CN104836660A - Password management method and system - Google Patents

Password management method and system Download PDF

Info

Publication number
CN104836660A
CN104836660A CN201410048642.9A CN201410048642A CN104836660A CN 104836660 A CN104836660 A CN 104836660A CN 201410048642 A CN201410048642 A CN 201410048642A CN 104836660 A CN104836660 A CN 104836660A
Authority
CN
China
Prior art keywords
ciphertext
password
session key
key
utilizes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410048642.9A
Other languages
Chinese (zh)
Inventor
柴洪峰
鲁志军
李卷孺
束骏亮
华锦芝
徐泽伟
刘发章
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Unionpay Co Ltd
Original Assignee
China Unionpay Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Unionpay Co Ltd filed Critical China Unionpay Co Ltd
Priority to CN201410048642.9A priority Critical patent/CN104836660A/en
Priority to PCT/CN2015/071726 priority patent/WO2015120769A1/en
Publication of CN104836660A publication Critical patent/CN104836660A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a password management method. The password management method comprises transmitting a session key, which is generated by a first device, from the first device to a second device by utilizing a first communication mode, and returning first ciphertext from the second device to the first device by utilizing a second communication mode; and the second device performs encryption on a protective password by utilizing the session key to obtain the first ciphertext, and the protective password is dynamically and randomly generated by the second device. The invention further discloses a password management system.

