CN106778225A - The method and apparatus for processing password - Google Patents

The method and apparatus for processing password Download PDF

Info

Publication number
CN106778225A
CN106778225A CN201710060267.3A CN201710060267A CN106778225A CN 106778225 A CN106778225 A CN 106778225A CN 201710060267 A CN201710060267 A CN 201710060267A CN 106778225 A CN106778225 A CN 106778225A
Authority
CN
China
Prior art keywords
encrypted message
input
password information
password
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710060267.3A
Other languages
Chinese (zh)
Inventor
周应超
张震
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201710060267.3A priority Critical patent/CN106778225A/en
Publication of CN106778225A publication Critical patent/CN106778225A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The disclosure is directed to a kind of method and apparatus for processing password, the method includes:Obtain input encrypted message;When the input encrypted message is different from predetermined first password information, second encrypted message similar to the first password information is obtained;When second encrypted message includes the input encrypted message, ignore the mistake input number of times that the first password information is counted according to the input encrypted message.Therefore according to input encrypted message it is similar to first password information come determine the input encrypted message be maloperation be input into, it is achieved thereby that evade miscount Password Input number of times during maloperation input error password, it is to avoid account is locked because of the maloperation of user and cannot used.

Description

The method and apparatus for processing password
Technical field
This disclosure relates to art of cryptography, more particularly to the method and apparatus for processing password.
Background technology
It is usually corresponding to its for some account to prevent assault in current password management system Bad password input number of times counted, when count numerical value reach a certain threshold value after, can by the account lock a period of time It is unavailable, and no longer allow to carry out password attempt.But some situations are to cause password due to the imprudence operation of user Input by mistake, the scheme of such case cannot be also evaded at present.
The content of the invention
To overcome problem present in correlation technique, the disclosure to provide a kind of method and apparatus for processing password.
According to the first aspect of the embodiment of the present disclosure, there is provided a kind of method for the treatment of password, including:
Obtain input encrypted message;
When the input encrypted message is different from predetermined first password information, obtain similar to the first password information The second encrypted message;
When second encrypted message includes the input encrypted message, ignore and institute is counted according to the input encrypted message State the mistake input number of times of first password information.
According to the second aspect of the embodiment of the present disclosure, there is provided a kind of device for the treatment of password, including:
First acquisition module, is configured as obtaining input encrypted message;
Second acquisition module, is configured as the input encrypted message and is different from predetermined first password information, obtains Second encrypted message similar to the first password information;
First processing module, being configured as second encrypted message includes the input encrypted message, ignores basis The input encrypted message counts the mistake input number of times of the first password information.
According to the third aspect of the embodiment of the present disclosure, there is provided a kind of device for the treatment of password, including:
Processor;
Memory for storing processor-executable instruction;
Wherein, the processor is configured as:
Obtain input encrypted message;
When the input encrypted message is different from predetermined first password information, obtain similar to the first password information The second encrypted message;
When second encrypted message includes the input encrypted message, ignore and institute is counted according to the input encrypted message State the mistake input number of times of first password information.
The technical scheme provided by this disclosed embodiment can include the following benefits:By obtaining input message in cipher Breath;When the input encrypted message is different from predetermined first password information, obtain similar to the first password information Second encrypted message;When second encrypted message includes the input encrypted message, ignore according to the input message in cipher Breath counts the mistake input number of times of the first password information;Therefore according to input encrypted message it is similar to first password information come Determine that the input encrypted message is maloperation input, it is achieved thereby that it is close to evade miscount during maloperation input error password Code input number of times, it is to avoid account is locked because of the maloperation of user and cannot used.
It should be appreciated that the general description of the above and detailed description hereinafter are only exemplary and explanatory, not The disclosure can be limited.
Brief description of the drawings
Accompanying drawing herein is merged in specification and constitutes the part of this specification, shows the implementation for meeting the disclosure Example, and it is used to explain the principle of the disclosure together with specification.
Fig. 1 is a kind of flow chart of the method for the treatment password according to an exemplary embodiment.
Fig. 2 is a kind of flow chart of the method for the treatment password according to another exemplary embodiment.
Fig. 3 is a kind of block diagram of the device of the treatment password according to an exemplary embodiment.
Fig. 4 is a kind of block diagram of the device of the treatment password according to another exemplary embodiment.
