WO2017071363A1 - Password sharing method, password sharing system, and terminal device - Google Patents

Password sharing method, password sharing system, and terminal device Download PDF

Info

Publication number
WO2017071363A1
WO2017071363A1 PCT/CN2016/093754 CN2016093754W WO2017071363A1 WO 2017071363 A1 WO2017071363 A1 WO 2017071363A1 CN 2016093754 W CN2016093754 W CN 2016093754W WO 2017071363 A1 WO2017071363 A1 WO 2017071363A1
Authority
WO
WIPO (PCT)
Prior art keywords
password
module
account name
user
application
Prior art date
Application number
PCT/CN2016/093754
Other languages
French (fr)
Chinese (zh)
Inventor
张海平
周意保
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Publication of WO2017071363A1 publication Critical patent/WO2017071363A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords

Definitions

  • the invention belongs to the field of Internet network security, and in particular relates to a password sharing method, a password sharing system, and a terminal device.
  • the current password management method mainly manages a password folder or a password list through a master password, and determines whether to open a password folder or a password list by judging the master password, so that the user can find and read the account name and password therein.
  • this management method is not only time consuming, but also cannot share the cryptographic library.
  • An object of the present invention is to provide a password sharing method and a sharing system, which can solve the technical problem that the cryptographic library sharing cannot be performed in the prior art, and the manual search takes a long time.
  • the embodiment of the present invention provides a method for sharing a password, which is applied to a terminal device, where the sharing method includes:
  • the query request includes biometric information of the user and an identifier of the application, and is used to query an account name and password matched by the user in the application;
  • the account name and password are entered into the login interface of the application.
  • the embodiment of the present invention provides a password sharing method, which is applied to a password server, where the sharing method includes:
  • the query request including biometric information of the user and an identification code of the application
  • an embodiment of the present invention provides a password sharing system, which is applied to a terminal device, where the sharing system includes:
  • An application identification module configured to extract an identification code of the application when the login interface of the application is opened
  • a biometric collection module for collecting biometric information of a user
  • a querying module configured to send a query request to the password server, where the query request includes biometric information of the user and an identifier of the application, to query an account name and password matched by the user in the application;
  • a receiving module configured to receive an account name and password from the password server
  • the login module is configured to input the account name and password into the login interface of the application.
  • an embodiment of the present invention provides a terminal device, including a sharing system, where the sharing system includes:
  • An application identification module configured to extract an identification code of the application when the login interface of the application is opened
  • a biometric collection module for collecting biometric information of a user
  • a querying module configured to send a query request to the password server, where the query request includes biometric information of the user and an identifier of the application, to query an account name and password matched by the user in the application;
  • a receiving module configured to receive an account name and password from the password server
  • the login module is configured to input the account name and password into the login interface of the application.
  • an embodiment of the present invention provides a password sharing system, which is applied to a password server, where the sharing system includes:
  • a password library for storing an application identification code, an account name, and a password registered by the user
  • An encryption module configured to receive biometric information of the user, and encrypt the password library by using biometric information of the user;
  • a requesting module configured to receive a query request from a terminal device, where the query request includes biometric information of the user and an identifier of the application;
  • a matching module configured to query and decrypt the matched password library by using the biometric information
  • a transmission module configured to search, in the decrypted password library, an account name and a password matched by the identifier of the application, and transmit the account name and password to the terminal device.
  • the password sharing method, the password sharing system, and the terminal device of the present invention store the biometric information of the user, the identification code of the application, and the account name and the matching of the application by the application in the password server.
  • Passwords enable password sharing across terminal devices and are fast and secure.
  • FIG. 1 is a schematic diagram of a method for sharing a password and an application environment of a sharing system provided by the present invention
  • FIG. 2 is a schematic flowchart of a method for sharing a password according to Embodiment 1 of the present invention
  • FIG. 3 is a schematic block diagram of a password sharing system according to Embodiment 2 of the present invention.
  • Embodiment 4 is a schematic flowchart of a method for sharing a password provided by Embodiment 3 of the present invention.
  • FIG. 5 is a schematic block diagram of a password sharing system according to Embodiment 4 of the present invention.
  • FIG. 6 is a schematic diagram of hardware of a terminal device according to Embodiment 5 of the present invention.
  • FIG. 1 is a schematic diagram of a method for sharing a password and an application environment of a sharing system provided by the present invention.
  • the application environment includes a terminal device 10, a password server 20, and a communication network 30.
  • the terminal device 10 is configured to perform a password sharing method or a shared system in which the password is installed.
  • the terminal device is an electronic device having a biometrics collection module and a networking function, including a notebook 01, a desktop computer 02, a smart phone 03, a smart watch (not labeled), or smart glasses (not labeled).
  • the biometric collection module can be embedded or externally connected, such as through a USB port.
  • the password server 20 is configured to store an application identifier, an account name, and a password registered by the user, and encrypt the biometric information of the user.
  • the password server 20 is one of the cloud server or the terminal device 10 of the user, that is, the password of the user is stored in the designated local terminal device 10.
  • Communication network 30 includes wireless networks and wired networks.
  • the wireless network includes a combination of one or more of a wireless wide area network, a wireless local area network, a wireless metropolitan area network, and a wireless personal network.
  • the first and second embodiments focus on the sharing method of the password
  • the third and fourth aspects focus on the sharing of the password. It can be understood that although the embodiments are different in focus, the design idea is consistent. Also, in the detailed description of the embodiments, the detailed description of the entire specification is not described herein.
  • FIG. 2 it is a schematic flowchart of a method for sharing a password according to an embodiment of the present invention.
  • the method for sharing the password is usually executed in a terminal device, such as a smart phone, a computer, a smart watch, or a smart glasses, and is not enumerated here.
  • the method for sharing the password includes:
  • step S201 when the login interface of the application is opened, the identification code of the application is extracted.
  • the application identifier is extracted: WeChat; when the NetEase news client is opened, the application identifier is extracted: Netease.
  • step S202 biometric information of the user is collected.
  • this step includes:
  • biometric features of the user including: iris information, face information, fingerprint information, palm print information, and/or sound wave information;
  • the identification information in each biometric is extracted as the biometric information of the user, respectively, for the cryptographic server to perform a combined query according to the weight of each biometric.
  • step S203 a query request is sent to the cryptographic server, where the query request includes the biometric information of the user and the identification code of the application, and is used to query the account name and password matched by the user in the application.
  • step S204 an account name and password from the password server are received.
  • step S205 it is determined whether the account name and password are successfully received. If the receiving is successful, step S206 is performed, and if the receiving is not successful, step S209 is performed.
  • step S206 it is determined whether the account name and password are plaintext. If it is plain text, step S207 is performed, and if it is non-clear text, step S208 is performed.
  • the account name and password are generally non-clear.
  • step S207 the account name and password are input into the login interface of the application.
  • Keywords such as name and password are searched for corresponding windows in the login interface, and the account name and password are respectively input.
  • step S208 the account and password of the non-clear text are decrypted, and the decrypted account name and password are input to the login interface of the application.
  • this step includes:
  • step S209 the account name and password input by the user are received, and the identification code of the application, the biometric information of the user, and the account name and password are sent to the password server for registration.
  • the account name and password are sent to the password server for registration for the next query and call.
  • the method for sharing passwords provided by the present invention realizes password sharing across terminal devices by storing biometric information of the user, an identification code of the application program, and an account name and password matched by the application program in the password server, and the password sharing is fast across the terminal device. Safety.
  • the password sharing system 300 is usually implemented in a terminal device, such as a smart phone, a computer, a smart watch, or smart glasses, and is not enumerated here.
  • the password sharing system 300 includes an application identification module 31, a biometrics collection module 32, a query module 33, a receiving module 34, a decryption module 35, a login module 36, and an update module 37.
  • the application identification module 31 is configured to extract an identification code of the application when the login interface of the application is opened.
  • the application's identification code - WeChat is extracted; when the NetEase news client is opened, the application's identification code - NetEase is extracted.
  • the biometric collection module 32 is configured to collect biometric information of the user.
  • the biometric collection module 32 includes a collection submodule 321 , a determination submodule 322 , and an extraction submodule 323 .
  • the collecting sub-module 321 is configured to collect biometric features of the user, and the biometric features include: iris information, face information, fingerprint information, palm print information, and/or sound wave information.
  • the determining sub-module 322 determines the number of types of biometrics collected.
  • the extracting sub-module 323 is configured to extract the identification information of the one biometric as the biometric information of the user when the number of types is 1, and extract the biometrics separately when the number of types is greater than 1.