Description

Cipher management method and system
Technical field
the present invention relates to Password Management field, particularly relate to a kind of cipher management method and system.
Background technology
prevailing along with ecommerce in recent years, the trade deal on network has become a kind of method of commerce popular now, is also with the risk of serving in transaction thereupon.In order to improve the fail safe of transaction, people have to ensure the safety of concluding the business by some safety measures, and the input of password is one wherein, but this is exactly not a stifled airtight wall.
due to password often user from establishing, so the vestige of set password inevitably with a guy.In addition, user may log in different accounts with same password, if the password of some accounts leaks, the password of other account also has the risk be cracked.These bring hidden danger all to the fail safe of password.
in order to address this problem, the application for a patent for invention that application number is 201210225542.X, denomination of invention is " a kind of cipher management method and system " proposes a kind of cipher management method.The method comprises when receiving user and asking the password of a certain account, is this account stochastic generation one password; Preserve the corresponding relation of this account and password; And when the event logging in this account being detected, initiate the operation exporting this password.The program, by stochastic generation password, realizes the diversification of password, thus improves Information Security.In addition, when detecting that user needs input password, initiating the operation exporting this password, making user without the need to memory cipher, facilitate the Password Management of user.But the program only saves the corresponding relation of password and account, do not consider to protect password transmission process.
the application for a patent for invention that application number is 201110000718.7, denomination of invention is " a kind of password management system and method " proposes a kind of password management system; but this password management system is to communication channel unprotect; once there is oracle listener; password will leak; and for personal user, remote server might not safety.
visible, in existing password management system, use Internet Server as storage medium on the one hand, personal identification number privacy can not obtain effective safety guarantee, use traditional network communication and transmission on the other hand, steal once transmission channel is monitored, user cipher can leak.
Summary of the invention
the present invention proposes cipher management method and the system of the separation of a kind of communication channel.In the solution of the present invention, the communication of PC and intelligent terminal (such as mobile phone) is divided into two communication ports, is respectively Quick Response Code and network channel, by the separation of communication channel, can prevent the leakage of information on single channel, ensure the fail safe of the transmission of password.
according to an aspect of the present invention, provide a kind of cipher management method, comprising: utilize first communication party formula to transmit session key from first device to the second device, wherein said session key is generated by described first device; Second communication method is utilized to return the first ciphertext from described second device to described first device; described first ciphertext is that described second device utilizes described session key to be encrypted gained to protection password, and described protection password is generated by described second device dynamic random.
in above-mentioned cipher management method, described first device is computer socket, and described second device is mobile phone terminal software.
in above-mentioned cipher management method, utilize first communication party formula to transmit session key from first device to the second device to comprise: described first device transmits session key with the display of the form of two-dimension code image on the computer screen by waiting, and described second device utilizes Quick Response Code key-parsing image data, thus obtain described session key, wherein, described Quick Response Code key is shared by described first device and described second device.
in above-mentioned cipher management method, utilize second communication method to return the first ciphertext from described second device to described first device to comprise: described second device dynamic random generates protection password, and utilize the session key obtained to be encrypted by described protection password, thus generate the first ciphertext; And described second device sends described first ciphertext to described first device by local area network (LAN).
above-mentioned cipher management method also can comprise: described first device utilizes described session key to be decrypted described first ciphertext, to obtain described protection password.
above-mentioned cipher management method also can comprise: described second device utilizes master key to be encrypted described protection password to obtain the second ciphertext and to store, and wherein said master key is by described second device stochastic generation in initialize flow.
in above-mentioned cipher management method, described second ciphertext is corresponding with the URL of specific website, makes described second device retrieve second ciphertext corresponding with this website by the URL of wanted access websites, and and then obtains protection password.
according to another aspect of the present invention, a kind of password management system is provided.Described password management system comprises first device and the second device, and wherein, described first device is configured to session key generation and utilizes first communication party formula that described session key is sent to described second device; Described second device is configured to dynamic random and generates protection password, utilizes described session key be encrypted described protection password thus obtain the first ciphertext, and utilizes second communication method to return described first ciphertext to described first device.
in above-mentioned password management system, described first device is computer socket, and described second device is mobile phone terminal software.
in above-mentioned password management system, described first device is configured to: transmit session key with the display of the form of two-dimension code image on the computer screen by waiting, and utilize Quick Response Code key-parsing image data, thus obtain described session key, wherein, described Quick Response Code key is shared by described first device and described second device.
in above-mentioned password management system, described second device is configured to: send described first ciphertext to described first device by local area network (LAN).
in above-mentioned password management system, described first device is also configured to: utilize described session key to be decrypted the first received ciphertext, to obtain described protection password.
in above-mentioned password management system; described second device is also configured to: utilize master key to be encrypted described protection password to obtain the second ciphertext and described second ciphertext to be stored, wherein said master key is by described second device stochastic generation in initialize flow.
in above-mentioned cipher management method, described second ciphertext is corresponding with the URL of specific website, makes described second device retrieve second ciphertext corresponding with this website by the URL of wanted access websites, and and then obtains protection password.
