CN106203066A - Power on password protection method, terminal and server - Google Patents

Power on password protection method, terminal and server Download PDF

Info

Publication number
CN106203066A
CN106203066A CN201610629228.6A CN201610629228A CN106203066A CN 106203066 A CN106203066 A CN 106203066A CN 201610629228 A CN201610629228 A CN 201610629228A CN 106203066 A CN106203066 A CN 106203066A
Authority
CN
China
Prior art keywords
random number
terminal
password
power
startup password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610629228.6A
Other languages
Chinese (zh)
Inventor
曹力
葛广肆
王飞舟
石明
林俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN ZHONGDIAN CHANGCHENG INFORMATION SAFETY SYSTEM Co Ltd
Original Assignee
SHENZHEN ZHONGDIAN CHANGCHENG INFORMATION SAFETY SYSTEM Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN ZHONGDIAN CHANGCHENG INFORMATION SAFETY SYSTEM Co Ltd filed Critical SHENZHEN ZHONGDIAN CHANGCHENG INFORMATION SAFETY SYSTEM Co Ltd
Priority to CN201610629228.6A priority Critical patent/CN106203066A/en
Publication of CN106203066A publication Critical patent/CN106203066A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Power Sources (AREA)

Abstract

The present invention provides a kind of power on password protection method, terminal and server, relates to computer encryption technology field.Wherein method includes: when receiving the start-up command of user's input, generates random number according to start-up command, and uses preset hash algorithm to carry out hash according to random number to be calculated the first startup password;By the communication number registered in service end in advance, random number is sent to described server end, make server end use preset hash algorithm to return the second startup password after carrying out hash calculating according to random number;Judge that the first startup password and the second startup password are the most identical;If identical, then allow to perform power-on operation;If differing, then forbid performing power-on operation.The present invention can not only improve the safety of power-on protection, but also can simplify user operation.