  • the identification information is used as biometric information of the user for the cryptographic server to perform a combined query according to the weight of each biometric feature.
  • the collecting sub-module 321 includes: a video module for collecting iris information and face information; a fingerprint module for collecting fingerprint information and palm print information; and/or an audio module for collecting Sound wave information.
  • the video module, the fingerprint module, and/or the audio module are built-in or external to the terminal device, such as a communication connection through a USB interface.
  • the query module 33 is connected to the application identification module 31 and the biometric collection module 32, and is configured to send a query request to the password server, where the query request includes the biometric information of the user and the identifier of the application. Used to query the account name and password that the user matches in the application.
  • the query module 33 carries the identification code of the terminal device itself when sending the query request, so that the response information from the password server can be fed back to the terminal device.
  • the receiving module 34 is configured to receive an account name and a password from the password server.
  • the decryption module 35 is connected to the determining module 34, configured to determine whether the account name and password are plaintext, and decrypt the account and password when the password is non-clear, and transmit the decrypted account name and password to the login module. 36.
  • the decryption module 35 includes a rule sub-module 351, a decryption sub-module 352, and a transmission sub-module 353.
  • the rule sub-module 351 is configured to obtain a rule for encryption and decryption.
  • the decryption sub-module 352 is configured to decrypt the non-clear text account and password according to the encryption and decryption rule to generate a decrypted account name and password.
  • the transmission submodule 353 is configured to transmit the decrypted account name and password to the login module 36.
  • the login module 36 is connected to the decryption module 35 for inputting the account name and password into the login interface of the application.
  • the receiving module 34 does not receive the account name and password, the user manually inputs the account name and password matched by the application through the login module 36, that is, performs registration.
  • the update module 37 is connected to the receiving module 34, the decrypting module 35, and the login module 36, for determining whether the receiving module 34 successfully receives the account name and password, and when not received, obtaining the user registration through the login module 36.
  • the account name and password entered at the time; when received, the received account name and password are forwarded to the decryption module 35.
  • the update module 37 includes a determination submodule 371, a receiving submodule 372, and a registration submodule 373.
  • the determining sub-module 371 is connected to the receiving module 34 for determining whether the account name and password are successfully received.
  • the receiving sub-module 372 is connected to the determining sub-module 371 for receiving and receiving the account name and password input by the user through the login module when the receiving module 371 is not successfully received.
  • the registration sub-module 373 is connected to the receiving sub-module 372, and configured to send the identifier of the application, the biometric information of the user, and the account name and password to the password server for registration.
  • the account name and password are sent to the password server for storage for the next query and call.
  • the password sharing system provided by the invention realizes password sharing across the terminal device by storing the biometric information of the user, the identification code of the application program, and the account name and password matched by the application program in the password server, and the password sharing is fast and fast. Safety.
  • FIG. 4 it is a schematic flowchart of a method for sharing a password according to an embodiment of the present invention.
  • the method of sharing the password is usually executed in a password server.
  • the password server includes: a cloud server, or a client's smart phone, a computer, a smart watch, or smart glasses, etc., which are not enumerated here.
  • the method for sharing the password includes:
  • step S401 a password library is created for saving the application identification code, account name and password registered by the user.
  • Table 1 it is a schematic diagram of the password library of User 001.
  • 001 can also be replaced by the user's name or biometric information.
  • the password library is encrypted by the biometric information of the user in step S402.
  • step of encrypting includes:
  • the cryptographic library is encrypted by unique biometric information
  • the method further includes: assigning weights for each type of biometrics for decryption and performing combined query.
  • step S403 a query request from the terminal device is received, the query request including biometric information of the user and an identification code of the application.
  • the identifier of the terminal device itself is also carried in the query request, so that the response information from the password server can be fed back to the terminal device.
  • step S404 the matching password library is queried and decrypted by the biometric information.
  • the step of matching includes:
  • the matching degree of the user's iris information is 90%, and the fingerprint matching degree is 80%;
  • the matching threshold has a wide range. If the matching threshold is 0.4, it means that the fingerprint can be queried by itself; if the matching threshold is 1, it means that at least 2 biometric information is needed. The combination can be queried.
  • step S405 the decrypted password library is searched for the account name and password matched by the identification code of the application, and transmitted to the terminal device.
  • the decryption is for a password library, wherein the account name and password can be transmitted in plaintext or non-plain mode.
  • the method for sharing passwords provided by the present invention realizes password sharing across terminal devices by storing biometric information of the user, an identification code of the application program, and an account name and password matched by the application program in the password server, and the password sharing is fast across the terminal device. Safety.
  • the password sharing system is usually installed in a password server, and the password server includes: a cloud server, a smart phone of a client, a computer, a smart watch, or smart glasses, and is not enumerated here.
  • the password sharing system 500 includes a password library 51, an encryption module 52, a request module 53, a matching module 54, and a transmission module 55.
  • the password library 51 is configured to save an application identifier, an account name, and a password registered by the user.
  • the encryption module 52 is configured to receive biometric information of the user, and encrypt the password library by using biometric information of the user.
  • the encryption module 52 includes: a type determination sub-module 521, a unique encryption sub-module 522, and a plurality of sets of encryption sub-modules 524.
  • the type judging sub-module 521 is configured to determine whether the number of types of biometrics is greater than one;
  • the unique encryption sub-module 521 is configured to encrypt the password library by using unique biometric information when the number of types is not greater than 1.
  • the multiple sets of encryption sub-modules 522 are configured to separately encrypt or combine and encrypt the passwords by using biometric information when the number of types is greater than one.
  • the method further includes an assignment sub-module 523 for performing weight assignment for each type of biometric feature for decryption and then performing a combined query. For example, if the iris is assigned a value of 0.7, the fingerprint is assigned a value of 0.5.
  • the requesting module 53 is configured to receive a query request from a terminal device, where the query request includes biometric information of the user and an identifier of the application.
  • the identifier of the terminal device itself is also carried in the query request, so that the response information from the password server can be fed back to the terminal device.
  • the matching module 54 is configured to query and decrypt the matched password pool by using the biometric information.
  • the matching module 54 includes: an obtaining submodule 541, a matching judging submodule 542, a matching calculating submodule 543, and a query submodule 544.
  • the obtaining submodule 541 is configured to acquire biometric information of the user.
  • the matching judgment sub-module 542 is configured to determine the matching degree of the biometric information.
  • the matching calculation sub-module 543 is configured to perform matching calculation according to weights and matching degrees of the biometric features.
  • the query sub-module 544 is configured to perform a query when the matching result is greater than a preset matching threshold.
  • the transmission module 55 is configured to search, in the decrypted cryptographic library, an account name and a password matched by the identification code of the application, and transmit the account name and password to the terminal device.
  • the transmission module 55 is further configured to: receive an application identifier, an account name, and a password that are registered by the user, and transmit the identifier to the password library 51; receive the biometric information of the user, and transmit the biometric information to the encryption module 52. And receiving a query request from the terminal device and transmitting to the request module 53. I will not repeat them here.
  • the method for sharing passwords provided by the present invention realizes password sharing across terminal devices by storing biometric information of the user, an identification code of the application program, and an account name and password matched by the application program in the password server, and the password sharing is fast across the terminal device. Safety.
  • the embodiment of the present invention further provides a terminal.
  • the terminal may include radio frequency (RF, Radio).
  • Frequency circuit 601 memory 602 including one or more computer readable storage media, input unit 603, display unit 604, sensor 605, audio circuit 606, wireless fidelity (WiFi, Wireless)
  • the Fidelity module 607 includes a processor 608 having one or more processing cores, and a power supply 609 and the like. It will be understood by those skilled in the art that the terminal structure shown in FIG. 6 does not constitute a limitation to the terminal, and may include more or less components than those illustrated, or a combination of certain components, or different component arrangements.
  • the memory 602 is configured to store instructions executable by a processor.
  • the processor 608 is configured to execute an instruction in the memory, where the instruction is used to execute the sharing method as described in the first embodiment or to run the sharing system as described in the second embodiment.
  • the password sharing method, the password sharing system, and the terminal device provided by the embodiment of the present invention belong to the same concept, and the specific implementation process thereof is described in the full text of the specification, and details are not described herein again.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present invention provides a password sharing method, sharing system, and terminal device, comprising: upon activation, extracting an identification code of an application; collecting biometric feature information of a user; sending to a password server a query request, comprising the biometric feature information and the identification code of the application and used for querying a matching account name and password; receiving an account name and password from said password server; inputting the account name and password into a login interface of the application.