by adopting technical scheme of the present invention, user PC end no longer preserves password, only obtains to mobile phone terminal when needs access to your password, has ensured the fail safe that password stores.In addition, because PC holds the cipher key delivery of mobile phone terminal to use two-dimension code image, do not use traditional network service, protect session key and be not stolen.Moreover the two-dimension code image of generation is through encryption, and key dynamically changeable, ensure the fail safe of transmission channel.The mobile phone terminal that cryptoguard in technical solution of the present invention is specified based on user, data communication wherein all completes in this locality, without remote server, can ensure that password does not leak, ensure cryptosecurity.By using this programme, user conveniently can preserve personal identification number in the mobile phone terminal of specifying, and personal mobile phone is carried with, very convenient during use.
Accompanying drawing explanation
after having read the specific embodiment of the present invention with reference to accompanying drawing, those skilled in the art will become apparent various aspects of the present invention.Those skilled in the art should be understood that: these accompanying drawings only for coordinating embodiment that technical scheme of the present invention is described, and and are not intended to be construed as limiting protection scope of the present invention.
fig. 1 be according to one embodiment of present invention, the initialize flow schematic diagram of Password Management;
fig. 2 be according to one embodiment of present invention, password product process schematic diagram;
fig. 3 be according to one embodiment of present invention, password use schematic flow sheet.
Embodiment
introduce below be of the present invention multiple may some in embodiment, aim to provide basic understanding of the present invention, be not intended to confirm key of the present invention or conclusive key element or limit claimed scope.Easy understand, according to technical scheme of the present invention, do not changing under connotation of the present invention, one of ordinary skill in the art can propose other implementation that can mutually replace.Therefore, following embodiment and accompanying drawing are only the exemplary illustrations to technical scheme of the present invention, and should not be considered as of the present invention all or the restriction be considered as technical solution of the present invention or restriction.
according to one embodiment of present invention, password management system can comprise first device and the second device.First device can be configured to session key generation and utilizes first communication party formula that this session key is sent to the second device.Second device is configured to dynamic random and generates protection password, utilizes session key be encrypted this protection password thus obtain the first ciphertext, and utilizes second communication method to return the first ciphertext to first device.
owing to adopting two kinds of different communication modes to transmit key and ciphertext; even if one of them transmission channel (such as network) is monitored; the claimed password of user also can not leak because at this moment monitored to be only the first ciphertext through session key.
in order to provide the fail safe of network, first device and the second device can be arranged in same local area network (LAN).Further, first device can share Quick Response Code key with the second device in some way, for being encrypted two-dimension code image and deciphering, even if thus two-dimension code image analyzed by rogue program institute screenshotss, the content in two-dimension code image also can not be leaked.
in a specific embodiment, first device can be computer socket, such as, plug-in unit in PC browser.Second device can be intelligent terminal software, the Password Management software of such as mobile phone terminal.
fig. 1 schematically illustrates cryptographic initialization flow process according to an embodiment of the invention.First, guarantee that PC and mobile phone are in same local area network (LAN), make PC can connect cell phone software by local network.Then, PC plug-in unit sends Quick Response Code key, as probe requests thereby to mobile phone terminal software.Mobile phone terminal software, after probe requests thereby being detected, sends a reply.Subsequently, mobile phone terminal software stochastic generation strong cipher P1, as the master key that password encryption stores.Finally, Quick Response Code key preserved by mobile phone terminal software.So far, this initialize flow completes.
fig. 2 schematically illustrates password product process according to an embodiment of the invention.As shown in Figure 2, now PC plug-in unit and the initialization of mobile phone terminal software, can normally work.User opens website enrollment page in a browser.When browser plug-in detects enrollment page, browser plug-in generates random session key Key according to URL, and plug-in unit generates self-defined two-dimension code image according to Key, URL, is presented on screen.Then, mobile phone terminal software scans Quick Response Code, use Quick Response Code key-parsing image data, obtain session in information such as key K ey, URL, recognizing is this time registration request, Detection and Extraction Key, the information such as URL.Then, mobile phone terminal software dynamically generates random strong cipher P2, uses the master key P1 generated in initialize flow to encrypt P2 and obtains ciphertext S1, and URL, S1 are stored in mobile phone terminal database.Again, mobile phone terminal software application session key Key encrypts P2 and obtains ciphertext S2, and S2 is sent to plug-in unit.Finally, plug-in unit uses session key Key to decipher S2, obtains P2 and is inserted in page password box by password.
fig. 3 schematically illustrates password according to an embodiment of the invention and uses flow process.User opens Website login page in a browser.When browser plug-in detects login page, it generates random session key Key, generates two-dimension code image, and two-dimension code image be presented on screen according to Key, URL.Then, mobile phone terminal software scans Quick Response Code, use Quick Response Code key-parsing image data, obtain session in information such as key K ey, URL, recognizing is this time logging request, the Key in Detection and Extraction request, URL.Mobile phone terminal software can obtain from database the ciphertext S1 that codon pair answers according to URL, uses master key P1 to be expressly by S1 deciphering, and will expressly use session key Key to encrypt generating ciphertext S2.Then, S2 is transferred in browser plug-in by mobile phone terminal software, and plug-in unit receives S2, uses session key deciphering to obtain password.Finally, password is inserted in page password box by plug-in unit.
by adopting technical scheme of the present invention, user PC end no longer preserves password, only obtains to mobile phone terminal when needs access to your password, has ensured the fail safe that password stores.In addition, because PC holds the cipher key delivery of mobile phone terminal to use two-dimension code image, do not use traditional network service, protect session key and be not stolen.Moreover the two-dimension code image of generation is through encryption, and key dynamically changeable, ensure the fail safe of transmission channel.The mobile phone terminal that cryptoguard in technical solution of the present invention is specified based on user, data communication wherein all completes in this locality, without remote server, can ensure that password does not leak, ensure cryptosecurity.By using this programme, user conveniently can preserve personal identification number in the mobile phone terminal of specifying, and personal mobile phone is carried with, very convenient during use.
above, the specific embodiment of the present invention is described with reference to the accompanying drawings.But those skilled in the art can understand, when without departing from the spirit and scope of the present invention, various change and replacement can also be done to the specific embodiment of the present invention.These change and replace and all drop in claims of the present invention limited range.

