CN106548054A - It is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment - Google Patents

It is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment Download PDF

Info

Publication number
CN106548054A
CN106548054A CN201610893969.5A CN201610893969A CN106548054A CN 106548054 A CN106548054 A CN 106548054A CN 201610893969 A CN201610893969 A CN 201610893969A CN 106548054 A CN106548054 A CN 106548054A
Authority
CN
China
Prior art keywords
password
equipment
user
mobile terminal
fingerprint
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610893969.5A
Other languages
Chinese (zh)
Inventor
李勃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing WatchData System Co Ltd
Beijing WatchSmart Technologies Co Ltd
Original Assignee
Beijing WatchSmart Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing WatchSmart Technologies Co Ltd filed Critical Beijing WatchSmart Technologies Co Ltd
Priority to CN201610893969.5A priority Critical patent/CN106548054A/en
Publication of CN106548054A publication Critical patent/CN106548054A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention relates to it is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment.Method of the present invention is comprised the following steps:(1) the register user fingerprint on Password Management equipment, the binding relationship set up between Password Management equipment and password owner;(2) password is generated by Password Management equipment and encrypts storage;(3) using password on PC or mobile terminal.Equipment of the present invention is comprising with lower module:Security module, HID keypad protocol modules, menu setecting button, display screen and the finger print acquisition module being connected with security module, described HID keypad protocol modules are connected with Micro USB communication interfaces and bluetooth communication module.Using method and apparatus of the present invention, identity discriminating being carried out to password owner, the generation of safety, storage and protecting personal identification number, convenient, safe uses password on PC or mobile terminal.