Description

Power on password protection method, terminal and server
Technical field
The invention belongs to computer encryption technology field, particularly relate to a kind of power on password protection method, terminal and service Device.
Background technology
The setting up procedure of traditional startup password be usually by BIOS (Basic Input Output System, the most defeated Enter output system) provide a user interface to input startup password for user, the most again by BIOS by the startup password of input It is stored among CMOS (Complementary Metal Oxide Semiconductor, complementary metal oxide semiconductors (CMOS)), When user is started shooting next time, BIOS can require during equipment self-inspection that user inputs startup password, only opening in input When startup password among secret code and the CMOS of being stored in set in advance is mutually matched, BIOS just may proceed to carry out setting subsequently Standby initialization procedure.But, the storage mode of the above-mentioned startup password of employing there are certain defect, such as: due to CMOS Typically powered by the button-type mainboard battery being provided separately within mainboard, in order to continue CMOS is supplied after equipment shuts down Electricity, thus ensure that the data among CMOS will not be lost because of the closedown of equipment, but, at dead battery capability or artificially discharge Afterwards, in CMOS, the startup password of storage will be eliminated, and the most i.e. can bypass the protection of startup password, the most dangerous.
In order to improve safety, the general ROM (Read-that the startup password of mobile phone is stored in BIOS in prior art Only Memory, read-only memory) in, but use special method to be programmed into during due to the data of storage in ROM, its In content can only read to change, the startup password that user is able to validate only input is the most correct, it is impossible to Modify password, when user lose When forgetting password, can only realize by the way of burning again, its operation is cumbersome;And for safety under some scene Property, need out a machine to change a password, so use the mode of ROM storage password just to seem extremely inconvenient.
Summary of the invention
The purpose of the embodiment of the present invention is to provide a kind of power on password protection method, terminal and server, it is intended to solve The above-mentioned mode that startup password is stored in the ROM of BIOS, it is impossible to Modify password, so when user forgets password, can only Realizing by the way of burning again, its operation is cumbersome, and it is higher not to be suitable for some security requirements, needs out The problem that machine changes the scene of a password.
The embodiment of the present invention is achieved in that a kind of power on password protection method, including:
When receiving the start-up command of user's input, generate random number according to described start-up command, and use preset Hash algorithm carries out hash according to described random number and is calculated the first startup password;
By the communication number registered in service end in advance, described random number is sent to described server end, make described clothes Business device end uses preset hash algorithm to return the second startup password after carrying out hash calculating according to described random number;
Judge that described first startup password is the most identical with described second startup password;
If identical, then allow to perform power-on operation;If differing, then forbid performing power-on operation.
On the basis of technique scheme, described when receiving the start-up command of user's input, according to described start Instruction generates random number, and uses preset hash algorithm to carry out hash according to described random number to be calculated the first startup password The most also include:
Judge whether the power on mode that user selects is default remote opening pattern;
If user select power on mode be default remote opening pattern, then enter receive user input start refer to When making, generate random number according to described start-up command, and use preset hash algorithm to carry out hash meter according to described random number Calculate the step obtaining the first startup password.
On the basis of technique scheme, whether the power on mode that the described user of judgement selects is default remote opening Also include before pattern:
Obtain the serial number of BIOS mainboard, by selected communication number, the serial number of described BIOS mainboard is sent to clothes Business device end is registered.
The another object of the embodiment of the present invention is to provide a kind of power on password protection method, including:
Receive the random number that terminal is sent by communication number registered in advance, and according to the inquiry of described communication number The serial number of the BIOS mainboard of terminal;
Preset hash algorithm is used to carry out hash calculate according to serial number and the described random number of described BIOS mainboard To the second startup password;
Described second startup password is back to described terminal, makes described terminal according to described second startup password to described The first startup password in terminal boots up checking, and wherein, described first startup password is that described terminal is receiving user During the start-up command inputted, use preset hash algorithm that the instant described random number produced is carried out hash calculated.
On the basis of technique scheme, described reception terminal is random by communication number transmission registered in advance Also include before number, and the serial number of the BIOS mainboard inquiring about described terminal according to described communication number:
Receive the registration request that terminal is sent by selected communication number, and complete registration according to described registration request, Wherein said registration request includes the serial number of the BIOS mainboard of described terminal.
The another object of the embodiment of the present invention is to provide a kind of terminal, including:
Random number generation unit, for when receiving the start-up command of user's input, generating according to described start-up command Random number;
Oneth Hash computing unit, is calculated for using preset hash algorithm to carry out hash according to described random number First startup password;
Random number transmitting element, sends described random number to institute for the communication number by registering in service end in advance State server end, make described server end use preset hash algorithm after carrying out hash calculating according to described random number, to return the Two startup passwords;
Start-up password verification unit, is used for judging that described first startup password is the most identical with described second startup password;
Start control unit, if for identical, then allows to perform power-on operation;If differing, then forbid performing start behaviour Make.
On the basis of technique scheme, also include:
Power on mode judging unit, for judging whether the power on mode that user selects is default remote opening pattern; If the power on mode that user selects is default remote opening pattern, then trigger described random number generation unit entrance work shape State.
On the basis of technique scheme, also include:
Registration request unit, for obtaining the serial number of BIOS mainboard, by selected communication number by described BIOS master The serial number transmission of plate is registered to server end.
The another object of the embodiment of the present invention is to provide a kind of server, including:
Serial number query unit, for receiving the random number that terminal is sent by communication number registered in advance, and according to Described communication number inquires about the serial number of the BIOS mainboard of described terminal;
2nd hash computing unit, for using preset hash algorithm according to the serial number of described BIOS mainboard and described Random number carries out hash and is calculated the second startup password;
Password returns unit, for described second startup password is back to described terminal, makes described terminal according to described Second startup password boots up checking to the first startup password in described terminal, and wherein, described first startup password is institute State terminal when receiving the start-up command of user's input, use preset hash algorithm that the instant described random number produced is entered Row hash is calculated.
On the basis of technique scheme, also include:
Registering unit, for receiving the registration request that terminal is sent by selected communication number, and according to described registration Having asked registration, wherein said registration request includes the serial number of the BIOS mainboard of described terminal.
A kind of power on password protection method, terminal and server that implementing the embodiment of the present invention provides have following useful effect Really:
The embodiment of the present invention, by when receiving the start-up command of user's input, generates random according to described start-up command Number, and use preset hash algorithm to carry out hash according to described random number to be calculated the first startup password;By existing in advance Described random number is sent to described server end by the communication number of service end registration, makes described server end use preset Hash algorithm returns the second startup password after carrying out hash calculating according to described random number;Judge described first startup password and institute State the second startup password the most identical;If identical, then allow to perform power-on operation;If differing, then forbid performing power-on operation, It is thus possible to automatically obtain dynamic startup password from server end when making terminal start shooting every time, not only increase power-on protection Safety, but also simplify user operation, even if user has forgotten startup password and also has been able to start shooting smoothly and the most applicable Higher in some security requirements, need out machine to change the scene of a password.
Accompanying drawing explanation
Fig. 1 be the embodiment of the present invention provide a kind of power on password protection method implement flow chart;
Fig. 2 be another embodiment of the present invention provide a kind of power on password protection method implement flow chart;
Fig. 3 is the schematic block diagram of a kind of terminal that the embodiment of the present invention provides;
Fig. 4 is the schematic block diagram of a kind of server that the embodiment of the present invention provides.
Detailed description of the invention
In order to make the purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, right The present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, and It is not used in the restriction present invention.
Fig. 1 be the embodiment of the present invention provide a kind of power on password protection method implement flow chart.See Fig. 1 institute Showing, a kind of power on password protection method that the present embodiment provides may comprise steps of:
In S101, when receiving the start-up command of user's input, generate random number according to described start-up command, and adopt Carry out hash by preset hash algorithm according to described random number and be calculated the first startup password.
Further, also included before step S101:
Judge whether the power on mode that user selects is default remote opening pattern;
If the power on mode that user selects is default remote opening pattern, then enter when the start receiving user's input During instruction, generate random number according to described start-up command, and use preset hash algorithm to carry out hash according to described random number It is calculated the step of the first startup password.
Further, whether the power on mode selected the described user of judgement also wraps before being default remote opening pattern Include:
Obtain the serial number of BIOS mainboard, by selected communication number, the serial number of described BIOS mainboard is sent to clothes Business device end is registered.
In the present embodiment, the power on mode of terminal include tradition power on mode and preset remote opening pattern, wherein, Traditional power on mode uses the startup password pre-set to boot up certification in terminal local, with start of the prior art Mode is identical, therefore, does not the most do concrete detailed description.Default remote opening pattern is only described in detail by the application.
In the present embodiment, when user's triggering terminal starts start, terminal automatic spring power on mode can select interface to supply User selects power on mode, if startup password corresponding to traditional power on mode that user is arranged before forgetting when booting up, Then can boot up by selecting the remote opening pattern preset, when user selects to be carried out by default remote opening pattern During start, terminal can point out user to input communication number registered in advance, then by communication number registered in advance to service Device end sends start-up command, completes start-up password verification in conjunction with server end.
In S102, by the communication number registered in service end in advance, described random number is sent to described server End, makes described server end use preset hash algorithm to return the second start after carrying out hash calculating according to described random number close Code.
In the present embodiment, hash algorithm preset in terminal and the preset hash algorithm of server end are identical, when After the hash algorithm that user fixs terminal and server end is used, driven by making an EFI, be packaged into binary system Terminal and server end it is built in respectively, in order to subsequent terminal and server end can utilize it to carry out hash calculating after file.
In S103, it is judged that described first startup password is the most identical with described second startup password;If identical, then enter Step S104;Otherwise, step S105 is entered.
In S104, it is allowed to perform power-on operation;
In S105, forbid performing power-on operation.
In the present embodiment, if the second start that returns of calculated first startup password of terminal self and server end Password is identical, then start-up password verification is passed through, and now enters in step S104 and completes power-on operation, otherwise, if the first start is close Code is different with the second startup password, then illustrate that the user now carrying out power-on operation in terminal is probably disabled user, therefore Forbid performing power-on operation such that it is able to ensure the safety of terminal.
In addition, it is necessary to explanation, owing to, under remote opening pattern, the BIOS of start terminal can randomly generate every time One numeral, so server end is every time the most different according to the random startup password returned, therefore, it is possible to realize using difference Password boot up, it is adaptable to higher for safety, and need out machine to change the scene of a password.
Above it can be seen that a kind of power on password protection method of providing of the present embodiment is due to by receive user defeated During the start-up command entered, generate random number according to described start-up command, and use preset hash algorithm according to described random number Carry out hash and be calculated the first startup password;By the communication number registered in service end in advance, described random number is sent extremely Described server end, makes described server end use preset hash algorithm to return after carrying out hash calculating according to described random number Second startup password;Judge that described first startup password is the most identical with described second startup password;If identical, then allow to perform Power-on operation;If differing, then forbid performing power-on operation such that it is able to make terminal automatically obtain from server end when starting shooting every time Take dynamic startup password, not only increase the safety of power-on protection, but also simplify user operation, even if user forgets Startup password also is able to start shooting smoothly, and it is higher to be highly suitable for some security requirements, need out a machine to change once The scene of password.
Fig. 2 be another embodiment of the present invention provide a kind of power on password protection method implement flow chart.See Shown in Fig. 2, a kind of power on password protection method that the present embodiment provides may comprise steps of:
In S201, receive the random number that terminal is sent by communication number registered in advance, and according to described communication number Code inquires about the serial number of the BIOS mainboard of described terminal;
Further, can also include before step S201:
Receive the registration request that terminal is sent by selected communication number, and complete registration according to described registration request, Wherein said registration request includes the serial number of the BIOS mainboard of described terminal.
In the present embodiment, when server end receive described communication number send include BIOS mainboard serial number Registration request time, store the data base to self after described communication number and described BIOS mainboard serial number can be associated In, in order to when what subsequently received described communication number sent is used for the random number of request the second startup password, from data base The BIOS serial number that inquiry is associated with described communication number.
In S202, preset hash algorithm is used to carry out according to serial number and the described random number of described BIOS mainboard Hash is calculated the second startup password.
In S203, described second startup password is back to described terminal, makes described terminal according to described second start Password boots up checking to the first startup password in described terminal, and wherein, described first startup password is that described terminal exists When receiving the start-up command of user's input, use preset hash algorithm that the instant described random number produced is carried out hash meter Obtain.