Claims (14)

1. a cipher management method, comprising:
Utilize first communication party formula to transmit session key from first device to the second device, wherein said session key is generated by described first device;
Second communication method is utilized to return the first ciphertext from described second device to described first device; described first ciphertext is that described second device utilizes described session key to be encrypted gained to protection password, and described protection password is generated by described second device dynamic random.
2. cipher management method as claimed in claim 1, wherein, described first device is computer socket, and described second device is intelligent terminal software.
3. cipher management method as claimed in claim 2, wherein, utilizes first communication party formula to transmit session key from first device to the second device and comprises:
Described first device transmits session key with the display of the form of two-dimension code image on the computer screen by waiting, and
Described second device utilizes Quick Response Code key-parsing image data, thus obtains described session key,
Wherein, described Quick Response Code key is shared by described first device and described second device.
4. cipher management method as claimed in claim 2, wherein, utilizes second communication method to return the first ciphertext from described second device to described first device and comprises:
Described second device dynamic random generates protection password, and utilizes the session key obtained to be encrypted by described protection password, thus generates the first ciphertext; And
Described second device sends described first ciphertext to described first device by local area network (LAN).
5. cipher management method as claimed in claim 1, also comprises:
Described first device utilizes described session key to be decrypted described first ciphertext, to obtain described protection password.
6. cipher management method as claimed in claim 1, also comprises:
Described second device utilizes master key to be encrypted described protection password to obtain the second ciphertext and to store, and wherein said master key is by described second device stochastic generation in initialize flow.
7. cipher management method as claimed in claim 6, wherein, described second ciphertext is corresponding with the URL of specific website, makes described second device retrieve second ciphertext corresponding with this website by the URL of wanted access websites, and and then acquisition protect password.
8. a password management system, is characterized in that, comprising: first device and the second device,
Wherein, described first device is configured to session key generation and utilizes first communication party formula that described session key is sent to described second device;
Wherein, described second device is configured to dynamic random and generates protection password, utilizes described session key be encrypted described protection password thus obtain the first ciphertext, and utilizes second communication method to return described first ciphertext to described first device.
9. password management system as claimed in claim 8, wherein, described first device is computer socket, and described second device is intelligent terminal software.
10. password management system as claimed in claim 9, wherein, described first device is configured to:
Session key is transmitted with the display of the form of two-dimension code image on the computer screen by waiting, and
Utilize Quick Response Code key-parsing image data, thus obtain described session key, wherein, described Quick Response Code key is shared by described first device and described second device.
11. password management system as claimed in claim 9, wherein, described second device is configured to:
Described first ciphertext is sent to described first device by local area network (LAN).
12. password management system as claimed in claim 8, wherein, described first device is also configured to:
Described session key is utilized to be decrypted the first received ciphertext, to obtain described protection password.
13. password management system as claimed in claim 8, wherein, described second device is also configured to:
Utilize master key to be encrypted described protection password to obtain the second ciphertext and described second ciphertext to be stored, wherein said master key is by described second device stochastic generation in initialize flow.
14. cipher management methods as claimed in claim 13; wherein; described second ciphertext is corresponding with the URL of specific website, makes described second device retrieve second ciphertext corresponding with this website by the URL of wanted access websites, and and then obtains protection password.
CN201410048642.9A 2014-02-12 2014-02-12 Password management method and system Pending CN104836660A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201410048642.9A CN104836660A (en) 2014-02-12 2014-02-12 Password management method and system
PCT/CN2015/071726 WO2015120769A1 (en) 2014-02-12 2015-01-28 Password management method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410048642.9A CN104836660A (en) 2014-02-12 2014-02-12 Password management method and system