Description

密码的共享方法、密码的共享系统及终端设备 Password sharing method, password sharing system, and terminal device
本申请要求于2015年10月28日提交中国专利局、申请号为201510727241.0、发明名称为“密码的共享方法及密码的共享系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。The present application claims priority to Chinese Patent Application No. 201510727241.0, entitled "Password Sharing Method and Password Sharing System", filed on October 28, 2015, the entire contents of which are incorporated herein by reference. In the application.
技术领域Technical field
本发明属于互联网网络安全领域,尤其涉及一种密码的共享方法、密码的共享系统、及终端设备。The invention belongs to the field of Internet network security, and in particular relates to a password sharing method, a password sharing system, and a terminal device.
背景技术Background technique
互联网时代,网络为我们带来极大的便利的同时,也使我们越来越依赖于各类型的网络服务。In the Internet age, the network has brought us great convenience, and it has made us rely more and more on various types of network services.
随之而来的困扰之一,是用户需要针对不同的应用程序去注册不同类型的账号和密码。比如:各类应用程序对账号密码的有不同的设定要求,如只能是数字、必须包含大写字母和符号、由6位构成、或必须大于8位等,进而导致了不同应用程序之间的账号与密码不能重复使用。此外,安全级别高的应用程序,如银行账号等,密码需定期更新。One of the problems that ensues is that users need to register different types of accounts and passwords for different applications. For example, various applications have different setting requirements for account passwords, such as numbers, must contain uppercase letters and symbols, consist of 6 bits, or must be greater than 8 bits, etc., resulting in different applications. The account number and password cannot be reused. In addition, for applications with high security levels, such as bank accounts, passwords need to be updated regularly.
目前的密码管理方法,主要是通过一个主密码管理一个密码文件夹或密码清单,并通过对主密码的判断决定是否开启密码文件夹或密码清单,以供用户查找并读取其中的账号名和密码,然而这种管理方法不仅耗时、且无法实现密码库的共享。 The current password management method mainly manages a password folder or a password list through a master password, and determines whether to open a password folder or a password list by judging the master password, so that the user can find and read the account name and password therein. However, this management method is not only time consuming, but also cannot share the cryptographic library.
技术问题technical problem
本发明的目的在于提供一种密码的共享方法及共享系统,可以解决现有技术中无法进行密码库共享、且人工查找耗时较长的技术问题。 An object of the present invention is to provide a password sharing method and a sharing system, which can solve the technical problem that the cryptographic library sharing cannot be performed in the prior art, and the manual search takes a long time.
技术解决方案Technical solution
为解决上述技术问题,本发明实施例提供了一种密码的共享方法,应用于终端设备中,所述共享方法包括:To solve the above technical problem, the embodiment of the present invention provides a method for sharing a password, which is applied to a terminal device, where the sharing method includes:
在开启应用程序的登录界面时,提取应用程序的识别码;Extract the application's identification code when opening the application's login interface;
采集用户的生物特征信息;Collecting biometric information of the user;
向密码服务器发送查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码,用以查询所述用户在所述应用程序中所匹配的账号名和密码;Sending a query request to the password server, where the query request includes biometric information of the user and an identifier of the application, and is used to query an account name and password matched by the user in the application;
接收来自所述密码服务器的账号名和密码;以及Receiving an account name and password from the password server;
将所述账号名和密码输入至所述应用程序的登录界面中。The account name and password are entered into the login interface of the application.
为解决上述技术问题,本发明实施例提供了一种密码的共享方法,应用于密码服务器中,所述共享方法包括:To solve the above technical problem, the embodiment of the present invention provides a password sharing method, which is applied to a password server, where the sharing method includes:
建立密码库,用于保存用户所注册的应用程序识别码、账号名和密码;Establish a password library for storing the application identifier, account name and password registered by the user;
通过用户的生物特征信息对所述密码库进行加密;Encrypting the password library by biometric information of the user;
接收来自于终端设备的查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码;Receiving a query request from a terminal device, the query request including biometric information of the user and an identification code of the application;
通过所述生物特性信息查询并解密匹配的密码库;以及Querying and decrypting the matching crypto library by the biometric information;
在解密后的密码库中查找所述应用程序的识别码所匹配的账号名和密码,并传输至所述终端设备。Searching the decrypted password library for the account name and password matched by the identification code of the application, and transmitting to the terminal device.
为解决上述技术问题,本发明实施例提供了一种密码的共享系统,应用于终端设备中,所述共享系统包括:To solve the above technical problem, an embodiment of the present invention provides a password sharing system, which is applied to a terminal device, where the sharing system includes:
应用程序识别模块,用于在开启应用程序的登录界面时,提取应用程序的识别码;An application identification module, configured to extract an identification code of the application when the login interface of the application is opened;
生物特征采集模块,用于采集用户的生物特征信息;a biometric collection module for collecting biometric information of a user;
查询模块,用于向密码服务器发送查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码,用以查询所述用户在所述应用程序中所匹配的账号名和密码;a querying module, configured to send a query request to the password server, where the query request includes biometric information of the user and an identifier of the application, to query an account name and password matched by the user in the application;
接收模块,用于接收来自所述密码服务器的账号名和密码;以及a receiving module, configured to receive an account name and password from the password server;
登录模块,用于将所述账号名和密码输入至所述应用程序的登录界面中。The login module is configured to input the account name and password into the login interface of the application.
为解决上述技术问题,本发明实施例提供了一种终端设备,其包括共享系统,所述共享系统包括:To solve the above technical problem, an embodiment of the present invention provides a terminal device, including a sharing system, where the sharing system includes:
应用程序识别模块,用于在开启应用程序的登录界面时,提取应用程序的识别码;An application identification module, configured to extract an identification code of the application when the login interface of the application is opened;
生物特征采集模块,用于采集用户的生物特征信息;a biometric collection module for collecting biometric information of a user;
查询模块,用于向密码服务器发送查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码,用以查询所述用户在所述应用程序中所匹配的账号名和密码;a querying module, configured to send a query request to the password server, where the query request includes biometric information of the user and an identifier of the application, to query an account name and password matched by the user in the application;
接收模块,用于接收来自所述密码服务器的账号名和密码;以及a receiving module, configured to receive an account name and password from the password server;
登录模块,用于将所述账号名和密码输入至所述应用程序的登录界面中。The login module is configured to input the account name and password into the login interface of the application.
为解决上述技术问题,本发明实施例提供了一种密码的共享系统,应用于密码服务器中,所述共享系统包括:To solve the above technical problem, an embodiment of the present invention provides a password sharing system, which is applied to a password server, where the sharing system includes:
密码库,用于保存用户所注册的应用程序识别码、账号名和密码;A password library for storing an application identification code, an account name, and a password registered by the user;
加密模块,用于接收用户的生物特征信息,并通过用户的生物特征信息对所述密码库进行加密;An encryption module, configured to receive biometric information of the user, and encrypt the password library by using biometric information of the user;
请求模块,用于接收来自于终端设备的查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码;a requesting module, configured to receive a query request from a terminal device, where the query request includes biometric information of the user and an identifier of the application;
匹配模块,用于通过所述生物特性信息查询并解密匹配的密码库;以及a matching module, configured to query and decrypt the matched password library by using the biometric information;
传输模块,用于在解密后的密码库中查找所述应用程序的识别码所匹配的账号名和密码,并传输至所述终端设备。And a transmission module, configured to search, in the decrypted password library, an account name and a password matched by the identifier of the application, and transmit the account name and password to the terminal device.
有益效果 Beneficial effect
相对于现有技术,本发明的密码的共享方法、密码的共享系统及终端设备,通过在密码服务器中存储用户的生物特征信息、应用程序的识别码、以及所述应用程序所匹配的账号名和密码,实现跨终端设备的密码共享,且快捷又安全。Compared with the prior art, the password sharing method, the password sharing system, and the terminal device of the present invention store the biometric information of the user, the identification code of the application, and the account name and the matching of the application by the application in the password server. Passwords enable password sharing across terminal devices and are fast and secure.
附图说明DRAWINGS
图1是本发明提供的密码的共享方法及共享系统的应用环境示意图;1 is a schematic diagram of a method for sharing a password and an application environment of a sharing system provided by the present invention;
图2是本发明实施例一提供的密码的共享方法的流程示意图;2 is a schematic flowchart of a method for sharing a password according to Embodiment 1 of the present invention;
图3是本发明实施例二提供的密码的共享系统的模块示意图;3 is a schematic block diagram of a password sharing system according to Embodiment 2 of the present invention;
图4是本发明实施例三提供的密码的共享方法的流程示意图;4 is a schematic flowchart of a method for sharing a password provided by Embodiment 3 of the present invention;
图5是本发明实施例四提供的密码的共享系统的模块示意图;5 is a schematic block diagram of a password sharing system according to Embodiment 4 of the present invention;
图6是本发明实施例五提供的终端设备的硬件示意图。FIG. 6 is a schematic diagram of hardware of a terminal device according to Embodiment 5 of the present invention.
本发明的最佳实施方式BEST MODE FOR CARRYING OUT THE INVENTION
