CN112100611A - Password generation method and device, storage medium and computer equipment - Google Patents

Password generation method and device, storage medium and computer equipment Download PDF

Info

Publication number
CN112100611A
CN112100611A CN202010820061.8A CN202010820061A CN112100611A CN 112100611 A CN112100611 A CN 112100611A CN 202010820061 A CN202010820061 A CN 202010820061A CN 112100611 A CN112100611 A CN 112100611A
Authority
CN
China
Prior art keywords
operator
password
user
input
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010820061.8A
Other languages
Chinese (zh)
Inventor
张永定
张明丰
曾发
李文俊
蔡晓灵
任国辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Jn Union Technology Co ltd
Original Assignee
Guangzhou Jn Union Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Jn Union Technology Co ltd filed Critical Guangzhou Jn Union Technology Co ltd
Priority to CN202010820061.8A priority Critical patent/CN112100611A/en
Publication of CN112100611A publication Critical patent/CN112100611A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The embodiment of the invention provides a password generation method, a password generation device, a storage medium and computer equipment. The method comprises the following steps: acquiring the biological characteristics of a user and taking the biological characteristics of the user as a first operator; generating a national secret asymmetric key pair according to the biological characteristics of the user, and taking the national secret asymmetric key pair as a second operator; judging whether a user inputs an additional code, and if the additional code is input, taking the additional code as a third operator; inputting the first operator, the second operator and the third operator into a designated algorithm and generating a final password; and outputting the final password. The problem that weak passwords are easy to crack and long passwords and multiple passwords are difficult to remember is solved, personal information and property safety of users are protected, and convenience is brought to life of the users.