Fig. 5 is a kind of block diagram of the device of the treatment password according to an exemplary embodiment.
Fig. 6 is a kind of block diagram of the device of the treatment password according to an exemplary embodiment.
By above-mentioned accompanying drawing, it has been shown that the clear and definite embodiment of the disclosure, will hereinafter be described in more detail.These accompanying drawings It is not intended to limit the scope that the disclosure is conceived by any mode with word description, but is by reference to specific embodiment Those skilled in the art illustrate the concept of the disclosure.
Specific embodiment
Here exemplary embodiment will be illustrated in detail, its example is illustrated in the accompanying drawings.Following description is related to During accompanying drawing, unless otherwise indicated, the same numbers in different accompanying drawings represent same or analogous key element.Following exemplary embodiment Described in implementation method do not represent all implementation methods consistent with the disclosure.Conversely, they be only with it is such as appended The example of the consistent apparatus and method of some aspects of described in detail in claims, disclosure.
The present disclosure discloses a kind of method for processing password, the method can apply in electronic equipment.With reference to Fig. 1, Fig. 1 It is a kind of flow chart of the method for the treatment of password according to an exemplary embodiment.As shown in figure 1, following step can be included Suddenly.
In step s 11, input encrypted message is obtained.
In step s 12, when the password is different from predetermined first password information, obtain and the first password information The second similar encrypted message.
In step s 13, when second encrypted message includes the input encrypted message, ignore close according to the input The mistake input number of times of first password information described in code message count.
In the present embodiment, input encrypted message is obtained, then judge whether the input encrypted message is close with predetermined first Code information is identical, if judge that the input encrypted message is identical with predetermined first password information, according to the input message in cipher Breath is decrypted, and this process is similar with correlation technique, repeats no more.If judging, the input encrypted message is different from predetermined first Encrypted message, then obtain second encrypted message similar to the first password information.Then judging second encrypted message is It is no including the input encrypted message;If judging, second encrypted message includes the input encrypted message, can determine the input Encrypted message is similar to first password information, and but user should be known first password information inputed password by mistake unintentionally, because This, the present embodiment ignores the mistake input number of times that the first password information is counted according to the input encrypted message, that is, to this Secondary input encrypted message does not count the bad password input number of times of the account, for example:Not to the mistake of the first password information Password Input number of times adds preset times (such as 1).If judging, second encrypted message does not include the input encrypted message, can To determine that the input encrypted message is dissimilar with first password information, it is believed that be that someone's malice is input into password, therefore basis The input encrypted message count the first password information mistake input number of times, will the account bad password input number of times Plus preset times (such as 1), alternatively, output password input error prompt message is gone back, for pointing out the input encrypted message Mistake.
Alternatively, account information can also be obtained when the input encrypted message is obtained, wherein, the first password information is The proper password of the account information set in advance.
Alternatively, in order to ensure the tight security of encrypted message, encrypted message can be with the ciphertext form of encrypted message Stored, the ciphertext of encrypted message is that the encrypted message is encrypted into acquisition, therefore, judge that second encrypted message is The no a kind of feasible implementation including the input encrypted message is:Whether judge the ciphertext of second encrypted message includes The ciphertext of the input encrypted message;When the ciphertext of second encrypted message includes the ciphertext of the input encrypted message, it is determined that should Second encrypted message includes the input encrypted message;When the password of second encrypted message is not close including the input encrypted message Wen Shi, determines that second encrypted message does not include the input encrypted message.
In sum, the method for the treatment password that the present embodiment is provided, by obtaining input encrypted message;When the input When encrypted message is different from predetermined first password information, second encrypted message similar to the first password information is obtained; When second encrypted message includes the input encrypted message, ignore and count described first according to the input encrypted message The mistake input number of times of encrypted message;Therefore the input password is determined according to input encrypted message is similar to first password information Information is maloperation input, it is achieved thereby that evading miscount Password Input number of times during maloperation input error password, is kept away Account is exempted from and has been locked because of the maloperation of user and cannot used.
The disclosure provides the cryptographic methods of another treatment, the method be to the method shown in Fig. 1 further expand and Optimization.
With reference to Fig. 2, Fig. 2 is a kind of flow chart of the cryptographic methods of the treatment according to another exemplary embodiment, such as Shown in Fig. 2, may comprise steps of.