请参照附图中的图式,其中相同的组件符号代表相同的组件,本发明的原理是以实施在一适当的运算环境中来举例说明。以下的说明是基于所示例的本发明的具体实施例,其不应被视为限制本发明未在此详述的其它具体实施例。Referring to the drawings in which like reference numerals refer to the like The following description is based on the specific embodiments of the invention as illustrated, and should not be construed as limiting the invention.
本发明原理以上述文字来说明,其并不代表为一种限制,本领域技术人员将可了解到以下所述的多种步骤及操作亦可实施在硬件当中。本发明的原理使用许多其它泛用性或特定目的运算、通信环境或组态来进行操作。The principles of the present invention are described in the above text, which is not intended to be a limitation, and those skilled in the art will appreciate that the various steps and operations described below can also be implemented in hardware. The principles of the present invention operate using many other general purpose or special purpose computing, communication environments, or configurations.
请参阅图1,为本发明中提供的密码的共享方法及共享系统的应用环境示意图。所述应用环境,包括终端设备10、密码服务器20、以及通信网络30。Please refer to FIG. 1 , which is a schematic diagram of a method for sharing a password and an application environment of a sharing system provided by the present invention. The application environment includes a terminal device 10, a password server 20, and a communication network 30.
所述终端设备10,用于执行密码的共享方法或安装所述密码的共享系统。具体而言,所述终端设备为具有生物特征采集模块与联网功能的电子设备,包括笔记本01、台式电脑02、智能手机03、智能手表(未标示)、或智能眼镜(未标示)等。且,所述生物特征采集模块可以是嵌入式或使外置的,如通过USB口进行连接的。The terminal device 10 is configured to perform a password sharing method or a shared system in which the password is installed. Specifically, the terminal device is an electronic device having a biometrics collection module and a networking function, including a notebook 01, a desktop computer 02, a smart phone 03, a smart watch (not labeled), or smart glasses (not labeled). Moreover, the biometric collection module can be embedded or externally connected, such as through a USB port.
密码服务器20,用于存储用户所注册的应用程序识别码、账号名和密码,并通过用户的生物特征信息进行加密。其中密码服务器20是云服务器或用户的终端设备10之一,即将用户的密码存储于指定的本地终端设备10中。The password server 20 is configured to store an application identifier, an account name, and a password registered by the user, and encrypt the biometric information of the user. The password server 20 is one of the cloud server or the terminal device 10 of the user, that is, the password of the user is stored in the designated local terminal device 10.
通信网络30,包括无线网络及有线网络。其中无线网络包括无线广域网、无线局域网、无线城域网、以及无线个人网中的一种或多种的组合。Communication network 30 includes wireless networks and wired networks. The wireless network includes a combination of one or more of a wireless wide area network, a wireless local area network, a wireless metropolitan area network, and a wireless personal network.
本案可应用于基于虹膜识别的密码管理程序中。请参照以下实施例,实施例一、二侧重于密码的共享方法,实施例三、四侧重于密码的共享。可以理解的是:虽然各实施例的侧重不同,但其设计思想是一致的。且,在某个实施例中没有详述的部分,可以参见说明书全文的详细描述,不再赘述。This case can be applied to the password management program based on iris recognition. Referring to the following embodiments, the first and second embodiments focus on the sharing method of the password, and the third and fourth aspects focus on the sharing of the password. It can be understood that although the embodiments are different in focus, the design idea is consistent. Also, in the detailed description of the embodiments, the detailed description of the entire specification is not described herein.
实施例一Embodiment 1
请参阅图2,所示为本发明实施例提供的密码的共享方法的流程示意图。所述密码的共享方法,通常执行于终端设备中,比如智能手机、电脑、智能手表、或智能眼镜等,此处不一一枚举。Referring to FIG. 2, it is a schematic flowchart of a method for sharing a password according to an embodiment of the present invention. The method for sharing the password is usually executed in a terminal device, such as a smart phone, a computer, a smart watch, or a smart glasses, and is not enumerated here.
具体而言,所述密码的共享方法包括:Specifically, the method for sharing the password includes:
在步骤S201中,在开启应用程序的登录界面时,提取应用程序的识别码。In step S201, when the login interface of the application is opened, the identification code of the application is extracted.
比如,当用户开启微信程序时,提取应用程序的识别码:微信;当开启网易新闻客户端时,提取应用程序的识别码:网易。For example, when the user opens the WeChat program, the application identifier is extracted: WeChat; when the NetEase news client is opened, the application identifier is extracted: Netease.
在步骤S202中,采集用户的生物特征信息。In step S202, biometric information of the user is collected.
具体而言,本步骤包括:Specifically, this step includes:
(1)采集用户的生物特征,所述生物特征包括:虹膜信息、人脸信息、指纹信息、掌纹信息、和/或声波信息;(1) collecting biometric features of the user, including: iris information, face information, fingerprint information, palm print information, and/or sound wave information;
(2)判断所采集的生物特征的类型个数,其中若类型个数为1,则执行(3),若类型个数大于等于1则执行(4);(2) judging the number of types of biometrics collected, wherein if the number of types is 1, then executing (3), if the number of types is greater than or equal to 1, then executing (4);
(3)当类型个数为1时,提取所述1个生物特征中的识别信息作为用户的生物特征信息。(3) When the number of types is 1, the identification information in the one biometric is extracted as the biometric information of the user.
(4)当类型个数大于1时,分别提取各生物特征中的识别信息作为用户的生物特征信息,以供所述密码服务器根据各生物特征的权重进行组合查询。(4) When the number of types is greater than 1, the identification information in each biometric is extracted as the biometric information of the user, respectively, for the cryptographic server to perform a combined query according to the weight of each biometric.
在步骤S203中,向密码服务器发送查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码,用以查询所述用户在所述应用程序中所匹配的账号名和密码。In step S203, a query request is sent to the cryptographic server, where the query request includes the biometric information of the user and the identification code of the application, and is used to query the account name and password matched by the user in the application.
在步骤S204中,接收来自所述密码服务器的账号名和密码。In step S204, an account name and password from the password server are received.
在步骤S205中,判断是否成功接收所述账号名和密码。其中,若成功接收则执行步骤S206,若未成功接收则执行步骤S209。In step S205, it is determined whether the account name and password are successfully received. If the receiving is successful, step S206 is performed, and if the receiving is not successful, step S209 is performed.
在步骤S206中,判断所述账号名和密码是否是明文。其中,若是明文则执行步骤S207,若非明文则执行步骤S208。In step S206, it is determined whether the account name and password are plaintext. If it is plain text, step S207 is performed, and if it is non-clear text, step S208 is performed.
可以理解的是,为了提高密码共享的安全性,所述账号名和密码通常皆为非明文。It can be understood that, in order to improve the security of password sharing, the account name and password are generally non-clear.
在步骤S207中,输入所述账号名和密码到所述应用程序的登录界面中。In step S207, the account name and password are input into the login interface of the application.
可以理解的是,可以通过在后台中抓取user name和password等关键词查找登录界面中的对应窗口,并分别输入所述账号名和密码。Understandably, you can grab the user by in the background. Keywords such as name and password are searched for corresponding windows in the login interface, and the account name and password are respectively input.
在步骤S208中,对非明文的账号和密码进行解密,并将解密后的账号名和密码输入到所述应用程序的登录界面。In step S208, the account and password of the non-clear text are decrypted, and the decrypted account name and password are input to the login interface of the application.
具体而言,本步骤包括:Specifically, this step includes:
(1)获取加解密的规则;(1) Obtaining the rules of encryption and decryption;
(2)根据所述加解密的规则对所述非明文的账号和密码进行解密,以生成解密后的账号名和密码;以及(2) decrypting the non-clear text account and password according to the encryption and decryption rule to generate a decrypted account name and password;
(3)将解密后的账号名和密码输入到所述应用程序的登录界面。(3) Input the decrypted account name and password into the login interface of the application.
在步骤S209中,接收用户输入的账号名和密码,并将所述应用程序的识别码、所述用户的生物特征信息、以及所述账号名和密码发送至所述密码服务器进行注册。In step S209, the account name and password input by the user are received, and the identification code of the application, the biometric information of the user, and the account name and password are sent to the password server for registration.
可以理解的是,当用户未查询到所述应用程序所匹配的账号名和密码后,则将账号名和密码发送至密码服务器进行注册,以供下次查询和调用。It can be understood that, after the user does not query the account name and password matched by the application, the account name and password are sent to the password server for registration for the next query and call.
本发明提供的密码的共享方法,通过在密码服务器中存储用户的生物特征信息、应用程序的识别码、以及所述应用程序所匹配的账号名和密码,实现跨终端设备的密码共享,且快捷又安全。The method for sharing passwords provided by the present invention realizes password sharing across terminal devices by storing biometric information of the user, an identification code of the application program, and an account name and password matched by the application program in the password server, and the password sharing is fast across the terminal device. Safety.
实施例二Embodiment 2
请参阅图3,所示为本发明实施例提供的密码的共享系统的模块示意图。所述密码的共享系统300,通常执行于终端设备中,比如智能手机、电脑、智能手表、或智能眼镜等,此处不一一枚举。Referring to FIG. 3, a block diagram of a password sharing system according to an embodiment of the present invention is shown. The password sharing system 300 is usually implemented in a terminal device, such as a smart phone, a computer, a smart watch, or smart glasses, and is not enumerated here.
具体而言,所述密码的共享系统300,包括:应用程序识别模块31、生物特征采集模块32、查询模块33、接收模块34、解密模块35、登录模块36、以及更新模块37。Specifically, the password sharing system 300 includes an application identification module 31, a biometrics collection module 32, a query module 33, a receiving module 34, a decryption module 35, a login module 36, and an update module 37.
应用程序识别模块31,用于在开启应用程序的登录界面时,提取应用程序的识别码。The application identification module 31 is configured to extract an identification code of the application when the login interface of the application is opened.
比如,当用户开启微信程序时,提取应用程序的识别码-微信;当开启网易新闻客户端时,提取应用程序的识别码-网易。For example, when the user opens the WeChat program, the application's identification code - WeChat is extracted; when the NetEase news client is opened, the application's identification code - NetEase is extracted.