Description

Password generation method and device, storage medium and computer equipment
[ technical field ] A method for producing a semiconductor device
The present invention relates to the field of computer software, and in particular, to a password generation method, apparatus, storage medium, and computer device.
[ background of the invention ]
With the popularization of information technology and the rapid development of networks, the number of accounts and passwords owned by internet users is continuously increased. And part of the internet users use different passwords to log in corresponding different applications, and the rest of the internet users use the same password to log in different applications. When the password is edited, if the strength of the password is ensured, the password is long and difficult to memorize. If the password with lower password strength is used for memorizing convenience, the password is easy to crack, and the problems of the password and the password not only threaten the personal information and property safety of the internet user, but also bring great inconvenience to the life of the internet user.
[ summary of the invention ]
In view of this, embodiments of the present invention provide a password generation method, an apparatus, a storage medium, and a computer device, so as to solve the problems that a weak password is easy to be cracked, and a long password and a multi-password are difficult to be memorized, protect personal information and property security of a user, and bring convenience to life of the user.
In one aspect, an embodiment of the present invention provides a password generation method, including:
acquiring the biological characteristics of a user and taking the biological characteristics of the user as a first operator;
generating a national secret asymmetric key pair according to the biological characteristics of the user, and taking the national secret asymmetric key pair as a second operator;
judging whether a user inputs an additional code, and if the additional code is input, taking the additional code as a third operator;
inputting the first operator, the second operator and the third operator into a designated algorithm and generating a final password;
and outputting the final password.
Optionally, the method further comprises:
and if the additional password is not input, inputting the first operator and the second operator into a specified algorithm and generating a final password.
Optionally, before the obtaining the biometric feature of the user and taking the biometric feature of the user as the first operator, the method further includes:
and acquiring the length and strength information of the password input by the user.
Optionally, the biometric features of the user include fingerprint information of the user, face information of the user, voiceprint information of the user, and pupil information of the user.
Optionally, the outputting the final password comprises: displaying the final password and inputting the final password into a specified application.
In another aspect, an embodiment of the present invention provides a password generation apparatus, including:
the second acquisition module is used for acquiring the biological characteristics of the user and taking the biological characteristics of the user as a first operator;
the first generation module is used for generating a national secret asymmetric key pair according to the biological characteristics of the user and taking the national secret asymmetric key pair as a second operator;
the judging module is used for judging whether the user inputs the additional code or not;
the third acquisition module is used for taking the additional code as a third operator if the additional code is input;
the second generation module is used for inputting the first operator, the second operator and the third operator into a designated algorithm and generating a final password;
and the output module is used for outputting the final password.
Optionally, the second generating module is further configured to: and if the additional password is not input, inputting the first operator and the second operator into a specified algorithm and generating a final password.
Optionally, the method further comprises:
the first acquisition module is used for acquiring the password length and strength information input by the user.
On the other hand, an embodiment of the present invention provides a storage medium, where the storage medium includes a stored program, and when the program runs, a device in which the storage medium is located is controlled to execute the above-mentioned password generation method.
In another aspect, an embodiment of the present invention provides a computer device, including a memory and a processor, where the memory is used to store information including program specification, and the processor is used to control execution of program instructions, where the program instructions are loaded by the processor and executed to implement the steps of the above-mentioned password generation method.
In the technical scheme of the password generation method, the device, the storage medium and the computer equipment, the biological characteristics of the user are obtained and used as a first operator, the national password asymmetric key pair is generated according to the biological characteristics of the user and used as a second operator, whether the user inputs an additional encryption code is judged, if the additional encryption code is input, the additional encryption code is used as a third operator, the first operator, the second operator and the third operator are input into a specified algorithm to generate a final password, and the final password is output.
[ description of the drawings ]
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive labor.
Fig. 1 is a flowchart of a password generation method according to an embodiment of the present invention;
FIG. 2 is a flow chart of a method for generating a password according to another embodiment of the present invention;
fig. 3 is a schematic structural diagram of a password generation apparatus according to an embodiment of the present invention;
fig. 4 is a schematic diagram of a computer device according to an embodiment of the present invention.
[ detailed description ] embodiments
For better understanding of the technical solutions of the present invention, the following detailed descriptions of the embodiments of the present invention are provided with reference to the accompanying drawings.
It should be understood that the described embodiments are only some embodiments of the invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terminology used in the embodiments of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the examples of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be understood that the term "and/or" as used herein is merely one type of associative relationship that describes an associated object, meaning that three types of relationships may exist, e.g., A and/or B, may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
Fig. 1 is a flowchart of a password generation method according to an embodiment of the present invention, and as shown in fig. 1, the method includes:
step 101, acquiring the biological characteristics of the user and taking the biological characteristics of the user as a first operator.
And 102, generating a national secret asymmetric key pair according to the biological characteristics of the user, and taking the national secret asymmetric key pair as a second operator.
And 103, judging whether the additional password is input by the user, and if so, taking the additional password as a third operator.
And 104, inputting the first operator, the second operator and the third operator into a designated algorithm and generating a final password.
And 105, outputting the final password.
In the password generator provided by this embodiment, the biological characteristics of the user are obtained and used as the first operator, the national password asymmetric key pair is generated according to the biological characteristics of the user, the national password asymmetric key pair is used as the second operator, whether the additional password is input by the user is judged, if the additional password is input, the additional password is used as the third operator, the first operator, the second operator and the third operator are input into a specified algorithm to generate a final password, and the final password is output.
Fig. 2 is a flowchart of a password generation method according to another embodiment of the present invention, as shown in fig. 2, the method includes:
step 201, obtaining the length and strength information of the password input by the user.
In the embodiment of the invention, the user presets the complexity and the length of the password.
Step 202, acquiring the biological characteristics of the user and taking the biological characteristics of the user as a first operator.
In the embodiment of the invention, the biological characteristics of the user comprise fingerprint information of the user, face information of the user, voiceprint information of the user and pupil information of the user.
In the embodiment of the invention, the biological characteristics are extracted by a biological characteristic extraction algorithm, and the extracted biological characteristics are not stored.
And step 203, generating a national secret asymmetric key pair according to the biological characteristics of the user, and taking the national secret asymmetric key pair as a second operator.
In the embodiment of the invention, as an alternative, the obtained second operator is uploaded to the server, and the second operator is downloaded from the server when the intelligent terminal is switched.
Step 204, judging whether the user inputs an additional encryption code; if yes, go to step 206; if not, go to step 205.
In the embodiment of the invention, an additional password input interface is provided for a user, and if the user inputs the additional password, the additional password is used as a third operator.
And step 205, inputting the first operator and the second operator into a designated algorithm according to the password length and strength information input by the user, generating a final password, and outputting the final password.
According to the embodiment of the invention, the first operator and the second operator are input into a specified algorithm according to the length and strength information of the password input by the user, and the password with the length and strength specified by the user is generated.