Description

It is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment
Technical field
The invention belongs to cryptoguard technical field, is related to a kind of equipment for safeguard protection personal identification number, specifically relates to And it is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment.
Background technology
With Internet service and the popularization of application, the account and password quantity that personal user possesses is in explosive growth, The product that other passwords are managed with a main password arises at the historic moment.Prior art mainly has following two forms:
First, a kind of computer software, the password database of user is stored encrypted in subscriber computer, is led during use Password is decrypted;
2nd, a kind of online cloud service, the password database of user is stored in Website server, is recognized by user account Demonstrate,prove to authorize the password for accessing user's storage.
When user needs to access password on multiple PC or mobile terminal, technology type one is difficult to password database Shared and synchronization over multiple terminals;Personal computer does not often possess safe and reliable running environment simultaneously, and password is being produced The links such as raw, storage are likely to be stolen by virus or Malware.Technology type two requires user by the confidential information of oneself Give third party's storage and manage, and such trusting relationship is often difficult to set up;While the server of online service provider Itself it is also usually the severely afflicated area of security risk.
The content of the invention
For defect present in prior art, it is an object of the invention to provide it is a kind of towards PC with mobile terminal without drive Personal identification number management equipment and method.The apparatus and method can carry out identity discriminating to password owner, and can safety Personal identification number is produced, stores and protects, convenient, safe uses password on PC or mobile terminal, realizes personal identification number number According to the safety erasing in storehouse, carrying out safety backup and recovery.
To reach object above, the technical solution used in the present invention is:
It is a kind of towards PC and mobile terminal without personal identification number management method is driven, comprise the following steps:
(1) the register user fingerprint on Password Management equipment, sets up tying up between Password Management equipment and password owner Determine relation;
(2) password is generated by Password Management equipment and encrypts storage;
(3) using password on PC or mobile terminal.
Further, in step (3), before key operation is carried out, Password Management equipment may require that user differentiates fingerprint, such as Fruit fingerprint is mismatched refusal operation, and described key operation includes:Start, increase/delete/using password operation and The operation of erasing apparatus, backup/restoration password database.
Further, multigroup fingerprint template of user in step (1), is stored in Password Management equipment.
Further, in step (2), the method for generating password by Password Management equipment and encrypting storage is as follows:
1) " generation password " function, reselection password type are selected by the menu setecting button of Password Management equipment;
2) now device screen can point out user to differentiate fingerprint, if fingerprint comparison is inconsistent by refusal operation;
3) complete after identity differentiates, to produce random number using true random source, by the password type of selection by random transformation of variables For character password sequence and show, now user can select to regenerate or next step;
4) basis prompts for Password Input title;
5) password is encrypted is stored in security module.
Further, step 1) in, described password type is " 6 bit digital ", " 8 lower case+numerals " or " 12 Upper and lower case letter+numeral+symbol ".
Further, in step (3), the method using password on PC or mobile terminal is as follows:
1) the Password Management device power-up carries out Bluetooth pairing in advance on mobile terminals automatically into bluetooth mode, if It is standby to will be identified that bluetooth keyboard, or PC is connected to by the Micro USB interface on equipment, the equipment will be identified as by PC HID keyboard equipments;
2) in PC or mobile terminal system, to be input on the control of password in positioning a cursor over application or the page, so Operator password protection equipment, selects " my password " function, chooses name of code to be input into afterwards;
3) device screen can point out user to differentiate fingerprint, if fingerprint comparison is inconsistent by refusal operation;
4), after completing identity discriminating, password protection equipment keyboard button simulating is automatically defeated successively by the character string of password Enter password control.
Further, also including the step of the safety erasing of equipment, method is as follows for the method:
1) " all information of safety erasing " function, device screen is selected to require for continuous three times to use by menu setecting button Family confirms operation, and device screen can point out user to differentiate fingerprint afterwards, if fingerprint comparison is inconsistent by refusal operation;
2), after completing identity discriminating, safety chip can wipe all data of storage, including fingerprint, the user of user's typing All passwords for generating, the data such as all name of codes of user input, cannot recover after the data erasing.
Further, the step of the method also includes the backup of password and recovers, method is as follows:
1) " backup password database " function, security module is selected to calculate by built-in encryption by menu setecting button Method, generates encryption key using user fingerprints eigenvalue, is stored in outside security module after password database is completely encrypted In massive store space;
2) connect devices to the USB interface of PC, you can read the database file in massive store space;