生物特征采集模块32,用于采集用户的生物特征信息。The biometric collection module 32 is configured to collect biometric information of the user.
具体而言,所述生物特征采集模块32包括:采集子模块321、判断子模块322、以及提取子模块323。Specifically, the biometric collection module 32 includes a collection submodule 321 , a determination submodule 322 , and an extraction submodule 323 .
其中,所述采集子模块321,用于采集用户的生物特征,所述生物特征包括:虹膜信息、人脸信息、指纹信息、掌纹信息、和/或声波信息。所述判断子模块322,判断所采集的生物特征的类型个数。所述提取子模块323,用于当类型个数为1时,提取所述1个生物特征中的识别信息作为用户的生物特征信息;以及当类型个数大于1时,分别提取各生物特征中的识别信息作为用户的生物特征信息,以供所述密码服务器根据各生物特征的权重进行组合查询。The collecting sub-module 321 is configured to collect biometric features of the user, and the biometric features include: iris information, face information, fingerprint information, palm print information, and/or sound wave information. The determining sub-module 322 determines the number of types of biometrics collected. The extracting sub-module 323 is configured to extract the identification information of the one biometric as the biometric information of the user when the number of types is 1, and extract the biometrics separately when the number of types is greater than 1. The identification information is used as biometric information of the user for the cryptographic server to perform a combined query according to the weight of each biometric feature.
具体而言,所述采集子模块321,包括:视频模块,用于采集虹膜信息、和人脸信息;指纹模块,用于采集指纹信息、和掌纹信息;和/或音频模块,用于采集声波信息。其中,所述视频模块、指纹模块、和/或音频模块为所述终端设备内置的或外置的,如通过USB接口进行通信连接。Specifically, the collecting sub-module 321 includes: a video module for collecting iris information and face information; a fingerprint module for collecting fingerprint information and palm print information; and/or an audio module for collecting Sound wave information. The video module, the fingerprint module, and/or the audio module are built-in or external to the terminal device, such as a communication connection through a USB interface.
查询模块33,连接于所述应用程序识别模块31和所述生物特征采集模块32,用于向密码服务器发送查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码,用以查询所述用户在所述应用程序中所匹配的账号名和密码。The query module 33 is connected to the application identification module 31 and the biometric collection module 32, and is configured to send a query request to the password server, where the query request includes the biometric information of the user and the identifier of the application. Used to query the account name and password that the user matches in the application.
可以理解的是,所述查询模块33在发送查询请求时,会携带所述终端设备自身的识别码,使得来自密码服务器的回应信息可以反馈至所述终端设备。It can be understood that the query module 33 carries the identification code of the terminal device itself when sending the query request, so that the response information from the password server can be fed back to the terminal device.
接收模块34,用于接收来自所述密码服务器的账号名和密码。The receiving module 34 is configured to receive an account name and a password from the password server.
解密模块35,连接于所述判断模块34,用于判断所述账号名和密码是否是明文,并当是非明文的账号和密码时进行解密,并将解密后的账号名和密码传输给所述登录模块36。The decryption module 35 is connected to the determining module 34, configured to determine whether the account name and password are plaintext, and decrypt the account and password when the password is non-clear, and transmit the decrypted account name and password to the login module. 36.
具体而言,所述解密模块35包括:规则子模块351、解密子模块352、和传输子模块353。Specifically, the decryption module 35 includes a rule sub-module 351, a decryption sub-module 352, and a transmission sub-module 353.
其中,所述规则子模块351,用于获取加解密的规则。所述解密子模块352,用于根据所述加解密的规则对所述非明文的账号和密码进行解密,以生成解密后的账号名和密码。传输子模块353,用于将解密后的账号名和密码传输给所述登录模块36。The rule sub-module 351 is configured to obtain a rule for encryption and decryption. The decryption sub-module 352 is configured to decrypt the non-clear text account and password according to the encryption and decryption rule to generate a decrypted account name and password. The transmission submodule 353 is configured to transmit the decrypted account name and password to the login module 36.
登录模块36,连接于所述解密模块35,用于将所述账号名和密码输入至所述应用程序的登录界面中。The login module 36 is connected to the decryption module 35 for inputting the account name and password into the login interface of the application.
可以理解的是,若接收模块34未接收到账号名和密码,则用户通过登录模块36手动输入所述应用程序所匹配的账号名和密码,即进行注册。It can be understood that, if the receiving module 34 does not receive the account name and password, the user manually inputs the account name and password matched by the application through the login module 36, that is, performs registration.
更新模块37,连接于所述接收模块34、解密模块35、和登录模块36,用于判断接收模块34是否成功接收到所述账号名和密码,当未接收到时,通过登录模块36获取用户注册时输入的账号名和密码;当收到时,将收到的账号名和密码转发至解密模块35。The update module 37 is connected to the receiving module 34, the decrypting module 35, and the login module 36, for determining whether the receiving module 34 successfully receives the account name and password, and when not received, obtaining the user registration through the login module 36. The account name and password entered at the time; when received, the received account name and password are forwarded to the decryption module 35.
具体而言,所述更新模块37包括:判断子模块371、接收子模块372、和注册子模块373。Specifically, the update module 37 includes a determination submodule 371, a receiving submodule 372, and a registration submodule 373.
其中,所述判断子模块371,连接于所述接收模块34,用于判断是否成功接收所述账号名和密码。接收子模块372,连接于所述判断子模块371,用于并当未成功接收时,通过登录模块接收用户输入的账号名和密码。注册子模块373,连接于所述接收子模块372,用于将所述应用程序的识别码、所述用户的生物特征信息、以及所述账号名和密码发送至所述密码服务器进行注册。The determining sub-module 371 is connected to the receiving module 34 for determining whether the account name and password are successfully received. The receiving sub-module 372 is connected to the determining sub-module 371 for receiving and receiving the account name and password input by the user through the login module when the receiving module 371 is not successfully received. The registration sub-module 373 is connected to the receiving sub-module 372, and configured to send the identifier of the application, the biometric information of the user, and the account name and password to the password server for registration.
可以理解的是,当用户未查询到所述应用程序所匹配的账号名和密码后,则将账号名和密码发送至密码服务器进行存储,以供下次查询和调用。It can be understood that, after the user does not query the account name and password matched by the application, the account name and password are sent to the password server for storage for the next query and call.
本发明提供的密码的共享系统,通过在密码服务器中存储用户的生物特征信息、应用程序的识别码、以及所述应用程序所匹配的账号名和密码,实现跨终端设备的密码共享,且快捷又安全。The password sharing system provided by the invention realizes password sharing across the terminal device by storing the biometric information of the user, the identification code of the application program, and the account name and password matched by the application program in the password server, and the password sharing is fast and fast. Safety.
实施例三Embodiment 3
请参阅图4,所示为本发明实施例提供的密码的共享方法的流程示意图。所述密码的共享方法,通常执行于密码服务器中。所述密码服务器,包括:云端的服务器、或用户端的智能手机、电脑、智能手表、或智能眼镜等,此处不一一枚举。Referring to FIG. 4, it is a schematic flowchart of a method for sharing a password according to an embodiment of the present invention. The method of sharing the password is usually executed in a password server. The password server includes: a cloud server, or a client's smart phone, a computer, a smart watch, or smart glasses, etc., which are not enumerated here.
所述密码的共享方法,包括:The method for sharing the password includes:
在步骤S401中,建立密码库,用于保存用户所注册的应用程序识别码、账号名和密码。In step S401, a password library is created for saving the application identification code, account name and password registered by the user.
如表1所示,为用户001的密码库的示意图。其中,001还可以替代为用户的姓名或生物特征信息等。As shown in Table 1, it is a schematic diagram of the password library of User 001. Among them, 001 can also be replaced by the user's name or biometric information.
表1 密码库示意图Table 1 Schematic diagram of the password library
用户 user 应用程序识别码 Application identifier 账号名 account name 密码 password
001  001 微信 WeChat 山外山 Mountain outside sws001 Sws001
网易新闻 Netease News Hill Hill Sws001 Sws001
银行网银 Bank online banking 7706XXXXXXX3351 7706XXXXXXX3351 123456 123456
在步骤S402通过用户的生物特征信息对所述密码库进行加密。The password library is encrypted by the biometric information of the user in step S402.
可以理解的是,所述加密的步骤,包括:It can be understood that the step of encrypting includes:
(1)获取所述用户的生物特征信息;(1) acquiring biometric information of the user;
(2)判断所述生物特征的类型个数是否大于1;(2) determining whether the number of types of the biometrics is greater than 1;
(3)若不大于1,则通过唯一的生物特征信息对所述密码库进行加密;或(3) if not greater than 1, the cryptographic library is encrypted by unique biometric information; or
(4)若大于1,则通过各生物特征信息对所述密码库进行单独加密或组合加密。其中,在进行组合加密时,还包括:为各类型的生物特征进行权重的赋值,以供解密后进行组合查询。(4) If greater than 1, the cryptographic library is separately encrypted or combined and encrypted by each biometric information. Wherein, when performing combined encryption, the method further includes: assigning weights for each type of biometrics for decryption and performing combined query.
比如,可以通过虹膜信息和指纹信息进行组合加密,以提高安全性能。在步骤S403中,接收来自于终端设备的查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码。For example, combined encryption can be performed through iris information and fingerprint information to improve security. In step S403, a query request from the terminal device is received, the query request including biometric information of the user and an identification code of the application.
可以理解的是,所述查询请求中还会携带所述终端设备自身的识别码,使得来自密码服务器的回应信息可以反馈回所述终端设备。It can be understood that the identifier of the terminal device itself is also carried in the query request, so that the response information from the password server can be fed back to the terminal device.
在步骤S404中,通过所述生物特性信息查询并解密匹配的密码库。In step S404, the matching password library is queried and decrypted by the biometric information.