Step 206, the additional cipher is used as a third operator.
And step 207, inputting the first operator, the second operator and the third operator into a formulated algorithm according to the password length and strength information input by the user to generate a final password, and outputting the final password.
In the embodiment of the invention, the password output comprises the password display or the password is directly output to the required terminal under the condition of not displaying the password, so that the screen recording or screen peeping in the password input process is avoided.
In the embodiment of the present invention, as an alternative, the specifying algorithm includes:
k key
iv initial value for determining initial state of compression function register
d1 biometric data (e.g. fingerprint information, iris information, facial feature information, etc.)
d2 simple password input by user
d3 name of system using password inputted by user (e.g.: QQ)
n is the number of cipher bits the user needs to generate
tmp temporary container of process data
tmp _ pwd cipher temporary container
pwd _ len the calculated cipher length, initially 0
num packet length of 64 by default
i. j count variable
t-Special character set that can be used as a password {! "# $% &, () +' -/; <? @ [ \\\\ \ ^ \ } - }
And C (c) converting the bytes into a universal password character function, wherein c is one byte, the asiciii code value interval of the password character is 33-126, and the balance of the number (126-33+1) is shifted by 33 characters.
C(c)=c%(126-33+1)+33
And T (c) converting the byte into a special password character function, and determining the special character used by the byte by carrying out remainder operation on the byte value and the character number of the special character set.
T(c)=t[c%Count(t)]
N (c) function for converting bytes into numeric cipher characters
N(c)=c%10
M (c) a function for converting bytes into alphabetic password characters, 26 x 2 in total, starting from 97 for lower case character asiciii code values and 65 for upper case character asiciii code values
M(c)=(c%(26*2)<26)?(c%26+65):(c%26+97)
left (c, count) is a byte function, the first count bytes are taken, c is a bit string, and count is the number
(S1, S2, S3) ═ SM3(d1, d2, d3) SM3 calculations for d1, d2, d3
(K,iv)=left(sm3(S1,S3),16)
tmp=SM4(K,iv,sm3(xor(S1,S2))||sm3(xor(S3,S2)))
And taking 64 bytes of the length of tmp as a big round of circular calculation password, taking 4 bytes as a small round of circular calculation password containing numbers, letters, special characters and random characters, judging whether the length of the password meets the requirement after each small round of calculation, taking out the password with the corresponding length if the length of the password meets the requirement, and finishing the calculation.
if(pwd_len>=n)pwd=left(tmp_pwd,n);
After each big round of password is generated, when the password length is not enough to preset length n of a user, splicing S1 and S3 to obtain 64-byte data, performing exclusive-OR operation on the 64-byte password calculated in the current round, and using K, iv to perform SM4 encryption to obtain 64-bit data as tmp used in the next big round of calculation.
tmp=SM4(K,iv,xor(S1||S3,tmp_pwd));
And during each small round of calculation, 3 bytes are sequentially obtained from the head of tmp circularly, the number, the letter and the special character password are respectively calculated, 1 byte of data is sequentially obtained from the tail of tmp, the random character is calculated, and meanwhile, the placing position of the random character in the 4-byte password of the small round is determined through j.
Figure BDA0002634135310000071
Figure BDA0002634135310000081
In the password generation method provided by the embodiment, the password length and the password strength input by the user are obtained, the biological characteristic of the user is obtained and is used as a first operator, a national password asymmetric key pair is generated according to the biological characteristic of the user and is used as a second operator, whether the user inputs an additional password is judged, if the additional password is input, the additional password is used as a third operator, the first operator, the second operator and the third operator are input into a specified algorithm to generate a final password, and the final password is displayed or input into the final password to be specified and applied.
An embodiment of the present invention provides a password generating apparatus, which is applied to a computer device, and fig. 3 is a schematic structural diagram of the password generating apparatus according to an embodiment of the present invention, as shown in fig. 3, the apparatus includes: the device comprises a first acquisition module 11, a second acquisition module 12, a first generation module 13, a judgment module 14, a third acquisition module 15, a second generation module 16 and an output module 17.
The first obtaining module 11 is configured to obtain information about a length and intensity of a password input by a user, the second obtaining module 12 is configured to obtain a biological feature of the user and use the biological feature of the user as a first operator, the first generating module 13 is configured to generate a country asymmetric key pair according to the biological feature of the user and use the country asymmetric key pair as a second operator, the determining module 14 is configured to determine whether the user inputs an additional encryption code, the third obtaining module 15 is configured to use the additional encryption code as a third operator if the additional encryption code is input, the second generating module 16 is configured to input the first operator, the second operator and the third operator into a specified algorithm and generate a final password, and the output module 17 is configured to output the final password.
In the embodiment of the present invention, the second generating module 16 is further configured to input the first operator and the second operator into a designated algorithm and generate a final password if the additional password is not input.
In the technical scheme provided by the embodiment of the invention, the password length and the password strength input by a user are obtained, the biological characteristics of the user are obtained and are used as a first operator, a national password asymmetric key pair is generated according to the biological characteristics of the user, the national password asymmetric key pair is used as a second operator, whether the user inputs an additional password or not is judged, if the additional password is input, the additional password is used as a third operator, the first operator, the second operator and the third operator are input into a specified algorithm to generate a final password, the final password is displayed or input into the specified final password to be applied, the problems that the weak password is easy to crack and the long password and the multi-password are difficult to memorize are solved, the personal information and property safety of the user are protected, and convenience is brought to the life of the user.
The embodiment of the invention provides a storage medium, which comprises a stored program, wherein when the program runs, equipment where the storage medium is located is controlled to execute each step of the embodiment of the fitting method of the battery performance formula, and the embodiment of the fitting method of the battery performance formula which can be applied to cases is specifically described.
Embodiments of the present invention provide a computer device, including a memory and a processor, where the memory is configured to store information including program instructions, and the processor is configured to control execution of the program instructions, where the program instructions are loaded and executed by the processor, to implement each step of the fitting method for a battery performance formula, and specifically describe an embodiment of the fitting method for a battery performance formula that can be applied to a case.
Fig. 4 is a schematic diagram of a computer device according to an embodiment of the present invention. As shown in fig. 4, the computer device 20 of this embodiment includes: the processor 21, the memory 22, and the computer program 23 stored in the memory 22 and capable of running on the processor 21, where the computer program 23 when executed by the processor 21 implements the fitting method applied to the battery performance formula in the embodiment, and in order to avoid repetition, details are not repeated herein. Alternatively, the computer program is executed by the processor 21 to implement the functions of each model/unit in the fitting apparatus applied to the battery performance formula in the embodiment, and for avoiding redundancy, the description is omitted here.
The computer device 20 includes, but is not limited to, a processor 21, a memory 22. Those skilled in the art will appreciate that 5 is merely an example of a computing device 20 and is not intended to limit the computing device 20 and may include more or fewer components than those shown, or some of the components may be combined, or different components, e.g., the computing device may also include input output devices, network access devices, buses, etc.
The Processor 21 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The storage 22 may be an internal storage unit of the computer device 20, such as a hard disk or a memory of the computer device 20. The memory 22 may also be an external storage device of the computer device 20, such as a plug-in hard disk provided on the computer device 20, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like. Further, the memory 22 may also include both internal storage units of the computer device 20 and external storage devices. The memory 22 is used for storing computer programs and other programs and data required by the computer device. The memory 22 may also be used to temporarily store data that has been output or is to be output.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments provided in the present invention, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of a unit is merely a logical division, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) or a Processor (Processor) to execute some steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The present invention is not limited to the above preferred embodiments, and any modifications, equivalent substitutions, improvements, etc. within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (10)