Publications (1)

Publication Number Publication Date
CN104836660A true CN104836660A (en) 2015-08-12

Family

ID=53799582

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410048642.9A Pending CN104836660A (en) 2014-02-12 2014-02-12 Password management method and system

Country Status (2)

Country Link
CN (1) CN104836660A (en)
WO (1) WO2015120769A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105406963A (en) * 2015-12-09 2016-03-16 中国联合网络通信集团有限公司 Encryption method, encryption device, decryption method and decryption device for user account
WO2019134236A1 (en) * 2018-01-08 2019-07-11 平安科技(深圳)有限公司 Password management method, device, terminal apparatus, and storage medium
CN113067697A (en) * 2019-12-31 2021-07-02 王建清 Remote password input method, storage medium, device and equipment
WO2024017255A1 (en) * 2022-07-22 2024-01-25 蔚来汽车科技(安徽)有限公司 Vehicle communication method, terminal, vehicle and computer-readable storage medium
WO2024017256A1 (en) * 2022-07-22 2024-01-25 蔚来汽车科技(安徽)有限公司 Vehicle communication method and terminal, and vehicle and computer-readable storage medium

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117176339A (en) * 2023-08-31 2023-12-05 深圳手付通科技有限公司 Method and system for online updating of pos terminal equipment master key TMK

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101067802A (en) * 2006-11-21 2007-11-07 深圳易拓科技有限公司 Safety mobile hard disc
CN101098223A (en) * 2007-07-05 2008-01-02 李江 Method and device for encrypting network user password
CN101110098A (en) * 2007-08-31 2008-01-23 深圳兆日技术有限公司 Generation and management method for digital content use trace based on reliable computing technology
CN101178802A (en) * 2006-11-08 2008-05-14 李东声 Dynamic password realization method in network bank trading and electronic signing device
CN101374149A (en) * 2008-09-19 2009-02-25 中国民生银行股份有限公司 Method and system for preventing cipher from being stolen
CN101583102A (en) * 2009-06-18 2009-11-18 江苏鸿信系统集成有限公司 Method for realizing one-time pad through wireless broadband access short message mode
CN101951320A (en) * 2010-09-29 2011-01-19 北京天地融科技有限公司 Implementation method, device and system of dynamic password
CN101997678A (en) * 2010-11-18 2011-03-30 东莞宇龙通信科技有限公司 Password acquisition method and terminal
CN103036674A (en) * 2012-12-04 2013-04-10 同济大学 Computer permission control method based on mobile dynamic password
CN103178964A (en) * 2013-03-05 2013-06-26 中国地质大学(武汉) QR-code-based (quick response code-based) key exchange method for intelligent terminal authentication
US8489899B2 (en) * 2008-12-30 2013-07-16 Hong Fu Jin Precision Industry (Shenzhen) Co., Ltd. System and method for encrypting and decrypting data
CN103458400A (en) * 2013-09-05 2013-12-18 中国科学院数据与通信保护研究教育中心 Key management method for voice encryption communication system
CN103491090A (en) * 2013-09-23 2014-01-01 金蝶软件(中国)有限公司 Safety authentication method, device and system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103327485A (en) * 2012-03-23 2013-09-25 辉达公司 Method and system for wirelessly transmitting content
CN104079404A (en) * 2014-07-07 2014-10-01 北京深思数盾科技有限公司 Sensitive data secure exchange method and system

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101178802A (en) * 2006-11-08 2008-05-14 李东声 Dynamic password realization method in network bank trading and electronic signing device
CN101067802A (en) * 2006-11-21 2007-11-07 深圳易拓科技有限公司 Safety mobile hard disc
CN101098223A (en) * 2007-07-05 2008-01-02 李江 Method and device for encrypting network user password
CN101110098A (en) * 2007-08-31 2008-01-23 深圳兆日技术有限公司 Generation and management method for digital content use trace based on reliable computing technology
CN101374149A (en) * 2008-09-19 2009-02-25 中国民生银行股份有限公司 Method and system for preventing cipher from being stolen
US8489899B2 (en) * 2008-12-30 2013-07-16 Hong Fu Jin Precision Industry (Shenzhen) Co., Ltd. System and method for encrypting and decrypting data
CN101583102A (en) * 2009-06-18 2009-11-18 江苏鸿信系统集成有限公司 Method for realizing one-time pad through wireless broadband access short message mode
CN101951320A (en) * 2010-09-29 2011-01-19 北京天地融科技有限公司 Implementation method, device and system of dynamic password
CN101997678A (en) * 2010-11-18 2011-03-30 东莞宇龙通信科技有限公司 Password acquisition method and terminal
CN103036674A (en) * 2012-12-04 2013-04-10 同济大学 Computer permission control method based on mobile dynamic password
CN103178964A (en) * 2013-03-05 2013-06-26 中国地质大学(武汉) QR-code-based (quick response code-based) key exchange method for intelligent terminal authentication
CN103458400A (en) * 2013-09-05 2013-12-18 中国科学院数据与通信保护研究教育中心 Key management method for voice encryption communication system
CN103491090A (en) * 2013-09-23 2014-01-01 金蝶软件(中国)有限公司 Safety authentication method, device and system

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105406963A (en) * 2015-12-09 2016-03-16 中国联合网络通信集团有限公司 Encryption method, encryption device, decryption method and decryption device for user account
CN105406963B (en) * 2015-12-09 2019-02-15 中国联合网络通信集团有限公司 Encryption method, encryption device and the decryption method of user account, decryption device
WO2019134236A1 (en) * 2018-01-08 2019-07-11 平安科技(深圳)有限公司 Password management method, device, terminal apparatus, and storage medium
CN113067697A (en) * 2019-12-31 2021-07-02 王建清 Remote password input method, storage medium, device and equipment
CN113067697B (en) * 2019-12-31 2022-12-09 王建清 Remote password input method, storage medium, device and equipment
WO2024017255A1 (en) * 2022-07-22 2024-01-25 蔚来汽车科技(安徽)有限公司 Vehicle communication method, terminal, vehicle and computer-readable storage medium
WO2024017256A1 (en) * 2022-07-22 2024-01-25 蔚来汽车科技(安徽)有限公司 Vehicle communication method and terminal, and vehicle and computer-readable storage medium

Also Published As

Publication number Publication date
WO2015120769A1 (en) 2015-08-20

Similar Documents

Publication Publication Date Title
CN104144049B (en) A kind of encryption communication method, system and device
TWI683567B (en) Security verification method, device, server and terminal
CN104836660A (en) Password management method and system
CN105450395A (en) Information encryption and decryption processing method and system
CN102833244B (en) Communication method for authentication by fingerprint information
CN103856640A (en) Method and system for processing user resource information
CN101917710A (en) Method, system and related device for mobile internet encryption communication
CN105101183A (en) Method and system for protecting private contents at mobile terminal
CN104244245A (en) Wireless access authentication method, wireless router device and wireless terminal
CN104092550A (en) Password protection method, system and device
CN108667784B (en) System and method for protecting internet identity card verification information
CN104378379A (en) Encryption transmission method, equipment and system for digital content
US11652640B2 (en) Systems and methods for out-of-band authenticity verification of mobile applications
CN102523087A (en) Method and equipment for carrying out encrypting treatment on self-execution network information
CN103812651A (en) Password authentication method, device and system
CN105635075A (en) Method of registering cloud terminal, cloud terminal, cloud server and cloud system
CN105142134A (en) Parameter obtaining and transmission methods/devices
CN105741116A (en) Fast payment method, apparatus and system
KR101358375B1 (en) Prevention security system and method for smishing
CN104796262A (en) Data encryption method and terminal system
CN103916834A (en) Short message encryption method and system allowing user to have exclusive secret key
US20150350170A1 (en) Secure authentication of mobile users with no connectivity between authentication service and requesting entity
CN104506509A (en) Multifunctional security authentication terminal and authentication method based on terminal
CN107493281A (en) encryption communication method and device
US20150156173A1 (en) Communication system utilizing fingerprint information and use thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150812