole dynamic password generative process realizes on same software, adopt artificial calculating compared to existing technology, there is good algorithm secrecy, meanwhile, also improve accuracy and the efficiency of dynamic password generation.
Be understandable that, when detecting that registration sequence number does not store, unregistered before showing this registration sequence number, therefore, before execution dynamic password generator, the registration of registration sequence number need be completed.
For optimizing above-described embodiment further, see Fig. 2, the generation method flow diagram of another kind of unit dynamic password disclosed in the embodiment of the present invention, on basis embodiment illustrated in fig. 1, after step s 13, also comprises:
If step S17 described registration sequence number does not store, then described registration sequence number is sent to register machine;
Step S18, receive the registration code that described register machine returns;
Wherein, by described register machine, described registration code judges that described registration sequence form correctly generates afterwards.
Step S19, complete the registration to described registration sequence number by described registration code.
It should be noted that, after completed the registration to registration sequence number by registration code, also can store this registration sequence number, to provide foundation for judging whether this registration sequence number stores next time, simultaneously, also can store the hour of log-on of this registration sequence number, to record the accumulative service time of this registration sequence number.
Be understandable that, because dynamic password generative process relates to more sensitive data, so, for improving the fail safe of password generating programs further, prophylactic procedures is cracked, after user registers first, no matter whether carried out the subjective change host computer time, or host computer etc. of resetting cracks operation, after reaching default service time accumulative service time of registration sequence number, all need to re-register, thus ensure continuing to pay dues service, normally the carrying out of the secret content such as parameter, after-sale service of unit.
For optimizing above-described embodiment further, see Fig. 3, a kind of generation method flow diagram of unit dynamic password disclosed in another embodiment of the present invention, on basis embodiment illustrated in fig. 1, after judging that described registration sequence number stores, also comprises:
Step S20, judge whether the accumulative service time of described registration sequence number exceedes default service time, if so, then perform step S21;
Wherein, preset and determine, such as 365 days according to actual needs service time.
Step S21, judge whether again to register, if so, then perform step S22;
Step S22, the times of registration in described registration sequence number is added a new registration sequence number obtained, and using described new registration sequence number as the registration sequence number again registered.
It should be noted that, after exceeding default service time accumulative service time of registration sequence number, when this registration sequence number is registered again, repeatedly use for preventing same registration sequence number, for dynamic password generative process brings interference, times of registration in this registration sequence number need be added the new registration sequence number of a formation one, and then register.
Wherein, do not exceed default service time when the accumulative service time of registration sequence number, then needing when exiting password generating programs, recording and storing current time, during to guarantee next setting up password generator, can automatically read this time.
Certainly, before judging whether exceed default service time, also need to store current login time, so that the accumulative service time of this registration sequence of cumulative calculation number accumulative service time of registration sequence number.
It should be noted that, if user changes the host computer time by force, then the host computer time after changing can be added the time of one day as total accumulative service time by software, and the object of this way is after preventing the change host computer time, still can continue the normal leak used.
For calculating registration sequence number accumulative service time accurately, even if password generating programs is turned off within the short period (such as 5s), accumulative service time all can add this 5s.
For having a function of reminding to user before registration sequence is number expired, see Fig. 4, a kind of generation method flow diagram of unit dynamic password disclosed in another embodiment of the present invention, on basis embodiment illustrated in fig. 3, after step S20 judges that accumulative service time does not exceed default service time, also comprise:
Step S23, judge described registration sequence number residue service time whether lower than default residue service time, if so, then perform step S24;
Wherein, preset residue to determine, such as 3 days according to actual needs service time.
Step S24, export registration sequence number by expired information.
Therefore, in the use term of validity of registration sequence number, if residue service time of registration sequence number is lower than default residue service time, then each use this registration sequence number to carry out dynamic password generation before, all can export registration sequence number by expired information.