1. A password generation method, comprising:
acquiring the biological characteristics of a user and taking the biological characteristics of the user as a first operator;
generating a national secret asymmetric key pair according to the biological characteristics of the user, and taking the national secret asymmetric key pair as a second operator;
judging whether a user inputs an additional code, and if the additional code is input, taking the additional code as a third operator;
inputting the first operator, the second operator and the third operator into a designated algorithm and generating a final password;
and outputting the final password.
2. The method of claim 1, further comprising:
and if the additional password is not input, inputting the first operator and the second operator into a specified algorithm and generating a final password.
3. The method of claim 1, wherein prior to said obtaining a user's biometric and using the user's biometric as a first operator, the method further comprises:
and acquiring the length and strength information of the password input by the user.
4. The method of claim 1, wherein the biometric characteristic of the user comprises fingerprint information of the user, face information of the user, voiceprint information of the user, and pupil information of the user.
5. The method of claim 1, wherein outputting the final password comprises: and displaying the final password or inputting the final password into a specified application.
6. A password generation apparatus, comprising:
the second acquisition module is used for acquiring the biological characteristics of the user and taking the biological characteristics of the user as a first operator;
the first generation module is used for generating a national secret asymmetric key pair according to the biological characteristics of the user and taking the national secret asymmetric key pair as a second operator;
the judging module is used for judging whether the user inputs the additional code or not;
the third acquisition module is used for taking the additional code as a third operator if the additional code is input;
the second generation module is used for inputting the first operator, the second operator and the third operator into a designated algorithm and generating a final password;
and the output module is used for outputting the final password.
7. The apparatus of claim 6, wherein the second generating module is further configured to: and if the additional password is not input, inputting the first operator and the second operator into a specified algorithm and generating a final password.
8. The apparatus of claim 6, further comprising:
the first acquisition module is used for acquiring the password length and strength information input by the user.
9. A storage medium comprising a stored program, wherein the program, when executed, controls an apparatus in which the storage medium is located to perform a method of fitting a battery performance formula according to any one of claims 1 to 5.
10. A computer device comprising a memory for storing information including program specifications and a processor for controlling the execution of program instructions, wherein the program instructions when loaded and executed by the processor implement the steps of the method of fitting a battery performance formula of any one of claims 1 to 5.
CN202010820061.8A 2020-08-14 2020-08-14 Password generation method and device, storage medium and computer equipment Pending CN112100611A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010820061.8A CN112100611A (en) 2020-08-14 2020-08-14 Password generation method and device, storage medium and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010820061.8A CN112100611A (en) 2020-08-14 2020-08-14 Password generation method and device, storage medium and computer equipment