3) when recovering data, the USB interface of PC is connected devices to, the database file of backup is to equipment before replicating In massive store space;" recovery password database " function on reselection equipment, device screen can require for continuous three times to use Family confirms operation, and device screen can point out user to differentiate fingerprint afterwards, if fingerprint comparison is inconsistent by refusal operation;
4), after completing identity discriminating, security module is generated using user fingerprints eigenvalue and is solved by built-in decipherment algorithm Key, password database is completely decrypted the encryption memory space imported inside security module.
Present invention also offers it is a kind of towards PC and mobile terminal without personal identification number management equipment is driven, comprising following mould Block:Security module, HID keypad protocol modules, menu setecting button, display screen and the fingerprint collecting mould being connected with security module Block, described HID keypad protocol modules are connected with MicroUSB communication interfaces and bluetooth communication module;
Wherein, described security module is used to producing, store, protect and managing the user cipher through encryption, is additionally operable to Storage and the fingerprint of discriminating user;
Described finger print acquisition module is used to gather the fingerprint of user and upload to security module;
Described HID keypad protocols module is used for simulating keyboard equipment;
Described bluetooth communication module is for carrying out bluetooth communication with the mobile device with Bluetooth function;
Described Micro USB interface is for being attached with PC and communicate;
Described display screen is used for presentation of information;
Described menu setecting button is for being selected to option and confirmed.
Described equipment is additionally provided with power module, attachment security module, display screen, finger print acquisition module, bluetooth module, For power supply to the device.
Further, described menu setecting button is set to four, upper and lower, left and right button, or be set to it is upper and lower, Left and right, five buttons of OK;Upper and lower button for selecting to option, left and right button for being cancelled to selected item or Confirm, OK buttons are for confirming to option.
Effect of the invention is that:Using method and apparatus of the present invention, identity can be carried out to password owner Differentiate, the generation of safety, storage and protect personal identification number, it is convenient, safe that password is used on PC or mobile terminal, realize The safety erasing of personal identification number data base, carrying out safety backup and recovery.
Description of the drawings
Fig. 1 is the outline drawing of Password Management equipment of the present invention;
Fig. 2 is the structured flowchart of Password Management equipment of the present invention;
Fig. 3 is that password the flow chart for encrypting storage are generated in the method for the invention;
Fig. 4 is the flow chart for using password in the method for the invention on PC or mobile terminal.
Specific embodiment
The invention will be further described with reference to the accompanying drawings and detailed description.
The core of the present invention is that storage multiple cipher is produced and encrypted by the security module (SE) that equipment is embedded, and is utilized Biological fingerprint carries out identity discriminating to password owner, simulates HID keyboard by USB or bluetooth connection in PC or mobile terminal and sets It is standby, automatically enter password.
As shown in Figure 1 and Figure 2, it is of the present invention it is a kind of towards PC and mobile terminal without driving personal identification number management equipment, Comprising with lower module:Security module (SE) 11, the HID keypad protocols module 12, menu setecting being connected with security module (SE) 11 Button 13, display screen 14 and finger print acquisition module 15, described HID keypad protocols module 12 are connected with Micro USB communications and connect Mouth 16 and bluetooth communication module 17.
Wherein, described security module (SE) 11 is used to producing, store, protect and managing the user cipher through encryption, It is additionally operable to store and differentiate the fingerprint of user;
HID keypad protocols module 12, for simulating keyboard equipment;
Display screen 14, for presentation of information;
Finger print acquisition module 15, for gathering the fingerprint of user and uploading to security module;
Micro usb 1s 6, for being attached with PC and communicating;
Bluetooth communication module 17, for carrying out bluetooth communication with the mobile device with Bluetooth function;
Menu setecting button 13, for being selected to option and being confirmed, typically may be configured as upper and lower, left and right four by Key, or it is set to upper and lower, left and right, five buttons of OK.For selecting to option, left and right button is used for upper and lower button Selected item is cancelled or is confirmed, OK buttons are for being confirmed to option.
Described Password Management equipment is additionally provided with power module (being not shown), attachment security module, display screen, Finger print acquisition module, bluetooth module, for power supply to the device.
As shown in Figure 3, Figure 4, it is a kind of towards PC and mobile terminal without driving personal identification number management method, including following step Suddenly:
(1) the register user fingerprint on Password Management equipment;
Before using Password Management equipment, the binding first set up between Password Management equipment and password owner is needed to close System, to guarantee that only password owner is operable to the equipment or using the password stored in equipment.Using advance in the present invention The biological fingerprint of typing Password Management equipment carries out identity discriminating to Password Management equipment user:Before key operation is carried out, Password Management equipment may require that user differentiates fingerprint, if fingerprint is mismatched refusal operation.Described " key operation " refers to Be:Start, increase/delete/use operation and erasing apparatus, the operation of backup/restoration password database of password etc..