Corresponding with said method embodiment, present invention also offers a kind of generation system of unit dynamic password.
See Fig. 5, a kind of structural representation of generation system of unit dynamic password disclosed in the embodiment of the present invention, comprising:
Start unit 51, the enabled instruction for inputting with user is trigger condition, setting up password generator;
First acquiring unit 52, for obtaining registration sequence number, described registration sequence number comprises the MAC Address, times of registration and the key information that bundle host computer;
Wherein, each registration sequence number is unique.
MAC (Media Access Control) address, also known as hardware address, is used for the position of define grid equipment.In osi model, second layer data link layer is then responsible for MAC Address, and therefore, each host computer can have a MAC Address.
First judging unit 53, for judging whether described registration sequence number is storing before, if so, then performs second acquisition unit 54;
It should be noted that, if registration sequence number is storing before, registered before showing this registration sequence number, therefore user can generate in software at password the operation performing password and generate by this registration sequence number.
Second acquisition unit 54, if store for described registration sequence number, then obtains the display sequence number that air-conditioner controller provides;
Second judging unit 55, whether correct for judging the form of described display sequence number, if so, then perform generation unit 56;
Generation unit 56, if correct for the form of described display sequence number, then utilizes described display sequence number to generate the dynamic password corresponding with described display sequence number.
Because display sequence number is dynamic change, therefore, the corresponding unlocking pin generated according to display sequence number is dynamic password.
Wherein, for improving fail safe and the confidentiality of dynamic password, dynamic password can be arranged to the password comprising different brackets authority, like this, input the password of any one grade at display, after the match is successful at password, just can check the parameter of corresponding level privileges or unlock.
It should be noted that, the level privileges that dynamic password comprises is determined, such as three grades of authorities, secondary authorities etc. according to actual needs, and the present invention does not limit at this.
In summary it can be seen, the generation system of unit dynamic password provided by the invention, after password generating programs starts, determine whether this registration sequence number is storing before according to the information comprised in the registration sequence number obtained, and after registration sequence number stores, the display sequence number provided by air-conditioner controller is provided, thus generate the dynamic password corresponding with this display sequence number, whole dynamic password generative process realizes on same software, adopt artificial calculating compared to existing technology, there is good algorithm secrecy, meanwhile, also improve accuracy and the efficiency of dynamic password generation.
Be understandable that, when detecting that registration sequence number does not store, unregistered before showing this registration sequence number, therefore, before execution dynamic password generator, the registration of registration sequence number need be completed.
For optimizing above-described embodiment further, see Fig. 6, a kind of structural representation of generation system of unit dynamic password disclosed in another embodiment of the present invention, on basis embodiment illustrated in fig. 5, also comprises:
Transmitting element 57, if do not store for described registration sequence number, is then sent to register machine by described registration sequence number;
Receiving element 58, for receiving the registration code that described register machine returns;
By described register machine, described registration code judges that described registration sequence form correctly generates afterwards.
Registering unit 59, for completing the registration to described registration sequence number by described registration code.
It should be noted that, after completed the registration to registration sequence number by registration code, also can store this registration sequence number, to provide foundation for judging whether this registration sequence number stores next time, simultaneously, also can store the hour of log-on of this registration sequence number, to record the accumulative service time of this registration sequence number.
Therefore, the first memory cell can also be comprised, after completing the registration to described registration sequence number for registering unit 59 by described registration code, store described registration sequence number and hour of log-on.
Be understandable that, because dynamic password generative process relates to more sensitive data, so, for improving the fail safe of password generating programs further, prophylactic procedures is cracked, after user registers first, no matter whether carried out the subjective change host computer time, or host computer etc. of resetting cracks operation, after reaching default service time accumulative service time of registration sequence number, all need to re-register, thus ensure continuing to pay dues service, normally the carrying out of the secret content such as parameter, after-sale service of unit.