Publications (1)

Publication Number Publication Date
CN112100611A true CN112100611A (en) 2020-12-18

Family

ID=73753757

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010820061.8A Pending CN112100611A (en) 2020-08-14 2020-08-14 Password generation method and device, storage medium and computer equipment

Country Status (1)

Country Link
CN (1) CN112100611A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114760143A (en) * 2022-04-26 2022-07-15 中国邮政储蓄银行股份有限公司 Decryption method, decryption device and decryption system for communication data

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1518825A (en) * 2001-06-21 2004-08-04 �ʼҷ����ֵ������޹�˾ Device arranged for exchanging data and method of authenticating
CN101488848A (en) * 2008-02-13 2009-07-22 刘海云 Ciphering method for generating cipher code recognition information
US20120288089A1 (en) * 2011-05-12 2012-11-15 Apple Inc. System and method for device dependent and rate limited key generation
CN103152157A (en) * 2013-02-04 2013-06-12 快车科技有限公司 Secure encrypted method and relevant device
CN103297237A (en) * 2013-05-14 2013-09-11 成都天钥科技有限公司 Identity registration method, identity authentication method, identity registration system, identity authentication system, personal authentication equipment and authentication server
CN103825911A (en) * 2014-03-23 2014-05-28 张忠义 Safe and convenient client program identity setting method
CN104463003A (en) * 2013-09-13 2015-03-25 天津智树电子科技有限公司 File encryption protecting method
CN105187382A (en) * 2015-08-05 2015-12-23 西安电子科技大学 Multi-factor identity authentication method for preventing library collision attacks
CN105429761A (en) * 2015-12-29 2016-03-23 宇龙计算机通信科技(深圳)有限公司 Key generation method and device
CN106411516A (en) * 2016-12-07 2017-02-15 北京海泰方圆科技股份有限公司 Fixed password generation method and device and dynamic token
CN106789043A (en) * 2017-02-20 2017-05-31 珠海市魅族科技有限公司 A kind of method for generating cipher code, method of password authentication and relevant apparatus
CN106797311A (en) * 2014-08-29 2017-05-31 维萨国际服务协会 For the method for security password generation
CN106790260A (en) * 2017-02-03 2017-05-31 国政通科技股份有限公司 A kind of multiple-factor identity identifying method
CN107733852A (en) * 2017-08-24 2018-02-23 北京三快在线科技有限公司 A kind of auth method and device, electronic equipment
CN208351472U (en) * 2018-06-29 2019-01-08 胡晓辉 A kind of self-align keyboard
CN109255222A (en) * 2018-08-21 2019-01-22 广州数源畅联科技有限公司 A method of matching and deployment strategy template are gone with multiple-factor authentication
CN109547201A (en) * 2018-12-14 2019-03-29 平安科技(深圳)有限公司 A kind of encryption method of root key, computer readable storage medium and terminal device
CN109587162A (en) * 2018-12-26 2019-04-05 闻泰通讯股份有限公司 Login validation method, device, terminal, cipher server and storage medium
CN111181913A (en) * 2019-09-23 2020-05-19 腾讯科技(深圳)有限公司 Information verification method and device
CN111262702A (en) * 2020-01-13 2020-06-09 中国电子技术标准化研究院 Double-factor authentication method, device and system based on cryptographic algorithm and biological characteristics