User selects " registered fingerprint " function by menu setecting button, according to screen prompt repeatedly in finger print acquisition module Upper typing fingerprint, after completing fingerprint typing, screen prompt is operated successfully.Multigroup finger of user can be stored in Password Management equipment The fingerprint of the multiple fingers of stricture of vagina template, such as user.
(2) password is generated by Password Management equipment and encrypts storage;
As shown in figure 3, user selects " generation password " function S11, reselection password type by menu setecting button S12, such as " 6 bit digital ", " 8 lower case+numerals ", " 12 upper and lower case letter+numeral+symbols " etc., described cipher type Type is not limited to the combination of above several types, and three types given here are example, and now device screen can point out to make User differentiates fingerprint S13, carries out S14 during fingerprint verification, if fingerprint comparison is inconsistent by refusal operation S9.
After completing identity discriminating, the embedded security module of equipment produces random number S15 using true random source, selects by user Password type random number is transformed to into character password sequence and is shown, now user can select to regenerate or next step S16.Next, user (is input into word by the alphabetical list on screen and selection key according to Password Input title S17 is prompted for Symbol), such as " JD ", " SINA ", " LB001 " etc..Finally, password is encrypted is stored in S18 in security module.
(3) using password on PC or mobile terminal;
Automatically into bluetooth mode, user carries out Bluetooth pairing to the Password Management device power-up in advance on mobile terminals, Equipment will be identified that bluetooth keyboard;Or PC is connected to by the Micro USB interface on equipment, the equipment will be identified as by PC HID keyboard equipments.
As shown in figure 4, in PC or mobile terminal system, user will input password in positioning a cursor over application or the page Control on, then operator password protection equipment selects " my password " function S21.According to website to be entered or APP, choosing In name of code S22 to be input into, now device screen user can be pointed out to differentiate fingerprint S23, carry out S24 during fingerprint verification, If fingerprint comparison is inconsistent by refusal operation S25.After completing identity discriminating, password protection equipment keyboard button simulating S26 will The character string of password be automatically entered into successively website or or APP in password control S27.
(4) the safety erasing of equipment;
User selects " all information of safety erasing " function by menu setecting button, and device screen can continuous three requirements User confirms operation, and device screen can point out user to differentiate fingerprint afterwards, if fingerprint comparison is inconsistent by refusal operation.It is complete After differentiating into identity, safety chip can wipe all data of storage, including the fingerprint of user's typing, user generate it is all close The data such as code, all name of codes of user input.Cannot recover after data erasing.
(5) backup and recovery of password;
User selects " backup password database " function, security module to calculate by built-in encryption by menu setecting button Method, generates encryption key using user fingerprints eigenvalue, is stored in outside security module after password database is completely encrypted In massive store space.User connects devices to the USB interface of PC, you can read the data base in massive store space File.
When recovering data, user connects devices to the USB interface of PC, and before replicating, the database file of backup is to equipment Massive store space in." recovery password database " function on reselection equipment, device screen can continuous three requirements User confirms operation, and device screen can point out user to differentiate fingerprint afterwards, if fingerprint comparison is inconsistent by refusal operation.It is complete After differentiating into identity, security module generates decruption key using user fingerprints eigenvalue, by password by built-in decipherment algorithm Data base completely decrypts the encryption memory space imported inside security module.
According to above-described embodiment, it can be seen that the invention provides a kind of offline, password protection equipment without drive, password Produce in the security module that equipment is embedded and encrypt storage.During using password, password owner is carried out using biological fingerprint Identity differentiates, simulates HID keyboard equipments by USB or bluetooth connection, automatically enter password.The generation of password and storing process are complete Complete in equipment entirely, extra driver or application software need not be installed on PC or mobile terminal.Using of the present invention Method and apparatus, can carry out identity discriminating to password owner, the generation of safety, storage and protect personal identification number, it is convenient, Password is used on PC or mobile terminal, personal identification number data base is realized safety erasing, carrying out safety backup and the recovery of safety.
It will be understood by those skilled in the art that method and apparatus of the present invention is not limited to institute in specific embodiment The embodiment stated, specific descriptions above are intended merely to the explanation purpose of the present invention, are not intended to limit the present invention.This area skill Art personnel's technology according to the present invention scheme draws other embodiments, also belongs to the technological innovation scope of the present invention, this The protection domain of invention is limited by claim and its equivalent.