In the step s 21, input encrypted message is obtained.
In step S22, when the input encrypted message is different from predetermined first password information, obtain and described the The second similar encrypted message of one encrypted message.
In step S23, when second encrypted message includes the input encrypted message, ignore according to the input Encrypted message counts the mistake input number of times of the first password information.
In the present embodiment, the correlation that process may refer in embodiment illustrated in fig. 1 that implements of step S21-S23 is retouched State, here is omitted.
In step s 24, when second encrypted message includes the input encrypted message, according to the input password Information, exports the similarity relation prompt message of the input encrypted message and the first password information.
In the present embodiment, when second encrypted message includes the input encrypted message, according to the input encrypted message, The similarity relation prompt message of the input encrypted message and first password information is exported, to point out user to be this time input into encrypted message Error reason so that user can correctly enter first password information next time according to the similarity relation prompt message.
Alternatively, second encrypted message is the encrypted message before the renewal of the first password information.Alternatively, should Similarity relation prompt message be used to pointing out how long before updated password.
Alternatively, second encrypted message belongs to same key with least one the corresponding position in the first password information Code, for example:First password information be 12, the second encrypted message be " 1@", "!2 ", "!@”.Alternatively, similarity relation prompting letter Cease for pointing out same key input error.
Alternatively, second encrypted message belongs to same key with least one the corresponding position in the first password information Code a kind of feasible implementation be:At least one is right described in second encrypted message and the first password information Ying Weiwei capital and small letter relations.For example:First password information is qw, and the second encrypted message is " Qw ", " qW ", " QW ".Alternatively, should Similarity relation prompt message is used to point out capital and small letter input error.
Alternatively, second encrypted message is the encrypted message of missing predetermined figure in the first password information, can Selection of land, the predetermined figure can be relevant with the total bit of first password information, for example:Predetermined figure is total with first password information The ratio of digit is less than 1/3rd (the present embodiment is not limited to 1/3rd), if the total bit of first password information is 3, in advance Positioning number is 1, if the total bit of first password information is 6, predetermined figure is 2.For example:First password information is qwj, and missing is pre- If digit is 1, then the second encrypted message is " qw ", " wj ", " qj ".Alternatively, the similarity relation prompt message is used to point out Input encrypted message lacks predetermined figure.
Alternatively, second encrypted message includes the first password information, and second encrypted message is present extremely One item missing repeats bits, for example:First password information is qw, and the second encrypted message is " qww ", " qqw ".Alternatively, the similar pass It is that prompt message is used to point out input encrypted message to there are repeats bits.
It should be noted that the execution sequence of S23 and S24 is in no particular order.
Alternatively, the method for the present embodiment also includes:When second encrypted message includes the input encrypted message, Output password input error prompt message, is mistake to point out the input encrypted message, and then user can be input into correctly again Password.
Alternatively, the method for the present embodiment also includes:When second encrypted message includes the input encrypted message, It is decrypted according to the first password information.Because the second encrypted message includes the input encrypted message, thus may determine that The input encrypted message is similar to first password information, and but user should know first password information input by mistake unintentionally close Code, therefore, the present embodiment thinks that the input encrypted message is correct, is then decrypted according to the first password information, without use Family input password again, improves decryption efficiency.
In sum, the method for the treatment password that the present embodiment is provided, by obtaining input encrypted message;When the input When encrypted message is different from predetermined first password information, second encrypted message similar to the first password information is obtained; When second encrypted message includes the input encrypted message, ignore and count described first according to the input encrypted message The mistake input number of times of encrypted message;Therefore the input password is determined according to input encrypted message is similar to first password information Information is maloperation input, it is achieved thereby that evading miscount Password Input number of times during maloperation input error password, is kept away Account is exempted from and has been locked because of the maloperation of user and cannot used.
Following is disclosure device embodiment, can be used for performing method of disclosure embodiment.For disclosure device reality The details not disclosed in example is applied, method of disclosure embodiment is refer to.
The disclosure discloses a kind of device for processing password.With reference to Fig. 3, Fig. 3 is according to an exemplary embodiment Plant the block diagram of the device for the treatment of password.The device of the treatment password being implemented in combination with into by software, hardware or both It is some or all of for electronic equipment.As shown in figure 3, the device includes the first acquisition module 110, the second acquisition module 120 With first processing module 130.
First acquisition module 110, is configured as obtaining input encrypted message.
Second acquisition module 120, is configured as the input encrypted message and is different from predetermined first password information, obtains Take second encrypted message similar to the first password information.
First processing module 130, being configured as second encrypted message includes the input encrypted message, ignores root The mistake input number of times of the first password information is counted according to the input encrypted message.
On the device in above-described embodiment, the concrete mode and technique effect of wherein modules execution operation exist About being described in detail in the embodiment of the method, explanation will be not set forth in detail herein.
The disclosure provides the device of another treatment password.The device be to the device shown in Fig. 3 further expand and Optimization.
With reference to Fig. 4, Fig. 4 is a kind of block diagram of the bad password processing unit according to another exemplary embodiment.Should Bad password processing unit can be by the part or complete for being implemented in combination with turning into electronic equipment of software, hardware or both Portion.As shown in figure 4, on the basis of Fig. 3 shown device embodiments, alternatively, the device of the present embodiment also includes:First output Module 140.
First output module 140, being configured as second encrypted message includes the input encrypted message, according to institute Input encrypted message is stated, the similarity relation prompt message of the input encrypted message and the first password information is exported.
Alternatively, the device of the present embodiment also includes:Second output module 150.
Second output module 150, being configured as second encrypted message includes the input encrypted message, exports close Code input error prompt message.
Alternatively, the device of the present embodiment also includes:Second processing module 160.
Second processing module 160, being configured as second encrypted message includes the input encrypted message, according to institute First password information is stated to be decrypted.
Alternatively, second encrypted message is the encrypted message before the renewal of the first password information, or, it is described Second encrypted message belongs to same key with least one the corresponding position in the first password information;Or, described second is close Code information is the encrypted message of missing predetermined figure in the first password information;Or, second encrypted message includes institute First password information is stated, and there are at least one repeats bits in second encrypted message.
Alternatively, second encrypted message with the first password information described at least one corresponding position be size Write relation.
On the device in above-described embodiment, the concrete mode and technique effect of wherein modules execution operation exist About being described in detail in the embodiment of the method, explanation will be not set forth in detail herein.
Fig. 5 is a kind of block diagram of the device of the treatment password according to an exemplary embodiment.For example, device 800 can To be mobile phone, computer, digital broadcast terminal, messaging devices, game console, tablet device, Medical Devices are good for Body equipment, personal digital assistant etc..
Reference picture 5, device 800 can include following one or more assemblies:Processing assembly 802, memory 804, electric power Component 806, multimedia groupware 808, audio-frequency assembly 810, the interface 812 of input/output (I/O), sensor cluster 814, and Communication component 816.
The integrated operation of the usual control device 800 of processing assembly 802, such as with display, call, data communication, phase Machine is operated and the associated operation of record operation.Processing assembly 802 can refer to including one or more processors 820 to perform Order, to complete all or part of step of above-mentioned method.Additionally, processing assembly 802 can include one or more modules, just Interaction between processing assembly 802 and other assemblies.For example, processing assembly 802 can include multi-media module, it is many to facilitate Interaction between media component 808 and processing assembly 802.
Memory 804 is configured as storing various types of data supporting the operation in device 800.These data are shown Example includes the instruction for any application program or method operated on device 800, and contact data, telephone book data disappears Breath, picture, video etc..Memory 804 can be by any kind of volatibility or non-volatile memory device or their group Close and realize, such as static RAM (SRAM), Electrically Erasable Read Only Memory (EEPROM) is erasable to compile Journey read-only storage (EPROM), programmable read only memory (PROM), read-only storage (ROM), magnetic memory, flash Device, disk or CD.
Electric power assembly 806 provides electric power for the various assemblies of device 800.Electric power assembly 806 can include power management system System, one or more power supplys, and other generate, manage and distribute the component that electric power is associated with for device 800.
Multimedia groupware 808 is included in one screen of output interface of offer between described device 800 and user.One In a little embodiments, screen can include liquid crystal display (LCD) and touch panel (TP).If screen includes touch panel, screen Curtain may be implemented as touch-screen, to receive the input signal from user.Touch panel includes one or more touch sensings Device is with the gesture on sensing touch, slip and touch panel.The touch sensor can not only sensing touch or sliding action Border, but also detection and the touch or slide related duration and pressure.In certain embodiments, many matchmakers Body component 808 includes a front camera and/or rear camera.When device 800 be in operator scheme, such as screening-mode or During video mode, front camera and/or rear camera can receive outside multi-medium data.Each front camera and Rear camera can be a fixed optical lens system or with focusing and optical zoom capabilities.