For optimizing above-described embodiment further, see Fig. 7, a kind of structural representation of generation system of unit dynamic password disclosed in another embodiment of the present invention, on basis embodiment illustrated in fig. 5, also comprises:
3rd judging unit 60, after judging that described registration sequence number stores, judges whether the accumulative service time of described registration sequence number exceedes default service time, if so, then performs the 4th judging unit 61;
Wherein, preset and determine, such as 365 days according to actual needs service time.
4th judging unit 61, if exceed described default service time for described accumulative service time, then judges whether again to register, if so, then performs again registering unit 62;
Registering unit 62 again, if for again registering, then adds a new registration sequence number obtained by the times of registration in described registration sequence number, and using described new registration sequence number as the registration sequence number again registered.
It should be noted that, after exceeding default service time accumulative service time of registration sequence number, when this registration sequence number is registered again, repeatedly use for preventing same registration sequence number, for dynamic password generative process brings interference, times of registration in this registration sequence number need be added the new registration sequence number of a formation one, and then register.
Wherein, do not exceed default service time when the accumulative service time of registration sequence number, then needing when exiting password generating programs, recording and storing current time, during to guarantee next setting up password generator, can automatically read this time.
Certainly, before judging whether exceed default service time, also need to store current login time, so that the accumulative service time of this registration sequence of cumulative calculation number accumulative service time of registration sequence number.
Therefore, for optimizing above-described embodiment further, also comprise:
Second memory cell, for judge whether exceed default service time at the 3rd judging unit 60 before, stores current login time accumulative service time of described registration sequence number.
It should be noted that, if user changes the host computer time by force, then the host computer time after changing can be added the time of one day as total accumulative service time by software, and the object of this way is after preventing the change host computer time, still can continue the normal leak used.
For calculating registration sequence number accumulative service time accurately, even if password generating programs is turned off within the short period (such as 5s), accumulative service time all can add this 5s.
For having a function of reminding to user before registration sequence is number expired, see Fig. 8, a kind of structural representation of generation system of unit dynamic password disclosed in another embodiment of the present invention, on basis embodiment illustrated in fig. 6, also comprises:
5th judging unit 63, for judge not exceed default service time at the 3rd judging unit 60 after accumulative service time of described registration sequence number, whether the residue service time judging described registration sequence number lower than default residue service time, if so, then perform output unit 64;
Output unit 64, if for residue service time of described registration sequence number lower than described default residue service time, then exports registration sequence number by expired information.
Therefore, in the use term of validity of registration sequence number, if residue service time of registration sequence number is lower than default residue service time, then each use this registration sequence number to carry out dynamic password generation before, all can export registration sequence number by expired information.
It should be noted that, in system embodiment, the specific works principle of each part is see embodiment of the method, repeats no more herein.
Wherein, present invention also offers a kind of time dynamic password generator, this time dynamic password generator comprises the generation system of the unit dynamic password in said system embodiment, the part relating to the generation system operation principle of unit dynamic password in time dynamic password generator, specifically see said system embodiment, repeats no more herein.
In this specification, each embodiment adopts the mode of going forward one by one to describe, and what each embodiment stressed is the difference with other embodiments, between each embodiment identical similar portion mutually see.
To the above-mentioned explanation of the disclosed embodiments, professional and technical personnel in the field are realized or uses the present invention.To be apparent for those skilled in the art to the multiple amendment of these embodiments, General Principle as defined herein can without departing from the spirit or scope of the present invention, realize in other embodiments.Therefore, the present invention can not be restricted to these embodiments shown in this article, but will meet the widest scope consistent with principle disclosed herein and features of novelty.