在一具体实施例中,所述匹配的步骤包括:In a specific embodiment, the step of matching includes:
(1)获取用户的生物特征信息;(1) acquiring biometric information of the user;
(2)判断所述生物特征信息的匹配度;(2) determining a matching degree of the biometric information;
如用户的虹膜信息的匹配度为90%,指纹匹配度为80%;For example, the matching degree of the user's iris information is 90%, and the fingerprint matching degree is 80%;
(3)根据各生物特征的权重及匹配度进行匹配计算;(3) Perform matching calculation according to the weight and matching degree of each biological feature;
如上述赋值子模块523所赋值的虹膜赋值0.7,指纹赋值0.5,则计算的匹配结果为:0.7*0.9+0.5*0.8=1.03。If the iris assigned by the evaluation sub-module 523 is assigned an index of 0.7 and the fingerprint is assigned a value of 0.5, the calculated matching result is: 0.7*0.9+0.5*0.8=1.03.
(4)判断匹配结果是否大于预设的匹配阈值,并当大于匹配阈值时进行查询。(4) It is judged whether the matching result is greater than a preset matching threshold, and is queried when it is greater than the matching threshold.
可以理解的是,所述匹配阈值的范围较宽,若匹配阈值取值0.4,则意味着单凭指纹即可进行查询;若匹配阈值取值为1,则意味着至少需要2个生物特征信息的组合才能查询。It can be understood that the matching threshold has a wide range. If the matching threshold is 0.4, it means that the fingerprint can be queried by itself; if the matching threshold is 1, it means that at least 2 biometric information is needed. The combination can be queried.
在步骤S405中,在解密后的密码库中查找所述应用程序的识别码所匹配的账号名和密码,并传输至所述终端设备。In step S405, the decrypted password library is searched for the account name and password matched by the identification code of the application, and transmitted to the terminal device.
可以理解的是,所述解密是针对密码库,其中的账号名和密码可以是以明文或非明文的方式进行传输。It can be understood that the decryption is for a password library, wherein the account name and password can be transmitted in plaintext or non-plain mode.
本发明提供的密码的共享方法,通过在密码服务器中存储用户的生物特征信息、应用程序的识别码、以及所述应用程序所匹配的账号名和密码,实现跨终端设备的密码共享,且快捷又安全。The method for sharing passwords provided by the present invention realizes password sharing across terminal devices by storing biometric information of the user, an identification code of the application program, and an account name and password matched by the application program in the password server, and the password sharing is fast across the terminal device. Safety.
实施例四Embodiment 4
请参阅图5,所示为本发明实施例提供的密码的共享系统的流程示意图。所述密码的共享系统,通常安装于密码服务器中,所述密码服务器包括:云端的服务器、或用户端的智能手机、电脑、智能手表、或智能眼镜等,此处不一一枚举。Referring to FIG. 5, it is a schematic flowchart of a password sharing system according to an embodiment of the present invention. The password sharing system is usually installed in a password server, and the password server includes: a cloud server, a smart phone of a client, a computer, a smart watch, or smart glasses, and is not enumerated here.
所述密码的共享系统500,包括:密码库51、加密模块52、请求模块53、匹配模块54、以及传输模块55。The password sharing system 500 includes a password library 51, an encryption module 52, a request module 53, a matching module 54, and a transmission module 55.
所述密码库51,用于保存用户所注册的应用程序识别码、账号名和密码。The password library 51 is configured to save an application identifier, an account name, and a password registered by the user.
所述加密模块52,用于接收用户的生物特征信息,并通过用户的生物特征信息对所述密码库进行加密。The encryption module 52 is configured to receive biometric information of the user, and encrypt the password library by using biometric information of the user.
其中,所述加密模块52,包括:类型判断子模块521、唯一加密子模块522、以及多组加密子模块524。The encryption module 52 includes: a type determination sub-module 521, a unique encryption sub-module 522, and a plurality of sets of encryption sub-modules 524.
所述类型判断子模块521,用于判断生物特征的类型个数是否大于1;The type judging sub-module 521 is configured to determine whether the number of types of biometrics is greater than one;
所述唯一加密子模块521,用于当类型个数不大于1时,通过唯一的生物特征信息对所述密码库进行加密;The unique encryption sub-module 521 is configured to encrypt the password library by using unique biometric information when the number of types is not greater than 1.
所述多组加密子模块522,用于当类型个数大于1时,通过各生物特征信息对所述密码库进行单独加密或组合加密。The multiple sets of encryption sub-modules 522 are configured to separately encrypt or combine and encrypt the passwords by using biometric information when the number of types is greater than one.
其中,在进行组合加密时,还包括:赋值子模块523,用于为各类型的生物特征进行权重的赋值,以供解密后进行组合查询。如虹膜赋值0.7,指纹赋值0.5。所述请求模块53,用于接收来自于终端设备的查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码。In the case of performing combined encryption, the method further includes an assignment sub-module 523 for performing weight assignment for each type of biometric feature for decryption and then performing a combined query. For example, if the iris is assigned a value of 0.7, the fingerprint is assigned a value of 0.5. The requesting module 53 is configured to receive a query request from a terminal device, where the query request includes biometric information of the user and an identifier of the application.
可以理解的是,所述查询请求中还会携带所述终端设备自身的识别码,使得来自密码服务器的回应信息可以反馈回所述终端设备。It can be understood that the identifier of the terminal device itself is also carried in the query request, so that the response information from the password server can be fed back to the terminal device.
所述匹配模块54,用于通过所述生物特性信息查询并解密匹配的密码库。The matching module 54 is configured to query and decrypt the matched password pool by using the biometric information.
具体而言,所述匹配模块54包括:获取子模块541、匹配判断子模块542、匹配计算子模块543、以及查询子模块544。Specifically, the matching module 54 includes: an obtaining submodule 541, a matching judging submodule 542, a matching calculating submodule 543, and a query submodule 544.
其中,所述获取子模块541,用于获取用户的生物特征信息。所述匹配判断子模块542,用于判断所述生物特征信息的匹配度。所述匹配计算子模块543,用于根据各生物特征的权重及匹配度进行匹配计算。所述查询子模块544,用于当匹配结果大于预设的匹配阈值时进行查询。The obtaining submodule 541 is configured to acquire biometric information of the user. The matching judgment sub-module 542 is configured to determine the matching degree of the biometric information. The matching calculation sub-module 543 is configured to perform matching calculation according to weights and matching degrees of the biometric features. The query sub-module 544 is configured to perform a query when the matching result is greater than a preset matching threshold.
所述传输模块55,用于在解密后的密码库中查找所述应用程序的识别码所匹配的账号名和密码,并传输至所述终端设备。The transmission module 55 is configured to search, in the decrypted cryptographic library, an account name and a password matched by the identification code of the application, and transmit the account name and password to the terminal device.
其中,所述传输模块55,还用于:接收用户所注册的应用程序识别码、账号名和密码,并传输至所述密码库51;接收用户的生物特征信息,并传输至所述加密模块52;以及接收来自于终端设备的查询请求,并传输至所述请求模块53。此处不再赘述。The transmission module 55 is further configured to: receive an application identifier, an account name, and a password that are registered by the user, and transmit the identifier to the password library 51; receive the biometric information of the user, and transmit the biometric information to the encryption module 52. And receiving a query request from the terminal device and transmitting to the request module 53. I will not repeat them here.
本发明提供的密码的共享方法,通过在密码服务器中存储用户的生物特征信息、应用程序的识别码、以及所述应用程序所匹配的账号名和密码,实现跨终端设备的密码共享,且快捷又安全。The method for sharing passwords provided by the present invention realizes password sharing across terminal devices by storing biometric information of the user, an identification code of the application program, and an account name and password matched by the application program in the password server, and the password sharing is fast across the terminal device. Safety.
实施例五Embodiment 5
相应的,本发明实施例还提供一种终端,如图6所示,该终端可以包括射频(RF,Radio Frequency)电路601、包括有一个或一个以上计算机可读存储介质的存储器602、输入单元603、显示单元604、传感器605、音频电路606、无线保真(WiFi,Wireless Fidelity)模块607、包括有一个或者一个以上处理核心的处理器608、以及电源609等部件。本领域技术人员可以理解,图6中示出的终端结构并不构成对终端的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。Correspondingly, the embodiment of the present invention further provides a terminal. As shown in FIG. 6, the terminal may include radio frequency (RF, Radio). Frequency circuit 601, memory 602 including one or more computer readable storage media, input unit 603, display unit 604, sensor 605, audio circuit 606, wireless fidelity (WiFi, Wireless) The Fidelity module 607 includes a processor 608 having one or more processing cores, and a power supply 609 and the like. It will be understood by those skilled in the art that the terminal structure shown in FIG. 6 does not constitute a limitation to the terminal, and may include more or less components than those illustrated, or a combination of certain components, or different component arrangements.
所述存储器602,用于存储有处理器可执行的指令。所述处理器608用于执行所述存储器中的指令,所述指令用于执行如实施例一所述的共享方法或运行如实施例二所述的共享系统。The memory 602 is configured to store instructions executable by a processor. The processor 608 is configured to execute an instruction in the memory, where the instruction is used to execute the sharing method as described in the first embodiment or to run the sharing system as described in the second embodiment.
本发明实施例提供的密码的共享方法、密码的共享系统、及终端设备属于同一构思,其具体实现过程详见说明书全文,此处不再赘述。The password sharing method, the password sharing system, and the terminal device provided by the embodiment of the present invention belong to the same concept, and the specific implementation process thereof is described in the full text of the specification, and details are not described herein again.
综上所述,虽然本发明已以优选实施例揭露如上,但上述优选实施例并非用以限制本发明,本领域的普通技术人员,在不脱离本发明的精神和范围内,均可作各种更动与润饰,因此本发明的保护范围以权利要求界定的范围为准。In the above, the present invention has been disclosed in the above preferred embodiments, but the preferred embodiments are not intended to limit the present invention, and those skilled in the art can make various modifications without departing from the spirit and scope of the invention. The invention is modified and retouched, and the scope of the invention is defined by the scope defined by the claims.