Claims (10)

1. it is a kind of towards PC and mobile terminal without personal identification number management method is driven, comprise the following steps:
(1) the register user fingerprint on Password Management equipment, the binding set up between Password Management equipment and password owner are closed System;
(2) password is generated by Password Management equipment and encrypts storage;
(3) using password on PC or mobile terminal.
2. it is as claimed in claim 1 it is a kind of towards PC with mobile terminal without personal identification number management method is driven, it is characterized in that:Step Suddenly in (3), before key operation is carried out, Password Management equipment may require that user differentiates fingerprint, if fingerprint is mismatched will refuse Operate absolutely, described key operation includes:Start, the operation and erasing apparatus, backup/extensive that increase/delete/use password The operation of multiple password database.
3. it is as claimed in claim 2 it is a kind of towards PC with mobile terminal without personal identification number management method is driven, it is characterized in that:Step Suddenly multigroup fingerprint template of user in (1), is stored in Password Management equipment.
4. it is as claimed in claim 1 it is a kind of towards PC with mobile terminal without personal identification number management method is driven, it is characterized in that, walk Suddenly, in (2), the method for generating password by Password Management equipment and encrypting storage is as follows:
1) " generation password " function, reselection password type are selected by the menu setecting button of Password Management equipment;
2) now device screen can point out user to differentiate fingerprint, if fingerprint comparison is inconsistent by refusal operation;
3) after completing identity discriminating, random number is produced using true random source, random number is transformed to into word by the password type for selecting Symbol keying sequence simultaneously shows, can now select to regenerate or next step;
4) basis prompts for Password Input title;
5) password is encrypted is stored in security module.
5. it is as claimed in claim 4 it is a kind of towards PC with mobile terminal without personal identification number management method is driven, it is characterized in that, walk It is rapid 1) in, described password type is " 6 bit digital ", " 8 lower case+numerals " or " 12 upper and lower case letter+numeral+symbols Number ".
6. a kind of as described in any one of claim 1 to 5 towards PC and mobile terminal without driving personal identification number management method, its It is characterized in that, in step (3), the method using password on PC or mobile terminal is as follows:
1) the Password Management device power-up carries out Bluetooth pairing in advance on mobile terminals automatically into bluetooth mode, and equipment will It is identified as bluetooth keyboard, or PC is connected to by the Micro USB interface on equipment, the equipment will be identified as HID keys by PC Disc apparatus;
2) in PC or mobile terminal system, to be input on the control of password in positioning a cursor over application or the page, Ran Houcao Make password protection equipment, select " my password " function, choose name of code to be input into;
3) device screen can point out user to differentiate fingerprint, if fingerprint comparison is inconsistent by refusal operation;
4), after completing identity discriminating, the character string of password is automatically entered close by password protection equipment keyboard button simulating successively Code control.
7. a kind of as described in any one of claim 1 to 5 towards PC and mobile terminal without driving personal identification number management method, its It is characterized in that, also including the step of the safety erasing of equipment, method is as follows for the method:
1) " all information of safety erasing " function, device screen is selected to require that user is true continuous three times by menu setecting button Recognize operation, device screen can point out user to differentiate fingerprint afterwards, if fingerprint comparison is inconsistent by refusal operation;
2), after completing identity discriminating, safety chip can wipe all data of storage, including fingerprint, user's generation of user's typing All passwords, all name of codes of user input, cannot recover after the erasing of above-mentioned data.
8. a kind of as described in any one of claim 1 to 5 towards PC and mobile terminal without driving personal identification number management method, its Be characterized in that, the method also including password backup and recover the step of, method is as follows:
1) " backup password database " function is selected by menu setecting button, security module is by built-in AES, profit Encryption key is generated with user fingerprints eigenvalue, the Large Copacity being stored in after password database is completely encrypted outside security module In memory space;
2) connect devices to the USB interface of PC, you can read the database file in massive store space;
3) when recovering data, the USB interface of PC is connected devices to, great Rong of the database file of backup to equipment before replicating In amount memory space;" recovery password database " function on reselection equipment, device screen can require that user is true continuous three times Recognize operation, device screen can point out user to differentiate fingerprint afterwards, if fingerprint comparison is inconsistent by refusal operation;
4), after completing identity discriminating, security module generates decryption using user fingerprints eigenvalue close by built-in decipherment algorithm Key, password database is completely decrypted the encryption memory space imported inside security module.
9. it is a kind of towards PC and mobile terminal without personal identification number management equipment is driven, comprising with lower module:Security module, with safety HID keypad protocol modules, menu setecting button, display screen and finger print acquisition module that module connects, described HID keypad protocols Module is connected with Micro USB communication interfaces and bluetooth communication module;
Wherein, described security module is used to producing, store, protect and managing the user cipher through encryption, is additionally operable to storage And differentiate the fingerprint of user;
Described finger print acquisition module is used to gather the fingerprint of user and upload to security module;
Described HID keypad protocols module is used for simulating keyboard equipment;
Described bluetooth communication module is for carrying out bluetooth communication with the mobile device with Bluetooth function;
Described Micro USB interface is for being attached with PC and communicate;
Described display screen is used for presentation of information;
Described menu setecting button is for being selected to option and confirmed;
Described equipment is additionally provided with power module, and attachment security module, display screen, finger print acquisition module, bluetooth module are used for Power supply to the device.
10. it is a kind of as claimed in claim 9 to exist without personal identification number management equipment, its feature is driven towards PC with mobile terminal In:Described menu setecting button is set to four, upper and lower, left and right button, or be set to upper and lower, left and right, OK five by Key;For selecting to option, for being cancelled to selected item or being confirmed, OK buttons are used for left and right button upper and lower button Option is confirmed.
CN201610893969.5A 2016-10-13 2016-10-13 It is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment Pending CN106548054A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610893969.5A CN106548054A (en) 2016-10-13 2016-10-13 It is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610893969.5A CN106548054A (en) 2016-10-13 2016-10-13 It is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment

Publications (1)

Publication Number Publication Date
CN106548054A true CN106548054A (en) 2017-03-29

Family

ID=58368749

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610893969.5A Pending CN106548054A (en) 2016-10-13 2016-10-13 It is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment

Country Status (1)

Country Link
CN (1) CN106548054A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107463825A (en) * 2017-08-09 2017-12-12 纳思达股份有限公司 Fingerprint logging device and fingerprint login method
CN110311777A (en) * 2019-07-03 2019-10-08 华中农业大学 A kind of random password generation method and system based on the displacement of a kind of cryptography
CN110730441A (en) * 2019-10-18 2020-01-24 飞天诚信科技股份有限公司 Bluetooth device and working method thereof
CN110990807A (en) * 2019-11-18 2020-04-10 上海龙旗科技股份有限公司 Method and equipment for encrypting and decrypting mobile terminal
CN113424490A (en) * 2019-12-23 2021-09-21 第一资本服务有限责任公司 Secure password generation and management using NFC and contactless smart cards
CN113742686A (en) * 2021-08-27 2021-12-03 李冬菊 Automatic password sending and inputting equipment for fingerprint identification
CN116488810A (en) * 2023-06-21 2023-07-25 鼎铉商用密码测评技术(深圳)有限公司 Identity authentication method, identity authentication system, and readable storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202217282U (en) * 2011-07-15 2012-05-09 华南理工大学 Safety data memory system based on finger print universal serial bus (USB) flash disk and virtual machine
CN103425921A (en) * 2012-05-18 2013-12-04 鸿富锦精密工业(深圳)有限公司 Device, system and method for code management
CN204480256U (en) * 2015-03-23 2015-07-15 杭州晟元芯片技术有限公司 The fingerprint blue-tooth intelligence cipher key that a kind of Multifunctional mobile pays
CN204791021U (en) * 2015-07-28 2015-11-18 北京后易科技有限公司 Password management equipment
CN105117658A (en) * 2015-07-28 2015-12-02 北京后易科技有限公司 Password security management method and equipment based on fingerprint authentication
US20160173501A1 (en) * 2014-12-11 2016-06-16 Wendell Brown Managing electronic account access control
CN105809070A (en) * 2016-03-14 2016-07-27 贵州大学 USB flash disk fingerprint authentication encryption method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202217282U (en) * 2011-07-15 2012-05-09 华南理工大学 Safety data memory system based on finger print universal serial bus (USB) flash disk and virtual machine
CN103425921A (en) * 2012-05-18 2013-12-04 鸿富锦精密工业(深圳)有限公司 Device, system and method for code management
US20160173501A1 (en) * 2014-12-11 2016-06-16 Wendell Brown Managing electronic account access control
CN204480256U (en) * 2015-03-23 2015-07-15 杭州晟元芯片技术有限公司 The fingerprint blue-tooth intelligence cipher key that a kind of Multifunctional mobile pays
CN204791021U (en) * 2015-07-28 2015-11-18 北京后易科技有限公司 Password management equipment
CN105117658A (en) * 2015-07-28 2015-12-02 北京后易科技有限公司 Password security management method and equipment based on fingerprint authentication
CN105809070A (en) * 2016-03-14 2016-07-27 贵州大学 USB flash disk fingerprint authentication encryption method