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1518825A (en) * 2001-06-21 2004-08-04 �ʼҷ����ֵ������޹�˾ Device arranged for exchanging data and method of authenticating
CN101488848A (en) * 2008-02-13 2009-07-22 刘海云 Ciphering method for generating cipher code recognition information
US20120288089A1 (en) * 2011-05-12 2012-11-15 Apple Inc. System and method for device dependent and rate limited key generation
CN103152157A (en) * 2013-02-04 2013-06-12 快车科技有限公司 Secure encrypted method and relevant device
CN103297237A (en) * 2013-05-14 2013-09-11 成都天钥科技有限公司 Identity registration method, identity authentication method, identity registration system, identity authentication system, personal authentication equipment and authentication server
CN104463003A (en) * 2013-09-13 2015-03-25 天津智树电子科技有限公司 File encryption protecting method
CN103825911A (en) * 2014-03-23 2014-05-28 张忠义 Safe and convenient client program identity setting method
CN106797311A (en) * 2014-08-29 2017-05-31 维萨国际服务协会 For the method for security password generation
CN105187382A (en) * 2015-08-05 2015-12-23 西安电子科技大学 Multi-factor identity authentication method for preventing library collision attacks
CN105429761A (en) * 2015-12-29 2016-03-23 宇龙计算机通信科技(深圳)有限公司 Key generation method and device
CN106411516A (en) * 2016-12-07 2017-02-15 北京海泰方圆科技股份有限公司 Fixed password generation method and device and dynamic token
CN106790260A (en) * 2017-02-03 2017-05-31 国政通科技股份有限公司 A kind of multiple-factor identity identifying method
CN106789043A (en) * 2017-02-20 2017-05-31 珠海市魅族科技有限公司 A kind of method for generating cipher code, method of password authentication and relevant apparatus
CN107733852A (en) * 2017-08-24 2018-02-23 北京三快在线科技有限公司 A kind of auth method and device, electronic equipment
CN208351472U (en) * 2018-06-29 2019-01-08 胡晓辉 A kind of self-align keyboard
CN109255222A (en) * 2018-08-21 2019-01-22 广州数源畅联科技有限公司 A method of matching and deployment strategy template are gone with multiple-factor authentication
CN109547201A (en) * 2018-12-14 2019-03-29 平安科技(深圳)有限公司 A kind of encryption method of root key, computer readable storage medium and terminal device
CN109587162A (en) * 2018-12-26 2019-04-05 闻泰通讯股份有限公司 Login validation method, device, terminal, cipher server and storage medium
CN111181913A (en) * 2019-09-23 2020-05-19 腾讯科技(深圳)有限公司 Information verification method and device
CN111262702A (en) * 2020-01-13 2020-06-09 中国电子技术标准化研究院 Double-factor authentication method, device and system based on cryptographic algorithm and biological characteristics

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114760143A (en) * 2022-04-26 2022-07-15 中国邮政储蓄银行股份有限公司 Decryption method, decryption device and decryption system for communication data

Similar Documents

Publication Publication Date Title
US8254571B1 (en) Cryptographic system with halting key derivation function capabilities
CN107423632B (en) Customizable sensitive data desensitization method and system
US9286466B2 (en) Registration and authentication of computing devices using a digital skeleton key
CN106161006B (en) Digital encryption algorithm
EP3304394B1 (en) Authentication methods and systems
US20160127134A1 (en) User authentication system and method
CN113452678A (en) Login information input method, login information storage method and related device
CN105429761A (en) Key generation method and device
US20160112198A1 (en) System and method of secure text generation
CN107895105A (en) A kind of cipher processing method, terminal device and computer-readable recording medium
CN105184126A (en) Password setting method, authentication method and terminal
CN106411516B (en) Fixed password generation method, device, dynamic token
CN110084599A (en) Cipher key processing method, device, equipment and storage medium
CN108868367A (en) intelligent lock device
CN105426727B (en) Fingerprint decryption method and mobile terminal
CN112100611A (en) Password generation method and device, storage medium and computer equipment
CN104112096B (en) Multi-point touch method and device
CN105590044B (en) A kind of information authentication method and device
CN104966017A (en) Password input protection system and method
CN107070864A (en) Safe verification method and system based on fingerprint
CN104463037B (en) A kind of cipher-code input method and its equipment
CN112636914B (en) Identity verification method, identity verification device and smart card
CN112637160A (en) Login verification method, device, equipment and storage medium
CN108830073B (en) Unlocking method, device, terminal and computer readable storage medium
CN114900289B (en) Data security processing method, system, device and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination