CN111294201A - Cipher memory - Google Patents

Cipher memory Download PDF

Info

Publication number
CN111294201A
CN111294201A CN201811486402.1A CN201811486402A CN111294201A CN 111294201 A CN111294201 A CN 111294201A CN 201811486402 A CN201811486402 A CN 201811486402A CN 111294201 A CN111294201 A CN 111294201A
Authority
CN
China
Prior art keywords
password
module
name
seed
algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811486402.1A
Other languages
Chinese (zh)
Inventor
孙添平
Original Assignee
孙添平
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 孙添平 filed Critical 孙添平
Priority to CN201811486402.1A priority Critical patent/CN111294201A/en
Publication of CN111294201A publication Critical patent/CN111294201A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Abstract

Various passwords are frequently encountered in life, so that password memory is difficult. In order to solve the problem, the invention provides a password memory, which generates a password according to a password name, a password seed, password characteristics and a corresponding password algorithm, provides a corresponding query method and well solves the problems of password memory and safety.

Description

Cipher memory
Technical Field
A password memory can generate various passwords with randomness and safety and can be inquired at any time, so that people can not forget the passwords
Background
With the development of society, various passwords are frequently encountered in personal life. In order to remember the password, many people use repeated passwords, so that other people can easily crack the password in a warehouse collision mode by carelessness, and great potential safety hazards exist. Some people also adopt character string with special significance such as birthday and telephone number as password, and more others adopt regular character string as password directly. Sometimes, in order to improve the security of the password, some character strings with extremely irregular rules are adopted as the password, in this case, remembering the password is very troublesome, and particularly, the password is forgotten with a high probability after a long time, so that unnecessary troubles are caused. The password generation modes are either simple and easy to break or complex and difficult to remember, and are extremely inconvenient.
At present, a solution is to use short message authentication to solve the problem for the account management party, but this increases the operation cost and may be captured by the GSM sniffer, which is insecure.
Disclosure of Invention
The invention aims to generate the password meeting the corresponding requirement according to the actual application condition and can check the password at any time, so that the user does not need to worry about remembering various passwords in life.
In order to achieve the above object, the present invention provides a password memory. As shown in fig. 2, the password memory (100) includes a password name module (101), a password seed module (102), a password feature module (103), and a password generation display module (104).
The password name module (101) is used for providing characters which are convenient to remember, and can be numbers, names which are composed of various characters and contain specific information, such as a certain bank or a mailbox.
The password seed module (102) is a module for providing a key, has privacy and needs to be well protected by a user. Also, a date associated with generating the password may be added to the key. Like this, to same password name and password seed, can obtain the password in different periods, the convenient change to avoid same password to produce too for a long time and appear the exposure risk.
And the password characteristic module (103) is used for enabling a user to generate various passwords according to the requirements of the password module. For example, a 6-digit pure numeric password, or a password containing upper and lower case characters.
After the password generator (100) is set with the password name module (101), the password seed module (102) and the password feature module (103), the password generator (100) presses the password generation display module (104), and generates a corresponding password according to the information provided by the password name module (101), the password seed module (102) and the password feature module (103) through a hash algorithm and displays the password on the password generation display module (104).
Drawings
FIG. 1 is a block diagram of the present invention
FIG. 2 shows an embodiment 1 of the present invention
FIG. 3 shows an embodiment 2 of the present invention
Detailed Description
Fig. 2 is a specific embodiment provided by the present invention. As shown in fig. 2, the password memory (100) includes a password name module (101), a password seed module (102), a password feature module (103), and a password generation display module (104).
The password name module (101) is used for providing characters which are convenient to remember, and can be numbers, names which are composed of various characters and contain specific information, such as a certain bank or a mailbox.
The password seed module (102) is a module for providing a key, has privacy and needs to be well protected by a user. Also, a date associated with generating the password may be added to the key. Like this, to same password name and password seed, can obtain the password in different periods, the convenient change to avoid same password to produce too for a long time and appear the exposure risk.
And the password characteristic module (103) is used for enabling a user to generate various passwords according to the requirements of the password module. For example, a 6-digit pure numeric password, or a password containing upper and lower case characters.
After the password generator (100) is set with the password name module (101), the password seed module (102) and the password feature module (103), the password generator (100) presses the password generation display module (104), and generates a corresponding password according to the information provided by the password name module (101), the password seed module (102) and the password feature module (103) through a hash algorithm and displays the password on the password generation display module (104).
Fig. 3 is another embodiment of the present invention. As shown in fig. 3, the password storer (100) includes a password generation module (300) and a password query module (200). The password generation module (300) comprises a password name module (301), a password seed module (302), a password feature module (303) and a password generation display module (304). The password inquiry module (200) comprises an inquiry password name module (201), an inquiry password seed module (202) and a password display module (203).
The password name module (301) is used for providing characters which are convenient to remember, and can be numbers, names which are composed of various characters and contain specific information, such as a certain bank or a mailbox.
The password seed module (302) is a module for providing a key, has privacy and needs to be well protected by a user. Also, a date associated with generating the password may be added to the key. Like this, to same password name and password seed, can obtain the password in different periods, the convenient change to avoid same password to produce too for a long time and appear the exposure risk.
And the password characteristic module (303) is used for enabling a user to generate various passwords according to the requirements of the password module. For example, a 6-digit pure numeric password, or a password containing upper and lower case characters.
After the password name module (301), the password seed module (302) and the password feature module (303) are set in the password generation module (300), the password generation display module (304) is pressed, and the password generation module (300) generates a corresponding password according to the information provided by the password name module (301), the password seed module (302) and the password feature module (303) through a hash algorithm and displays the corresponding password on the password generation display module (304).
And the inquiry password name module (201) is used for inputting the name of the password to be inquired, supporting fuzzy input and providing a pull-down selection.
The inquiry password seed module (202) can determine whether to add or not according to the needs of the user.
The password inquiry module (203) displays the password generated by the password generation module (300) according to the password name input by the password name inquiry module (201). If the inquiry password seed is set, the password generated by the password generation module (300) can be displayed only by additionally providing the correct password seed.

Claims (3)

1. The utility model provides a password memory comprises password name module, password seed module, password characteristic input module to and password generation algorithm module, its characterized in that:
the password name module is used for providing a name of a password to be used;
the password seed module is used for providing a password to generate a providing key;
the password characteristic input module provides a module for generating a password form;
the password generation algorithm module is a module which combines the password name, the password seed and the password input characteristic and generates the required password through an algorithm.
2. The cryptographic feature of claim 1, used to determine the representation of the resulting cipher to meet various application requirements.
3. The password generation algorithm of claim 1, wherein the algorithm is to combine the password name and the password seed to form a group of character strings, the character strings are subjected to a hash algorithm to obtain another group of character strings, and the obtained character strings are subjected to a series of conversion and arrangement according to the requirements of password characteristics to obtain the final password.
CN201811486402.1A 2018-12-06 2018-12-06 Cipher memory Pending CN111294201A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811486402.1A CN111294201A (en) 2018-12-06 2018-12-06 Cipher memory

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811486402.1A CN111294201A (en) 2018-12-06 2018-12-06 Cipher memory

Publications (1)

Publication Number Publication Date
CN111294201A true CN111294201A (en) 2020-06-16

Family

ID=71022826

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811486402.1A Pending CN111294201A (en) 2018-12-06 2018-12-06 Cipher memory

Country Status (1)

Country Link
CN (1) CN111294201A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IT202000029357A1 (en) 2020-12-01 2022-06-01 F&F S R L METHOD, SYSTEM, DEVICE AND USE FOR THE PROTECTION OF A USER ACCOUNT WITH A VARIABLE PASSWORD FOR EACH ACCOUNT BUT IMMUTABLE FOR THE USER

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070186115A1 (en) * 2005-10-20 2007-08-09 Beijing Watch Data System Co., Ltd. Dynamic Password Authentication System and Method thereof
CN101873211A (en) * 2010-06-18 2010-10-27 深圳市万兴软件有限公司 Method and device for generating password string
US20110252243A1 (en) * 2010-04-07 2011-10-13 Apple Inc. System and method for content protection based on a combination of a user pin and a device specific identifier
CN103297403A (en) * 2012-03-01 2013-09-11 盛大计算机(上海)有限公司 Method and system for achieving dynamic password authentication
CN106411516A (en) * 2016-12-07 2017-02-15 北京海泰方圆科技股份有限公司 Fixed password generation method and device and dynamic token

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070186115A1 (en) * 2005-10-20 2007-08-09 Beijing Watch Data System Co., Ltd. Dynamic Password Authentication System and Method thereof
US20110252243A1 (en) * 2010-04-07 2011-10-13 Apple Inc. System and method for content protection based on a combination of a user pin and a device specific identifier
CN101873211A (en) * 2010-06-18 2010-10-27 深圳市万兴软件有限公司 Method and device for generating password string
CN103297403A (en) * 2012-03-01 2013-09-11 盛大计算机(上海)有限公司 Method and system for achieving dynamic password authentication
CN106411516A (en) * 2016-12-07 2017-02-15 北京海泰方圆科技股份有限公司 Fixed password generation method and device and dynamic token

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IT202000029357A1 (en) 2020-12-01 2022-06-01 F&F S R L METHOD, SYSTEM, DEVICE AND USE FOR THE PROTECTION OF A USER ACCOUNT WITH A VARIABLE PASSWORD FOR EACH ACCOUNT BUT IMMUTABLE FOR THE USER

Similar Documents

Publication Publication Date Title
US10439812B2 (en) Technologies for private key recovery in distributed ledger systems
CA2462266C (en) System, portable device and method for digital authenticating, crypting and signing by generating short-lived cryptokeys
US7921455B2 (en) Token device that generates and displays one-time passwords and that couples to a computer for inputting or receiving data for generating and outputting one-time passwords and other functions
CN106161006B (en) Digital encryption algorithm
US20110142230A1 (en) Real-time data encryption
CN106779527A (en) Commodity circulation information inquiry system and method based on block chain
CN104885403A (en) Method for producing dynamic data structures for authentication and/or password identification
CN104992119B (en) A kind of safe transmission method and system of sensitive information Anti-theft
US8600048B1 (en) Format-translating encryption systems
CN107070660A (en) A kind of design Storage method of block chain encrypted radio-frequency chip
CN106131051B (en) Information encryption and decryption method and device
CN111191289A (en) Method for displaying and storing private data
CN107257349A (en) Cipher encrypting method and system based on unidirectional and public key encryption algorithm
CN101877195A (en) Password protection method
CN101887713A (en) Encryption method and device for font library
CN111294201A (en) Cipher memory
CN110660147A (en) Multi-party matched unlocking safe and unlocking method thereof
CN101873211B (en) Method and device for generating password string
CN113343255A (en) Data interaction method based on privacy protection
CN103186745A (en) Graphical dynamic password token
WO2008077326A1 (en) A character inputting method and system thereof
WO2009001053A1 (en) Randomisation
CN101964792A (en) Multimode mapping based strong authentication method
JP2689287B2 (en) Online terminal
JP2007310475A (en) Password input method in trading system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200616