Claims (13)

1. a generation method for unit dynamic password, is characterized in that, comprising:
With the enabled instruction of user's input for trigger condition, setting up password generator;
Obtain registration sequence number, described registration sequence number comprises the MAC Address, times of registration and the key information that bundle host computer;
Judge whether described registration sequence number is storing before;
If described registration sequence number stores, then obtain the display sequence number that air-conditioner controller provides;
Judge that whether the form of described display sequence number is correct;
If the form of described display sequence number is correct, then described display sequence number is utilized to generate the dynamic password corresponding with described display sequence number.
2. generation method according to claim 1, is characterized in that, also comprise:
If described registration sequence number does not store, then described registration sequence number is sent to register machine;
Receive the registration code that described register machine returns, by described register machine, described registration code judges that described registration sequence form correctly generates afterwards;
The registration to described registration sequence number is completed by described registration code.
3. generation method according to claim 2, is characterized in that, after the described registration completed by described registration code described registration sequence number, also comprises:
Store described registration sequence number and hour of log-on.
4. generation method according to claim 1, is characterized in that, after judging that described registration sequence number stores, also comprises:
Judge whether the accumulative service time of described registration sequence number exceedes default service time;
If described accumulative service time exceedes described default service time, then judge whether again to register;
If again register, then the times of registration in described registration sequence number is added a new registration sequence number obtained, and using described new registration sequence number as the registration sequence number again registered.
5. generation method according to claim 4, is characterized in that, described judge whether exceed default service time accumulative service time of described registration sequence number before, also comprise:
Store current login time.
6. generation method according to claim 4, is characterized in that, if judge, the accumulative service time of described registration sequence number does not exceed default service time, then also comprise:
Whether the residue service time judging described registration sequence number is lower than default residue service time;
If lower than described default residue service time, then export registration sequence residue service time of described registration sequence number number by expired information.
7. a generation system for unit dynamic password, is characterized in that, comprising:
Start unit, the enabled instruction for inputting with user is trigger condition, setting up password generator;
First acquiring unit, for obtaining registration sequence number, described registration sequence number comprises the MAC Address, times of registration and the key information that bundle host computer;
First judging unit, for judging whether described registration sequence number is storing before;
Second acquisition unit, if store for described registration sequence number, then obtains the display sequence number that air-conditioner controller provides;
Second judging unit, whether correct for judging the form of described display sequence number;
Generation unit, if correct for the form of described display sequence number, then utilizes described display sequence number to generate the dynamic password corresponding with described display sequence number.
8. generation system according to claim 7, is characterized in that, also comprises:
Transmitting element, if do not store for described registration sequence number, is then sent to register machine by described registration sequence number;
Receiving element, for receiving the registration code that described register machine returns, by described register machine, described registration code judges that described registration sequence form correctly generates afterwards;
Registering unit, for completing the registration to described registration sequence number by described registration code.
9. generation system according to claim 8, is characterized in that, also comprises:
First memory cell, after completing the registration to described registration sequence number, stores described registration sequence number and hour of log-on for described registering unit by described registration code.
10. generation system according to claim 7, is characterized in that, also comprises:
3rd judging unit, after judging that described registration sequence number stores, judges whether the accumulative service time of described registration sequence number exceedes default service time;
4th judging unit, if exceed described default service time for described accumulative service time, then judges whether again to register;
Registering unit again, if for again registering, then adds a new registration sequence number obtained by the times of registration in described registration sequence number, and using described new registration sequence number as the registration sequence number again registered.
11. generation systems according to claim 10, is characterized in that, also comprise:
Second memory cell, for judge whether exceed default service time at described 3rd judging unit before, stores current login time accumulative service time of described registration sequence number.
12. generation systems according to claim 10, is characterized in that, also comprise:
5th judging unit, for judge not exceed default service time at described 3rd judging unit after, whether the residue service time judging described registration sequence number is lower than default residue service time accumulative service time of described registration sequence number;
Output unit, if for residue service time of described registration sequence number lower than described default residue service time, then exports registration sequence number by expired information.
13. 1 kinds of time dynamic password generators, is characterized in that, comprise the generation system of the unit dynamic password described in claim 7 to 12 any one.
CN201410740229.9A 2014-12-05 2014-12-05 A kind of generation method, system and the time dynamic password generator of unit dynamic password Expired - Fee Related CN104378199B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410740229.9A CN104378199B (en) 2014-12-05 2014-12-05 A kind of generation method, system and the time dynamic password generator of unit dynamic password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410740229.9A CN104378199B (en) 2014-12-05 2014-12-05 A kind of generation method, system and the time dynamic password generator of unit dynamic password