Audio-frequency assembly 810 is configured as output and/or input audio signal.For example, audio-frequency assembly 810 includes a Mike Wind (MIC), when device 800 is in operator scheme, such as call model, logging mode and speech recognition mode, microphone is matched somebody with somebody It is set to reception external audio signal.The audio signal for being received can be further stored in memory 804 or via communication set Part 816 sends.In certain embodiments, audio-frequency assembly 810 also includes a loudspeaker, for exports audio signal.
, to provide interface between processing assembly 802 and peripheral interface module, above-mentioned peripheral interface module can for I/O interfaces 812 To be keyboard, click wheel, button etc..These buttons may include but be not limited to:Home button, volume button, start button and lock Determine button.
Sensor cluster 814 includes one or more sensors, and the state for providing various aspects for device 800 is commented Estimate.For example, sensor cluster 814 can detect the opening/closed mode of device 800, the relative positioning of component is for example described Component is the display and keypad of device 800, and sensor cluster 814 can be with 800 1 components of detection means 800 or device Position change, user is presence or absence of with what device 800 was contacted, the orientation of device 800 or acceleration/deceleration and device 800 Temperature change.Sensor cluster 814 can include proximity transducer, be configured to be detected when without any physical contact The presence of neighbouring object.Sensor cluster 814 can also include optical sensor, such as CMOS or ccd image sensor, for into As being used in application.In certain embodiments, the sensor cluster 814 can also include acceleration transducer, gyro sensors Device, Magnetic Sensor, pressure sensor or temperature sensor.
Communication component 816 is configured to facilitate the communication of wired or wireless way between device 800 and other equipment.Device 800 can access the wireless network based on communication standard, such as WiFi, 2G or 3G, or combinations thereof.In an exemplary implementation In example, communication component 816 receives broadcast singal or broadcast related information from external broadcasting management system via broadcast channel. In one exemplary embodiment, the communication component 816 also includes near-field communication (NFC) module, to promote junction service.Example Such as, NFC module can be based on radio frequency identification (RFID) technology, Infrared Data Association (IrDA) technology, ultra wide band (UWB) technology, Bluetooth (BT) technology and other technologies are realized.
In the exemplary embodiment, device 800 can be by one or more application specific integrated circuits (ASIC), numeral letter Number processor (DSP), digital signal processing appts (DSPD), PLD (PLD), field programmable gate array (FPGA), controller, microcontroller, microprocessor or other electronic components realization, for performing the above method.
In the exemplary embodiment, a kind of non-transitorycomputer readable storage medium including instructing, example are additionally provided Such as include the memory 804 of instruction, above-mentioned instruction can be performed to complete the above method by the processor 820 of device 800.For example, The non-transitorycomputer readable storage medium can be ROM, random access memory (RAM), CD-ROM, tape, floppy disk With optical data storage devices etc..
A kind of non-transitorycomputer readable storage medium, when the instruction in the storage medium is by the treatment of device 800 When device is performed so that the method that device 800 is able to carry out above-mentioned treatment password.
Fig. 6 is a kind of block diagram of the device of the treatment password according to an exemplary embodiment.For example, device 1900 can To be provided as a server.Reference picture 6, device 1900 includes processing assembly 1922, and it is further included at one or more Reason device, and the memory resource as representated by memory 1932, for store can by the instruction of the execution of processing assembly 1922, Such as application program.In memory 1932 store application program can include it is one or more each correspond to one The module of group instruction.Additionally, processing assembly 1922 is configured as execute instruction, to perform above-mentioned bad password processing method.
Device 1900 can also include that a power supply module 1926 is configured as the power management of performs device 1900, one Wired or wireless network interface 1950 is configured as device 1900 being connected to network, and input and output (I/O) interface 1958.Device 1900 can operate the operating system in memory 1932, such as Windows ServerTM, Mac based on storage OS XTM, UnixTM, LinuxTM, FreeBSDTM or similar.
Those skilled in the art will readily occur to its of the disclosure after considering specification and putting into practice invention disclosed herein Its embodiment.The application is intended to any modification, purposes or the adaptations of the disclosure, these modifications, purposes or Person's adaptations follow the general principle of the disclosure and including the undocumented common knowledge in the art of the disclosure Or conventional techniques.Description and embodiments are considered only as exemplary, and the true scope of the disclosure and spirit are by following Claims are pointed out.
It should be appreciated that the disclosure is not limited to the precision architecture for being described above and being shown in the drawings, and And can without departing from the scope carry out various modifications and changes.The scope of the present disclosure is only limited by appending claims System.