Claims (20)

  1. 一种密码的共享方法,应用于终端设备中,所述共享方法包括:A method for sharing a password is applied to a terminal device, where the sharing method includes:
    在开启应用程序的登录界面时,提取应用程序的识别码;Extract the application's identification code when opening the application's login interface;
    采集用户的生物特征信息;Collecting biometric information of the user;
    向密码服务器发送查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码,用以查询所述用户在所述应用程序中所匹配的账号名和密码;Sending a query request to the password server, where the query request includes biometric information of the user and an identifier of the application, and is used to query an account name and password matched by the user in the application;
    接收来自所述密码服务器的账号名和密码;以及Receiving an account name and password from the password server;
    将所述账号名和密码输入至所述应用程序的登录界面中。The account name and password are entered into the login interface of the application.
  2. 如权利要求1所述的共享方法,其中所述采集用户的生物特征信息,包括:The sharing method of claim 1, wherein the collecting biometric information of the user comprises:
    采集用户的生物特征,所述生物特征包括:虹膜信息、人脸信息、指纹信息、掌纹信息、和/或声波信息;以及Collecting biometrics of the user, including: iris information, face information, fingerprint information, palm print information, and/or sonic information;
    提取所述生物特征中的识别信息作为用户的生物特征信息。The identification information in the biometric is extracted as biometric information of the user.
  3. 如权利要求2所述的共享方法,其中所述采集用户的生物特征信息,包括:The sharing method of claim 2, wherein the collecting biometric information of the user comprises:
    判断所采集的生物特征的类型个数;以及Determining the number of types of biometrics collected;
    若类型个数大于1,则分别提取各生物特征中的识别信息作为用户的生物特征信息,以供所述密码服务器根据各生物特征的权重进行组合查询。If the number of types is greater than 1, the identification information in each biometric is extracted as biometric information of the user, respectively, for the cryptographic server to perform combined query according to the weight of each biometric.
  4. 如权利要求1所述的共享方法,其中所述接收来自所述密码服务器的账号名和密码,之后还包括:The sharing method of claim 1 wherein said receiving an account name and password from said password server further comprises:
    判断所述账号名和密码是否是明文;Determining whether the account name and password are plaintext;
    若是明文的账号名和密码,则将所述明文的账号名和密码输入到所述应用程序的登录界面中;或If the account name and password of the plaintext are used, the account name and password of the plaintext are input into the login interface of the application; or
    若非明文的账号和密码,则进行解密,并将解密后的账号名和密码输入到所述应用程序的登录界面。If the account and password are not clear text, decrypt it, and input the decrypted account name and password into the login interface of the application.
  5. 如权利要求4所述的共享方法,其中所述若非明文的账号和密码,则进行解密,并将解密后的账号名和密码输入到所述应用程序的登录界面,具体包括:The sharing method of claim 4, wherein the non-clear text account and password are decrypted, and the decrypted account name and password are input to the login interface of the application, including:
    获取加解密的规则;Obtain the rules of encryption and decryption;
    根据所述加解密的规则对所述非明文的账号和密码进行解密,以生成解密后的账号名和密码;以及Decrypting the non-clear text account and password according to the encryption and decryption rule to generate a decrypted account name and password;
    将解密后的账号名和密码输入到所述应用程序的登录界面。Enter the decrypted account name and password into the login interface of the application.
  6. 如权利要求1所述的共享方法,其中接收来自所述密码服务器的账号名和密码之后,还包括:The sharing method according to claim 1, wherein after receiving the account name and password from the password server, the method further comprises:
    判断是否成功接收所述账号名和密码;Determining whether the account name and password are successfully received;
    若未成功,则接收用户输入的账号名和密码;以及If not successful, receive the account name and password entered by the user;
    将所述应用程序的识别码、所述用户的生物特征信息、以及所述账号名和密码发送至所述密码服务器进行注册。The identification code of the application, the biometric information of the user, and the account name and password are sent to the password server for registration.
  7. 一种密码的共享方法,应用于密码服务器中,所述共享方法包括:A password sharing method is applied to a password server, and the sharing method includes:
    建立密码库,用于保存用户所注册的应用程序识别码、账号名和密码;Establish a password library for storing the application identifier, account name and password registered by the user;
    通过用户的生物特征信息对所述密码库进行加密;Encrypting the password library by biometric information of the user;
    接收来自于终端设备的查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码;Receiving a query request from a terminal device, the query request including biometric information of the user and an identification code of the application;
    通过所述生物特性信息查询并解密匹配的密码库;以及Querying and decrypting the matching crypto library by the biometric information;
    在解密后的密码库中查找所述应用程序的识别码所匹配的账号名和密码,并传输至所述终端设备。Searching the decrypted password library for the account name and password matched by the identification code of the application, and transmitting to the terminal device.
  8. 一种密码的共享系统,应用于终端设备中,其中所述共享系统包括:A password sharing system is applied to a terminal device, wherein the sharing system includes:
    应用程序识别模块,用于在开启应用程序的登录界面时,提取应用程序的识别码;An application identification module, configured to extract an identification code of the application when the login interface of the application is opened;
    生物特征采集模块,用于采集用户的生物特征信息;a biometric collection module for collecting biometric information of a user;
    查询模块,用于向密码服务器发送查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码,用以查询所述用户在所述应用程序中所匹配的账号名和密码;a querying module, configured to send a query request to the password server, where the query request includes biometric information of the user and an identifier of the application, to query an account name and password matched by the user in the application;
    接收模块,用于接收来自所述密码服务器的账号名和密码;以及a receiving module, configured to receive an account name and password from the password server;
    登录模块,用于将所述账号名和密码输入至所述应用程序的登录界面中。The login module is configured to input the account name and password into the login interface of the application.
  9. 如权利要求8所述的共享系统,其中所述生物特征采集模块包括:The sharing system of claim 8 wherein said biometric acquisition module comprises:
    采集子模块,用于采集用户的生物特征,所述生物特征包括:虹膜信息、人脸信息、指纹信息、掌纹信息、和/或声波信息;以及a collection submodule, configured to collect biometrics of the user, the biometric features including: iris information, face information, fingerprint information, palm print information, and/or sound wave information;
    提取子模块,用于提取所述生物特征中的识别信息作为用户的生物特征信息。And an extraction submodule, configured to extract identification information in the biometric as biometric information of the user.
  10. 如权利要求9所述的共享系统,其中所述生物特征采集模块,还包括:The sharing system of claim 9, wherein the biometric collection module further comprises:
    判断子模块,判断所采集的生物特征的类型个数;Determining a sub-module to determine the number of types of biometrics collected;
    所述提取子模块,还用于当类型个数大于1时,分别提取各生物特征中的识别信息作为用户的生物特征信息,以供所述密码服务器根据各生物特征的权重进行组合查询。The extraction sub-module is further configured to extract the identification information in each biometric as the biometric information of the user when the number of types is greater than 1, so that the password server performs a combined query according to the weight of each biometric.
  11. 如权利要求8所述的共享系统,其中还包括:The sharing system of claim 8 further comprising:
    解密模块,连接于所述接收模块与所述登录模块之间,用于判断所述账号名和密码是否是明文,并当是非明文的账号和密码时进行解密,并将解密后的账号名和密码传输给所述登录模块,以供所述登录模块输入到所述应用程序的登录界面。The decryption module is connected between the receiving module and the login module, and is configured to determine whether the account name and password are plaintext, and decrypt when the account and password are non-clear text, and transmit the decrypted account name and password. The login module is provided for the login module to input to a login interface of the application.
  12. 如权利要求11所述的共享系统,其中所述解密模块包括:The sharing system of claim 11 wherein said decryption module comprises:
    规则子模块,用于获取加解密的规则;a rule sub-module for obtaining a rule for encryption and decryption;
    解密子模块,用于根据所述加解密的规则对所述非明文的账号和密码进行解密,以生成解密后的账号名和密码;以及a decryption submodule, configured to decrypt the non-clear text account and password according to the encryption and decryption rule to generate a decrypted account name and password;
    传输子模块,用于将解密后的账号名和密码传输给所述登录模块。And a transmission submodule, configured to transmit the decrypted account name and password to the login module.
  13. 如权利要求8所述的共享系统,其中还包括更新模块,所述更新模块包括:The sharing system of claim 8 further comprising an update module, said update module comprising:
    判断子模块,连接于所述接收模块,用于判断是否成功接收所述账号名和密码;a determining sub-module, connected to the receiving module, configured to determine whether the account name and password are successfully received;
    接收子模块,用于并当未成功接收时,通过登录模块接收用户输入的账号名和密码;以及Receiving a submodule for receiving and receiving the account name and password input by the user through the login module when not successfully receiving;
    注册子模块,用于将所述应用程序的识别码、所述用户的生物特征信息、以及所述账号名和密码发送至所述密码服务器进行注册。And a registration submodule, configured to send the identifier of the application, the biometric information of the user, and the account name and password to the password server for registration.
  14. 一种终端设备,其包括共享系统,所述共享系统包括:A terminal device includes a sharing system, and the sharing system includes:
    应用程序识别模块,用于在开启应用程序的登录界面时,提取应用程序的识别码;An application identification module, configured to extract an identification code of the application when the login interface of the application is opened;
    生物特征采集模块,用于采集用户的生物特征信息;a biometric collection module for collecting biometric information of a user;
    查询模块,用于向密码服务器发送查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码,用以查询所述用户在所述应用程序中所匹配的账号名和密码;a querying module, configured to send a query request to the password server, where the query request includes biometric information of the user and an identifier of the application, to query an account name and password matched by the user in the application;
    接收模块,用于接收来自所述密码服务器的账号名和密码;以及a receiving module, configured to receive an account name and password from the password server;
    登录模块,用于将所述账号名和密码输入至所述应用程序的登录界面中。The login module is configured to input the account name and password into the login interface of the application.
  15. 如权利要求14所述的终端设备,其中所述生物特征采集模块包括:The terminal device of claim 14, wherein the biometrics collection module comprises:
    采集子模块,用于采集用户的生物特征,所述生物特征包括:虹膜信息、人脸信息、指纹信息、掌纹信息、和/或声波信息;以及a collection submodule, configured to collect biometrics of the user, the biometric features including: iris information, face information, fingerprint information, palm print information, and/or sound wave information;
    提取子模块,用于提取所述生物特征中的识别信息作为用户的生物特征信息。And an extraction submodule, configured to extract identification information in the biometric as biometric information of the user.
  16. 如权利要求15所述的终端设备,其中还包括:The terminal device according to claim 15, further comprising:
    摄像头和/或指纹传感器,用于与所述生物特征采集模块进行耦合。A camera and/or fingerprint sensor for coupling with the biometric acquisition module.
  17. 如权利要求15所述的终端设备,其中所述生物特征采集模块,还包括:The terminal device of claim 15, wherein the biometric collection module further comprises:
    判断子模块,判断所采集的生物特征的类型个数;Determining a sub-module to determine the number of types of biometrics collected;
    所述提取子模块,还用于当类型个数大于1时,分别提取各生物特征中的识别信息作为用户的生物特征信息,以供所述密码服务器根据各生物特征的权重进行组合查询。The extraction sub-module is further configured to extract the identification information in each biometric as the biometric information of the user when the number of types is greater than 1, so that the password server performs a combined query according to the weight of each biometric.
  18. 如权利要求14所述的终端设备,其中还包括:The terminal device of claim 14, further comprising:
    解密模块,连接于所述接收模块与所述登录模块之间,用于判断所述账号名和密码是否是明文,并当是非明文的账号和密码时进行解密,并将解密后的账号名和密码传输给所述登录模块,以供所述登录模块输入到所述应用程序的登录界面。The decryption module is connected between the receiving module and the login module, and is configured to determine whether the account name and password are plaintext, and decrypt when the account and password are non-clear text, and transmit the decrypted account name and password. The login module is provided for the login module to input to a login interface of the application.
  19. 如权利要求18所述的终端设备,其中所述解密模块包括:The terminal device of claim 18, wherein the decryption module comprises:
    规则子模块,用于获取加解密的规则;a rule sub-module for obtaining a rule for encryption and decryption;
    解密子模块,用于根据所述加解密的规则对所述非明文的账号和密码进行解密,以生成解密后的账号名和密码;以及a decryption submodule, configured to decrypt the non-clear text account and password according to the encryption and decryption rule to generate a decrypted account name and password;
    传输子模块,用于将解密后的账号名和密码传输给所述登录模块。And a transmission submodule, configured to transmit the decrypted account name and password to the login module.
  20. 一种密码的共享系统,应用于密码服务器中,所述共享系统包括:A password sharing system is applied to a password server, and the sharing system includes:
    密码库,用于保存用户所注册的应用程序识别码、账号名和密码;A password library for storing an application identification code, an account name, and a password registered by the user;
    加密模块,用于接收用户的生物特征信息,并通过用户的生物特征信息对所述密码库进行加密;An encryption module, configured to receive biometric information of the user, and encrypt the password library by using biometric information of the user;
    请求模块,用于接收来自于终端设备的查询请求,所述查询请求包括用户的生物特征信息和所述应用程序的识别码;a requesting module, configured to receive a query request from a terminal device, where the query request includes biometric information of the user and an identifier of the application;
    匹配模块,用于通过所述生物特性信息查询并解密匹配的密码库;以及a matching module, configured to query and decrypt the matched password library by using the biometric information;
    传输模块,用于在解密后的密码库中查找所述应用程序的识别码所匹配的账号名和密码,并传输至所述终端设备。And a transmission module, configured to search, in the decrypted password library, an account name and a password matched by the identifier of the application, and transmit the account name and password to the terminal device.
PCT/CN2016/093754 2015-10-28 2016-08-05 Password sharing method, password sharing system, and terminal device WO2017071363A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510727241.0A CN105227302B (en) 2015-10-28 2015-10-28 The sharing method of password and the shared system of password
CN201510727241.0 2015-10-28