Publications (2)

Publication Number Publication Date
CN104378199A true CN104378199A (en) 2015-02-25
CN104378199B CN104378199B (en) 2018-05-25

Family

ID=52556881

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410740229.9A Expired - Fee Related CN104378199B (en) 2014-12-05 2014-12-05 A kind of generation method, system and the time dynamic password generator of unit dynamic password

Country Status (1)

Country Link
CN (1) CN104378199B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104901797A (en) * 2015-06-23 2015-09-09 珠海格力电器股份有限公司 Engineering password resetting method, device, system and controller of air-conditioning system
CN105553653A (en) * 2015-12-23 2016-05-04 珠海格力电器股份有限公司 Air conditioner initial power-on password reset method, device and system and air conditioner
WO2018010468A1 (en) * 2016-07-15 2018-01-18 珠海格力电器股份有限公司 Method, device, and system for permission control for large-unit air conditioner
CN108050653A (en) * 2017-10-31 2018-05-18 青岛海尔空调电子有限公司 Precision air conditioner startup password collocation method, configuration system and precision air conditioner

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1992590A (en) * 2005-12-29 2007-07-04 盛大计算机(上海)有限公司 Identity authentication system of network user and method
EP1926246A1 (en) * 2005-08-12 2008-05-28 LI, Dongsheng Method and device for insuring the security of the electronic signature device
CN101594232A (en) * 2009-06-30 2009-12-02 北京飞天诚信科技有限公司 The authentication method of dynamic password, system and corresponding authenticating device
CN101763469A (en) * 2008-12-24 2010-06-30 盛大计算机(上海)有限公司 Digital copyright management system and implementation method thereof
US20100253470A1 (en) * 2007-10-22 2010-10-07 Microlatch Pty Ltd Transmitter For Transmitting A Secure Access Signal
CN102281137A (en) * 2010-06-12 2011-12-14 杭州驭强科技有限公司 Dynamic password authentication method of mutual-authentication challenge response mechanism
CN102316120A (en) * 2011-10-17 2012-01-11 北京信息科技大学 Dynamic password lock based on network privacy protection
US20140052995A1 (en) * 2011-04-27 2014-02-20 DynamiCode Company Limited Dynamic token seed key injection and deformation method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1926246A1 (en) * 2005-08-12 2008-05-28 LI, Dongsheng Method and device for insuring the security of the electronic signature device
CN1992590A (en) * 2005-12-29 2007-07-04 盛大计算机(上海)有限公司 Identity authentication system of network user and method
US20100253470A1 (en) * 2007-10-22 2010-10-07 Microlatch Pty Ltd Transmitter For Transmitting A Secure Access Signal
CN101763469A (en) * 2008-12-24 2010-06-30 盛大计算机(上海)有限公司 Digital copyright management system and implementation method thereof
CN101594232A (en) * 2009-06-30 2009-12-02 北京飞天诚信科技有限公司 The authentication method of dynamic password, system and corresponding authenticating device
CN102281137A (en) * 2010-06-12 2011-12-14 杭州驭强科技有限公司 Dynamic password authentication method of mutual-authentication challenge response mechanism
US20140052995A1 (en) * 2011-04-27 2014-02-20 DynamiCode Company Limited Dynamic token seed key injection and deformation method
CN102316120A (en) * 2011-10-17 2012-01-11 北京信息科技大学 Dynamic password lock based on network privacy protection

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104901797A (en) * 2015-06-23 2015-09-09 珠海格力电器股份有限公司 Engineering password resetting method, device, system and controller of air-conditioning system
CN104901797B (en) * 2015-06-23 2018-05-18 珠海格力电器股份有限公司 Engineering password remapping method, device, system and the controller of a kind of air-conditioning system
CN105553653A (en) * 2015-12-23 2016-05-04 珠海格力电器股份有限公司 Air conditioner initial power-on password reset method, device and system and air conditioner
WO2018010468A1 (en) * 2016-07-15 2018-01-18 珠海格力电器股份有限公司 Method, device, and system for permission control for large-unit air conditioner
CN108050653A (en) * 2017-10-31 2018-05-18 青岛海尔空调电子有限公司 Precision air conditioner startup password collocation method, configuration system and precision air conditioner
CN108050653B (en) * 2017-10-31 2020-12-08 青岛海尔空调电子有限公司 Precise air conditioner starting password configuration method and system and precise air conditioner

Also Published As

Publication number Publication date
CN104378199B (en) 2018-05-25

Similar Documents

Publication Publication Date Title
CA2767723C (en) System and method for performing serialization of devices
CN102447684B (en) Data processing method and equipment
JP5572705B2 (en) System and method for managing electronic assets
US10051059B2 (en) Methods and apparatus to control communications of endpoints in an industrial enterprise system based on integrity
US9823639B2 (en) Control program management system and method for changing control program
CN109272617B (en) Unlocking verification method, server, door lock, electronic device and storage medium
CN104378199A (en) Dynamic password generating method and system and dynamic password generator of unit
EP3779760A1 (en) Blockchain-based data processing method and apparatus, and electronic device
CN103973711B (en) A kind of verification method and device
CN105227319A (en) A kind of method of authentication server and device
CN106569853A (en) Dual-core electric energy meter software upgrade testing method
CN105222877A (en) Acceleration of gravity modification method and system
CN108874573A (en) For using another equipment to repair the technology of inoperable ancillary equipment
CN109086621B (en) Electric energy meter verification report data tamper-proof method and system and storage medium
CN105373723A (en) Automatic authorization method and device of equipment
CN105205123B (en) Data interactive method and device between a kind of database
CN110222483A (en) Data processing method, data processing equipment, terminal and storage medium
CN107133499B (en) Software copyright protection method, client, server and system
CN102315943B (en) Dynamic token possessing seed automation deformation, dynamic password authentication system and method thereof
CN104392150A (en) Software authorization superposition control device and software authorization superposition control method
CN109150813A (en) A kind of verification method and device of equipment
CN102315944A (en) Seed key multi-time injection dynamic token, dynamic password authentication system and method
CN113691372B (en) Key dynamic protection method of charge centralized controller
CN103136875B (en) Method using dynamic password to conduct time limit management on tax-control cash register and system
CN113849139A (en) Consumable management method and system and printing device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180525