Claims (13)

1. it is a kind of process password method, it is characterised in that including:
Obtain input encrypted message;
When the input encrypted message is different from predetermined first password information, similar to the first password information the is obtained Two encrypted messages;
When second encrypted message includes the input encrypted message, ignore and count described the according to the input encrypted message The mistake input number of times of one encrypted message.
2. method according to claim 1, it is characterised in that methods described also includes:
When second encrypted message includes the input encrypted message, according to the input encrypted message, the input is exported The similarity relation prompt message of encrypted message and the first password information.
3. method according to claim 1, it is characterised in that methods described also includes:
When second encrypted message includes the input encrypted message, output password input error prompt message.
4. method according to claim 1, it is characterised in that methods described also includes:
When second encrypted message includes the input encrypted message, it is decrypted according to the first password information.
5. the method according to Claims 1-4 any one, it is characterised in that
Second encrypted message is the encrypted message before the renewal of the first password information, or,
Second encrypted message belongs to same key with least one the corresponding position in the first password information;Or,
Second encrypted message is the encrypted message of missing predetermined figure in the first password information;Or,
Second encrypted message includes the first password information, and second encrypted message is repeated in the presence of at least one Position.
6. method according to claim 5, it is characterised in that in second encrypted message and the first password information It is described at least one correspondence position be capital and small letter relation.
7. it is a kind of process password device, it is characterised in that including:
First acquisition module, is configured as obtaining input encrypted message;
Second acquisition module, is configured as the input encrypted message and is different from predetermined first password information, obtains and institute State the second similar encrypted message of first password information;
First processing module, being configured as second encrypted message includes the input encrypted message, ignores according to described Input encrypted message counts the mistake input number of times of the first password information.
8. device according to claim 7, it is characterised in that also include:
First output module, being configured as second encrypted message includes the input encrypted message, according to the input Encrypted message, exports the similarity relation prompt message of the input encrypted message and the first password information.
9. device according to claim 7, it is characterised in that described device also includes:
Second output module, being configured as second encrypted message includes the input encrypted message, output password input Miscue information.
10. device according to claim 7, it is characterised in that described device also includes:
Second processing module, being configured as second encrypted message includes the input encrypted message, according to described first Encrypted message is decrypted.
11. device according to claim 7-10 any one, it is characterised in that
Second encrypted message is the encrypted message before the renewal of the first password information, or,
Second encrypted message belongs to same key with least one the corresponding position in the first password information;Or,
Second encrypted message is the encrypted message of missing predetermined figure in the first password information;Or,
Second encrypted message includes the first password information, and second encrypted message is repeated in the presence of at least one Position.
12. devices according to claim 11, it is characterised in that second encrypted message and the first password information In it is described at least one correspondence position be capital and small letter relation.
A kind of 13. devices for processing password, it is characterised in that including:
Processor;
Memory for storing processor-executable instruction;
Wherein, the processor is configured as:
Obtain input encrypted message;
When the input encrypted message is different from predetermined first password information, similar to the first password information the is obtained Two encrypted messages;
When second encrypted message includes the input encrypted message, ignore and count described the according to the input encrypted message The mistake input number of times of one encrypted message.
CN201710060267.3A 2017-01-24 2017-01-24 The method and apparatus for processing password Pending CN106778225A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710060267.3A CN106778225A (en) 2017-01-24 2017-01-24 The method and apparatus for processing password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710060267.3A CN106778225A (en) 2017-01-24 2017-01-24 The method and apparatus for processing password