Publications (1)

Publication Number Publication Date
WO2017071363A1 true WO2017071363A1 (en) 2017-05-04

Family

ID=54996023

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/093754 WO2017071363A1 (en) 2015-10-28 2016-08-05 Password sharing method, password sharing system, and terminal device

Country Status (2)

Country Link
CN (1) CN105227302B (en)
WO (1) WO2017071363A1 (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105227302B (en) * 2015-10-28 2019-06-14 Oppo广东移动通信有限公司 The sharing method of password and the shared system of password
CN105915566A (en) * 2016-07-06 2016-08-31 杨炳 Safety system used for real-time account access
CN106293080A (en) * 2016-07-29 2017-01-04 维沃移动通信有限公司 The method of a kind of user profile process and mobile terminal
CN106529318B (en) * 2016-11-21 2019-05-28 Oppo广东移动通信有限公司 The management method and mobile terminal of account and password
CN106778178A (en) * 2016-12-28 2017-05-31 广东虹勤通讯技术有限公司 The call method and device of fingerprint business card
CN107070899A (en) * 2017-03-22 2017-08-18 世纪恒通科技股份有限公司 A kind of account login based on iris recognition
CN106941506A (en) * 2017-05-17 2017-07-11 北京京东尚科信息技术有限公司 Data processing method and device based on biological characteristic
CN107181595A (en) * 2017-07-27 2017-09-19 深圳市泰衡诺科技有限公司 A kind of account method for retrieving and device for retrieving based on intelligent terminal
CN107645495A (en) * 2017-08-24 2018-01-30 上海斐讯数据通信技术有限公司 A kind of wireless network password sharing method and system
CN109842602A (en) * 2017-11-29 2019-06-04 上海荆虹电子科技有限公司 A kind of device and login method based on biological characteristic validation
CN108282331A (en) * 2018-01-02 2018-07-13 金邦达有限公司 Cipher processing method, apparatus and system
CN108647501A (en) * 2018-05-09 2018-10-12 平安科技(深圳)有限公司 Multiple utility program shares password unlocking method, device, equipment and storage medium
CN111466247B (en) * 2020-06-22 2020-09-22 成都信息工程大学 Catalytic bomb control system and launching method
CN111766814A (en) * 2020-07-08 2020-10-13 王善举 Forest resource information acquisition terminal
CN111935816B (en) * 2020-09-23 2021-03-12 广州市玄武无线科技股份有限公司 Application program registration method and device of terminal and electronic equipment
CN114338058B (en) * 2020-09-27 2023-05-09 中国移动通信有限公司研究院 Information processing method, device and storage medium
CN113193956B (en) * 2021-04-27 2023-05-12 维沃移动通信有限公司 Account information processing method and device
CN114973518A (en) * 2022-04-21 2022-08-30 杭州小电科技股份有限公司 Shared charging equipment operation and maintenance method, shared charging equipment, terminal equipment and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103402203A (en) * 2013-07-30 2013-11-20 深圳市中兴移动通信有限公司 Biological recognition-based rapid access method and device
CN104184701A (en) * 2013-05-21 2014-12-03 腾讯科技(深圳)有限公司 Third-party application log-in method, device and terminal
CN105207985A (en) * 2015-07-29 2015-12-30 广东欧珀移动通信有限公司 Application program login method and mobile terminal
CN105227302A (en) * 2015-10-28 2016-01-06 广东欧珀移动通信有限公司 The shared method of password and the shared system of password
CN105429949A (en) * 2015-10-28 2016-03-23 广东欧珀移动通信有限公司 Cipher pushing method and pushing system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101098232B (en) * 2007-07-12 2012-05-09 兰州大学 Dynamic password and multiple biological characteristics combined identification authenticating method
CN101383704A (en) * 2008-04-23 2009-03-11 鲁东大学 Cipher module based on finger print recognition technology
CN202502503U (en) * 2012-01-16 2012-10-24 青岛理工大学 Cloud-computing-based fingerprint password management system
CN103401907A (en) * 2013-07-23 2013-11-20 惠州Tcl移动通信有限公司 Synchronous processing method and system for login information of application program
CN103685232A (en) * 2013-11-11 2014-03-26 上海乐今通信技术有限公司 Mobile terminal and mobile application login method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104184701A (en) * 2013-05-21 2014-12-03 腾讯科技(深圳)有限公司 Third-party application log-in method, device and terminal
CN103402203A (en) * 2013-07-30 2013-11-20 深圳市中兴移动通信有限公司 Biological recognition-based rapid access method and device
CN105207985A (en) * 2015-07-29 2015-12-30 广东欧珀移动通信有限公司 Application program login method and mobile terminal
CN105227302A (en) * 2015-10-28 2016-01-06 广东欧珀移动通信有限公司 The shared method of password and the shared system of password
CN105429949A (en) * 2015-10-28 2016-03-23 广东欧珀移动通信有限公司 Cipher pushing method and pushing system

Also Published As

Publication number Publication date
CN105227302B (en) 2019-06-14
CN105227302A (en) 2016-01-06

Similar Documents

Publication Publication Date Title
WO2017071363A1 (en) Password sharing method, password sharing system, and terminal device
WO2020224246A1 (en) Block chain-based data management method and apparatus, device and storage medium
WO2017067286A1 (en) Method and device for updating fingerprint template and terminal
WO2020029585A1 (en) Neural network federation modeling method and device employing transfer learning, and storage medium
WO2018018695A1 (en) Application freezing management method and device, and terminal
WO2018076865A1 (en) Data sharing method, device, storage medium, and electronic device
WO2017071329A1 (en) Password management method, password management system and terminal device
WO2014040501A1 (en) Method and system for generating and authorizing dynamic password
WO2019174090A1 (en) Screenshot file sharing control method, apparatus and device, and computer storage medium
WO2017071364A1 (en) Processing method and processing system for files, and terminal device
WO2018076841A1 (en) Data sharing method, apparatus, storage medium and server
WO2022102930A1 (en) Did system using browser-based security pin authentication and control method thereof
WO2017119548A1 (en) Security-reinforced user authentication method
WO2021075867A1 (en) Method for storing and recovering key for blockchain-based system, and device therefor
WO2017071330A1 (en) Data encryption and decryption method and encryption and decryption device
WO2018076890A1 (en) Data backup method, device, storage medium, server and system
WO2017105072A1 (en) Authentication device on the basis of biometric information and operation method therefor
WO2018076844A1 (en) Data backup method and device, storage medium and electronic apparatus
WO2019139420A1 (en) Electronic device, server, and control method therefor
WO2020147384A1 (en) Blockchain-based safe transaction method, device and apparatus, and storage medium
WO2015126037A1 (en) Personal identification and anti-theft system and method using disposable random key
WO2017071324A1 (en) File-transmission encryption and decryption method and encryption and decryption device
WO2017071352A1 (en) Password push method, push system, and terminal device
WO2021027134A1 (en) Data storage method, apparatus and device and computer storage medium
WO2018076879A1 (en) Data backup method and apparatus, storage medium, and terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16858800

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16858800

Country of ref document: EP

Kind code of ref document: A1