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107463825A (en) * 2017-08-09 2017-12-12 纳思达股份有限公司 Fingerprint logging device and fingerprint login method
CN107463825B (en) * 2017-08-09 2024-04-09 珠海极海半导体有限公司 Fingerprint login device and fingerprint login method
CN110311777A (en) * 2019-07-03 2019-10-08 华中农业大学 A kind of random password generation method and system based on the displacement of a kind of cryptography
CN110730441A (en) * 2019-10-18 2020-01-24 飞天诚信科技股份有限公司 Bluetooth device and working method thereof
CN110990807A (en) * 2019-11-18 2020-04-10 上海龙旗科技股份有限公司 Method and equipment for encrypting and decrypting mobile terminal
CN113424490A (en) * 2019-12-23 2021-09-21 第一资本服务有限责任公司 Secure password generation and management using NFC and contactless smart cards
CN113742686A (en) * 2021-08-27 2021-12-03 李冬菊 Automatic password sending and inputting equipment for fingerprint identification
CN116488810A (en) * 2023-06-21 2023-07-25 鼎铉商用密码测评技术(深圳)有限公司 Identity authentication method, identity authentication system, and readable storage medium
CN116488810B (en) * 2023-06-21 2023-10-20 鼎铉商用密码测评技术(深圳)有限公司 Identity authentication method, identity authentication system, and readable storage medium

Similar Documents

Publication Publication Date Title
CN106548054A (en) It is a kind of towards PC and mobile terminal without driving personal identification number management method and equipment
CN107169374B (en) Encryption and decryption system and method based on voiceprint and voice recognition technology
US11042624B2 (en) Wireless injection of passwords
CN104200143A (en) Method and system for inputting password into intelligent mobile terminal rapidly through wearable device
CN104270517A (en) Information encryption method and mobile terminal
CN102325026A (en) Account password secure encryption system
CN104662870A (en) Data security management system
CN105005731A (en) Data encryption and decryption methods and mobile terminal
CN102638447A (en) Method and device for system login based on autonomously generated password of user
CN102419805A (en) Terminal equipment and method for encrypting user information
CN102301381A (en) Method and device for processing information security
CN111242611B (en) Method and system for recovering digital wallet key
EP2835997B1 (en) Cell phone data encryption method and decryption method
CN105247833B (en) Self-certified apparatus and method for
CN108763917A (en) A kind of data encryption/decryption method and device
CN101795450A (en) Method and device for carrying out security protection on mobile phone data
CN104408363A (en) Safe password system
JP7105495B2 (en) Segmented key authenticator
CN106357678A (en) Cloud encryption storage method for intelligent terminal and intelligent terminal
CN104486488A (en) Rapid information entry method applied to mobile terminals
CN104915583A (en) Interface decryption processing method and mobile terminal
CN102902903A (en) Electronic commerce intelligent password key with button and implementation method for electronic commerce intelligent password key
RU2560827C1 (en) Information security method and portable multifunctional information security device
WO2017091133A1 (en) Method and system for secure storage of information
CN102831360B (en) Personal electronic document safety management system and management method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170329