In the present embodiment, terminal is receiving the second startup password that server end returns, can be by itself and self the One startup password is compared, if identical, then performs power-on operation, if differing, then forbids power-on operation, exits start stream Journey.
Above it can be seen that a kind of power on password protection method that the present embodiment provides can make terminal start shooting equally every time Shi Zidong obtains dynamic startup password from server end, not only increases the safety of power-on protection, but also simplifies use Family operates, even if user has forgotten startup password and also has been able to start shooting smoothly, and it is higher to be highly suitable for some security requirements, Machine is needed out to change the scene of a password.
Fig. 3 is the schematic block diagram of a kind of terminal that the embodiment of the present invention provides, and this terminal is for implementing shown in service chart 1 The method that example provides.Illustrate only part related to the present embodiment for convenience of description.
A kind of terminal 30 shown in Figure 3, that the present embodiment provides, including:
Random number generation unit 33, for when receiving the start-up command of user's input, raw according to described start-up command Become random number;
Oneth Hash computing unit 34, calculates for using preset hash algorithm to carry out hash according to described random number To the first startup password;
Random number transmitting element 35, sends described random number extremely for the communication number by registering in service end in advance Described server end, makes described server end use preset hash algorithm to return after carrying out hash calculating according to described random number Second startup password;
Start-up password verification unit 36, is used for judging described first startup password and described second startup password whether phase With;
Start control unit 37, if for identical, then allows to perform power-on operation;If differing, then forbid performing start Operation.
Optionally, described terminal also includes:
Power on mode judging unit 32, for judging whether the power on mode that user selects is default remote opening mould Formula;If the power on mode that user selects is default remote opening pattern, then triggers described random number generation unit 33 and enter work Make state.
Optionally, described terminal also includes:
Registration request unit 31, for obtaining the serial number of BIOS mainboard, by selected communication number by described BIOS The serial number transmission of mainboard is registered to server end.
It should be noted that the embodiment of the present invention provide above-mentioned terminal in unit, due to shown in Fig. 1 of the present invention Embodiment of the method is based on same design, and its technique effect brought is identical with embodiment of the method shown in Fig. 1 of the present invention, particular content Can be found in the narration in embodiment of the method shown in Fig. 1 of the present invention, here is omitted.
Therefore, a kind of terminal that the present embodiment provides can obtain dynamically from server end when start every time equally automatically Startup password, not only increase the safety of power-on protection, but also simplify user operation, even if user has forgotten start Password also is able to start shooting smoothly, and it is higher to be highly suitable for some security requirements, needs out a machine to change a password Scene.
Fig. 4 is the schematic block diagram of a kind of server that the embodiment of the present invention provides, and this server is for shown in service chart 2 The method that embodiment provides.Illustrate only part related to the present embodiment for convenience of description.
A kind of server 40 shown in Figure 4, that the present embodiment provides, including:
Serial number query unit 42, for receiving the random number that terminal is sent by communication number registered in advance, and root The serial number of the BIOS mainboard of described terminal is inquired about according to described communication number;
2nd hash computing unit 43, for using preset hash algorithm according to the serial number of described BIOS mainboard and institute State random number to carry out hash and be calculated the second startup password;
Password returns unit 44, for described second startup password is back to described terminal, makes described terminal according to institute Stating the second startup password and the first startup password in described terminal is booted up checking, wherein, described first startup password is Described terminal, when receiving the start-up command of user's input, uses preset hash algorithm to the instant described random number produced Carry out hash calculated.
Optionally, described server also includes:
Registering unit 41, for receiving the registration request that terminal is sent by selected communication number, and according to described note Volume has asked registration, and wherein said registration request includes the serial number of the BIOS mainboard of described terminal.
It should be noted that the embodiment of the present invention provide above-mentioned server in unit, due to Fig. 2 institute of the present invention Show embodiment of the method based on same design, its technique effect brought is identical with embodiment of the method shown in Fig. 2 of the present invention, specifically in Holding and can be found in the narration in embodiment of the method shown in Fig. 2 of the present invention, here is omitted.
Therefore, a kind of server that the present embodiment provides can make terminal automatically obtain from server end when start equally Dynamic startup password, not only increases the safety of power-on protection, but also simplifies user operation, even if user forgets Startup password also is able to start shooting smoothly, and it is higher to be highly suitable for some security requirements, needs out a machine to change the closeest The scene of code.
The foregoing is only presently preferred embodiments of the present invention, not in order to limit the present invention, all essences in the present invention Any amendment, equivalent and the improvement etc. made within god and principle, should be included within the scope of the present invention.