Publications (1)

Publication Number Publication Date
CN106778225A true CN106778225A (en) 2017-05-31

Family

ID=58943316

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710060267.3A Pending CN106778225A (en) 2017-01-24 2017-01-24 The method and apparatus for processing password

Country Status (1)

Country Link
CN (1) CN106778225A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108256856A (en) * 2017-12-08 2018-07-06 五八有限公司 A kind of method of payment, equipment and computer readable storage medium
CN108769398A (en) * 2018-05-18 2018-11-06 中国联合网络通信集团有限公司 A kind of unlocking method and device, terminal of terminal
CN110321692A (en) * 2019-07-12 2019-10-11 网易(杭州)网络有限公司 Cipher-code input method, device and storage medium
CN111949975A (en) * 2020-08-25 2020-11-17 深圳市广通软件有限公司 Database password auditing method and device
CN114969766A (en) * 2022-07-29 2022-08-30 杭州孝道科技有限公司 Account locking bypassing logic vulnerability detection method, system and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080066167A1 (en) * 2006-09-12 2008-03-13 Andri Michael J Password based access including error allowance
CN101729548A (en) * 2008-11-03 2010-06-09 国际商业机器公司 Method for fault-tolerant user information authentication
CN104318186A (en) * 2014-09-28 2015-01-28 厦门美图移动科技有限公司 Code switching method, equipment and terminal
CN104331668A (en) * 2014-09-28 2015-02-04 小米科技有限责任公司 Wrong password prompting method and device
CN105550070A (en) * 2015-12-23 2016-05-04 努比亚技术有限公司 Personal data backup apparatus and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080066167A1 (en) * 2006-09-12 2008-03-13 Andri Michael J Password based access including error allowance
CN101729548A (en) * 2008-11-03 2010-06-09 国际商业机器公司 Method for fault-tolerant user information authentication
CN104318186A (en) * 2014-09-28 2015-01-28 厦门美图移动科技有限公司 Code switching method, equipment and terminal
CN104331668A (en) * 2014-09-28 2015-02-04 小米科技有限责任公司 Wrong password prompting method and device
CN105550070A (en) * 2015-12-23 2016-05-04 努比亚技术有限公司 Personal data backup apparatus and method

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108256856A (en) * 2017-12-08 2018-07-06 五八有限公司 A kind of method of payment, equipment and computer readable storage medium
CN108769398A (en) * 2018-05-18 2018-11-06 中国联合网络通信集团有限公司 A kind of unlocking method and device, terminal of terminal
CN108769398B (en) * 2018-05-18 2020-08-28 中国联合网络通信集团有限公司 Terminal unlocking method and device and terminal
CN110321692A (en) * 2019-07-12 2019-10-11 网易(杭州)网络有限公司 Cipher-code input method, device and storage medium
CN111949975A (en) * 2020-08-25 2020-11-17 深圳市广通软件有限公司 Database password auditing method and device
CN114969766A (en) * 2022-07-29 2022-08-30 杭州孝道科技有限公司 Account locking bypassing logic vulnerability detection method, system and storage medium
CN114969766B (en) * 2022-07-29 2022-10-21 杭州孝道科技有限公司 Account locking bypassing logic vulnerability detection method, system and storage medium

Similar Documents

Publication Publication Date Title
CN103916233B (en) A kind of information ciphering method and device
CN104219058B (en) Authentication, identification authorization method and device
CN106778225A (en) The method and apparatus for processing password
EP3151507A1 (en) Methods and apparatuses for controlling device
CN104009837B (en) Key updating method, device and terminal
CN104933351A (en) Information security processing method and information security processing device
EP2940977B1 (en) Method and device for sending information in voice service
CN104573550A (en) Method and device for protecting data
WO2020259026A1 (en) Access control method and apparatus, and electronic device and storage medium
CN104331668A (en) Wrong password prompting method and device
CN106909827A (en) Using account management method and device
CN105893854B (en) Encryption and decryption method and device
CN106127062A (en) unlocking method and device
CN107682538A (en) The display methods and device of application interface
CN108022349A (en) Information input method, equipment, smart lock and storage medium
CN106789070A (en) The decryption method of data, device and terminal
CN107154977A (en) Information-pushing method and device
CN107147636A (en) E-mail transmission method and device
CN106709284A (en) Root package validation method and device
CN106534083B (en) Brush machine Tool validation method and device
CN105046127A (en) Encryption and decryption method and apparatus
CN105069344A (en) Mobile terminal locking method and apparatus
CN104506710B (en) Short message management method, terminal and device
CN106778198A (en) Perform the safety certifying method and device of operation
CN106062762A (en) Application encryption method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170531