Claims (10)

1. a power on password protection method, it is characterised in that including:
When receiving the start-up command of user's input, generate random number according to described start-up command, and use preset hash Algorithm carries out hash according to described random number and is calculated the first startup password;
By the communication number registered in service end in advance, described random number is sent to described server end, make described server End uses preset hash algorithm to return the second startup password after carrying out hash calculating according to described random number;
Judge that described first startup password is the most identical with described second startup password;
If identical, then allow to perform power-on operation;If differing, then forbid performing power-on operation.
2. power on password protection method as claimed in claim 1, it is characterised in that described when the start receiving user's input During instruction, generate random number according to described start-up command, and use preset hash algorithm to carry out hash according to described random number Also include before being calculated the first startup password:
Judge whether the power on mode that user selects is default remote opening pattern;
If the power on mode that user selects is default remote opening pattern, then enter the start-up command receiving user's input Time, generate random number according to described start-up command, and use preset hash algorithm to carry out hash calculating according to described random number Obtain the step of the first startup password.
3. power on password protection method as claimed in claim 2, it is characterised in that the power on mode that described judgement user selects It is whether also to include before default remote opening pattern:
Obtain the serial number of BIOS mainboard, by selected communication number, the serial number of described BIOS mainboard is sent to server End is registered.
4. a power on password protection method, it is characterised in that including:
Receive the random number that terminal is sent by communication number registered in advance, and inquire about described terminal according to described communication number The serial number of BIOS mainboard;
Preset hash algorithm is used to carry out hash be calculated according to serial number and the described random number of described BIOS mainboard Two startup passwords;
Described second startup password is back to described terminal, makes described terminal according to described second startup password to described terminal In the first startup password boot up checking, wherein, described first startup password is described terminal is receiving user's input Start-up command time, use preset hash algorithm that the instant described random number produced is carried out hash calculated.
5. power on password protection method as claimed in claim 4, it is characterised in that described reception terminal is by registered in advance Also wrap before the random number that communication number sends, and the serial number of the BIOS mainboard inquiring about described terminal according to described communication number Include:
Receive the registration request that terminal is sent by selected communication number, and complete registration according to described registration request, wherein Described registration request includes the serial number of the BIOS mainboard of described terminal.
6. a terminal, it is characterised in that including:
Random number generation unit, for when receiving the start-up command of user's input, generates random according to described start-up command Number;
Oneth Hash computing unit, is calculated first for using preset hash algorithm to carry out hash according to described random number Startup password;
Random number transmitting element, sends described random number to described clothes for the communication number by registering in service end in advance Business device end, makes described server end use preset hash algorithm to return second after carrying out hash calculating according to described random number and opens Secret code;
Start-up password verification unit, is used for judging that described first startup password is the most identical with described second startup password;
Start control unit, if for identical, then allows to perform power-on operation;If differing, then forbid performing power-on operation.
7. terminal as claimed in claim 6, it is characterised in that also include:
Power on mode judging unit, for judging whether the power on mode that user selects is default remote opening pattern;If using The power on mode that family selects is default remote opening pattern, then trigger described random number generation unit and enter duty.
8. terminal as claimed in claim 7, it is characterised in that also include:
Registration request unit, for obtaining the serial number of BIOS mainboard, by selected communication number by described BIOS mainboard Serial number transmission is registered to server end.
9. a server, it is characterised in that including:
Serial number query unit, for receiving the random number that terminal is sent by communication number registered in advance, and according to described Communication number inquires about the serial number of the BIOS mainboard of described terminal;
2nd hash computing unit, for use preset hash algorithm according to the serial number of described BIOS mainboard and described at random Number carries out hash and is calculated the second startup password;
Password returns unit, for described second startup password is back to described terminal, makes described terminal according to described second Startup password boots up checking to the first startup password in described terminal, and wherein, described first startup password is described end Hold when receiving the start-up command of user's input, use preset hash algorithm that the instant described random number produced is carried out Hash is calculated.
10. server as claimed in claim 9, it is characterised in that also include:
Registering unit, for receiving the registration request that terminal is sent by selected communication number, and according to described registration request Completing registration, wherein said registration request includes the serial number of the BIOS mainboard of described terminal.
CN201610629228.6A 2016-08-03 2016-08-03 Power on password protection method, terminal and server Pending CN106203066A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610629228.6A CN106203066A (en) 2016-08-03 2016-08-03 Power on password protection method, terminal and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610629228.6A CN106203066A (en) 2016-08-03 2016-08-03 Power on password protection method, terminal and server

Publications (1)

Publication Number Publication Date
CN106203066A true CN106203066A (en) 2016-12-07

Family

ID=57497802

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610629228.6A Pending CN106203066A (en) 2016-08-03 2016-08-03 Power on password protection method, terminal and server

Country Status (1)

Country Link
CN (1) CN106203066A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108050653A (en) * 2017-10-31 2018-05-18 青岛海尔空调电子有限公司 Precision air conditioner startup password collocation method, configuration system and precision air conditioner
CN112559004A (en) * 2020-11-19 2021-03-26 山东云海国创云计算装备产业创新中心有限公司 BIOS upgrading method, device, equipment and medium
CN112818334A (en) * 2019-11-15 2021-05-18 富士通个人电脑株式会社 Information processing apparatus, information processing system, and computer-readable recording medium
CN117235747A (en) * 2023-11-16 2023-12-15 无锡宏创盛安科技有限公司 Method for modifying BIOS startup password under LINUX

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1691578A (en) * 2004-04-29 2005-11-02 华为技术有限公司 A method of self validity verification for an equipment
CN1996242A (en) * 2006-01-05 2007-07-11 英业达股份有限公司 Booting system in low-power mode and method therefor
CN102004652A (en) * 2009-08-31 2011-04-06 鸿富锦精密工业(深圳)有限公司 Electronic device and multiple start method thereof
CN102521531A (en) * 2011-11-24 2012-06-27 华中科技大学 Password protection system based on hardware virtualization
CN103970560A (en) * 2013-02-04 2014-08-06 纬创资通股份有限公司 Starting method and electronic device
US20150270962A1 (en) * 2012-10-11 2015-09-24 Nagravision S.A. Method and system for smart card chip personalization

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1691578A (en) * 2004-04-29 2005-11-02 华为技术有限公司 A method of self validity verification for an equipment
CN1996242A (en) * 2006-01-05 2007-07-11 英业达股份有限公司 Booting system in low-power mode and method therefor
CN102004652A (en) * 2009-08-31 2011-04-06 鸿富锦精密工业(深圳)有限公司 Electronic device and multiple start method thereof
CN102521531A (en) * 2011-11-24 2012-06-27 华中科技大学 Password protection system based on hardware virtualization
US20150270962A1 (en) * 2012-10-11 2015-09-24 Nagravision S.A. Method and system for smart card chip personalization
CN103970560A (en) * 2013-02-04 2014-08-06 纬创资通股份有限公司 Starting method and electronic device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108050653A (en) * 2017-10-31 2018-05-18 青岛海尔空调电子有限公司 Precision air conditioner startup password collocation method, configuration system and precision air conditioner
CN108050653B (en) * 2017-10-31 2020-12-08 青岛海尔空调电子有限公司 Precise air conditioner starting password configuration method and system and precise air conditioner
CN112818334A (en) * 2019-11-15 2021-05-18 富士通个人电脑株式会社 Information processing apparatus, information processing system, and computer-readable recording medium
CN112559004A (en) * 2020-11-19 2021-03-26 山东云海国创云计算装备产业创新中心有限公司 BIOS upgrading method, device, equipment and medium
CN117235747A (en) * 2023-11-16 2023-12-15 无锡宏创盛安科技有限公司 Method for modifying BIOS startup password under LINUX
CN117235747B (en) * 2023-11-16 2024-01-23 无锡宏创盛安科技有限公司 Method for modifying BIOS startup password under LINUX

Similar Documents

Publication Publication Date Title
US10447694B2 (en) Identity verification method and device
US8938621B2 (en) Computing device integrity protection
CN103237064B (en) Remote lock method, system, cloud server and the terminal of terminal
CN106203066A (en) Power on password protection method, terminal and server
RU2684584C1 (en) Device for storing information and operation method thereof
EP3706019B1 (en) Hardware-enforced access protection
JP2016500170A (en) Screen unlocking method, apparatus and terminal
KR102274285B1 (en) An OTP security management method by using dynamic shared secret distribution algorithm
US9378371B2 (en) Systems and methods for account recovery using a platform attestation credential
CN109543365A (en) A kind of authorization method and device
WO2013182103A2 (en) Encryption and decryption terminal and encryption and decryption method applied to same
US10764734B2 (en) Service operation management using near-field communications
JP2018518779A (en) Method and device for generating at least one password
US10127407B2 (en) Location defined power charger management authorization for a user equipment
US11698994B2 (en) Method for a first start-up operation of a secure element which is not fully customized
US10939265B2 (en) Method of managing an application
CN105354461A (en) Authentication method and terminal
CN106778297B (en) Application program running method and device and mobile terminal
US9648000B2 (en) Authenticating a device when connecting it to a service
KR101534409B1 (en) Fuel cell system having wireless remote controller
KR100775781B1 (en) Method for protecting user's information for mobile communication terminal
CN111373399A (en) Regulating access
KR20170088796A (en) Method for Providing Network type OTP of Multiple Code Creation Mode by using Biometrics
KR20160129807A (en) Method for Operating Seed Combination Mode OTP by using Biometrics
KR20160031472A (en) Method for Operating Multiple Code Creation Mode OTP by using Biometrics

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20161207