CN107038368A - A kind of Portable, personal password management equipment - Google Patents

A kind of Portable, personal password management equipment Download PDF

Info

Publication number
CN107038368A
CN107038368A CN201610078544.9A CN201610078544A CN107038368A CN 107038368 A CN107038368 A CN 107038368A CN 201610078544 A CN201610078544 A CN 201610078544A CN 107038368 A CN107038368 A CN 107038368A
Authority
CN
China
Prior art keywords
password
user
equipment
equipment according
random
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610078544.9A
Other languages
Chinese (zh)
Inventor
张越显
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201610078544.9A priority Critical patent/CN107038368A/en
Publication of CN107038368A publication Critical patent/CN107038368A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Abstract

The invention discloses a kind of portable personal password's management equipment.Set up completely without host computer is needed, off line is configured, make equipment completely and Network Isolation, it is to avoid to be leaked by remote control, and storage inside password is the character string combinations generated at random, improves complexity.And the password of multigroup different length can be stored, facilitates user set by different account numbers.The input of user for convenience, using keyboard chip, when user chooses cipher code set, password can be not only shown on screen, during insertion computer, keyboard will be identified as.User can be with a key input password.

Description

A kind of Portable, personal password management equipment
Technical field
It is a kind of portable cryptographic management equipment for aiding in user that complicated password is set the present invention relates to network technology security fields.
Background technology
With the increasingly infiltration that network is lived to people, we everyone can have increasing various big and small website users' names and a password, as most people remember can be arranged to the account number of multiple websites with password for convenience.But different web portal securities is again different, some small websites are leaked by database after hacker attacks, it is possible to caused the account number for other websites for being related to user together to leak, utilized by criminal.So, if each account number is gone respectively to set password, then even if the low site databases of security are leaked, then other account numbers of user will not also be threatened.
When most of netizen sets password, remember for convenience, all can be by some personal information of oneself, or some significant information are combined, and are arranged to password.The english abbreviation of such as name, birthday, word etc..Although so convenient memory, uses this combination, combination variety is very limited.Criminal is after personal information is collected into, it is possible to use social engineering instrument, carries out password dictionary generation.Just there is very big probability to fall such password Brute Force.If so the password combined using random string, security performance is considerably improved.
Some existing code management devices using host computer, it is necessary to be configured, that is, code management device insertion computer must be carried out into configuration operation.Once trojan horse in computer, then in configuration, criminal can just get all passwords of user quickly.
The content of the invention
In view of above problem of the prior art, the present invention devises a kind of portable personal password's management equipment.Set up completely without host computer is needed, off line is configured, make equipment completely and Network Isolation, it is to avoid to be leaked by remote control.And storage inside password is the character string combinations generated at random, improves complexity.And the password of multigroup different length can be stored, facilitates user set by different account numbers.The input of user for convenience, using keyboard chip, when user chooses cipher code set, password can be not only shown on screen, during insertion computer, keyboard will be identified as.User can be with a key input password.
Realize the technical scheme is that:
Device structure such as Fig. 1, code data, OLED screen curtain display, keyboard chip connection USB port are stored using single-chip microcomputer control and EEPROM storage chips.
Password is stored using two pieces of eeprom chips, one piece is built in equipment, in the backup card that one piece is arranged on outside equipment.User needs backup card inserting equipment, can just carry out password setting.Two pieces of EEPROM capacity are identical, and when setting password, meeting automated back-up is into external backup card.
When user sets device password, the password storage of 1024 groups of different lengths can be generated at random, is divided into tetra- classes of A, B, C, D, several classes represent the random cipher of different length respectively, and each password has numbering.(If A001 is the 1st password that length is 8, B003 is the 3rd password that length is 12, and D256 is the 256th password that length is 20)Password numbering corresponding to user's account number different under only need to voluntarily remembering.
When needing to check password, numbered by the OLED screen curtain selection password in equipment, show the clear-text passwords of some numbering.
This equipment not user's account number storing, also without user's voluntarily input function, prevents from being leaked after equipment is lost.
Long password is inputted for the convenience of the user, and built-in one piece of keyboard chip, by MCU controls, after the password that user chooses that some is numbered, the password can be knocked out automatically.
When imprudence loss device, backup card can be inserted to new equipment, recovery code data is carried out.
Brief description of the drawings
Fig. 1 is portable personal password's management equipment circuit structure connection block diagram of the invention.

Claims (8)

1. a kind of portable personal identification number management equipment, the random complicated password of storage.
2. equipment according to claim 1, it is characterised in that set-up mode is set for off line, it is impossible to write data by computer.
3. equipment according to claim 1, it is characterised in that do not store the information such as user name, only stores several passwords generated at random.
4. equipment according to claim 3, it is characterised in that user can not self-defined setting password.
5. the equipment according to claim 1 or 3, it is characterised in that the random cipher of each generation has a numbering, user replaces the complicated random cipher of memory by remembering corresponding password numbering.
6. equipment according to claim 2, it is characterised in that during off line generation password, need to insert backup card could be set.
7. equipment according to claim 6, it is characterised in that when generating password, all code datas in backup card automated back-up equipment.
8. a kind of backup card being made up of eeprom chip, in the device losses described in claim 1, can be recovered in the equipment described in code data to new claim 1 by backup card.
CN201610078544.9A 2016-02-04 2016-02-04 A kind of Portable, personal password management equipment Pending CN107038368A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610078544.9A CN107038368A (en) 2016-02-04 2016-02-04 A kind of Portable, personal password management equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610078544.9A CN107038368A (en) 2016-02-04 2016-02-04 A kind of Portable, personal password management equipment

Publications (1)

Publication Number Publication Date
CN107038368A true CN107038368A (en) 2017-08-11

Family

ID=59532028

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610078544.9A Pending CN107038368A (en) 2016-02-04 2016-02-04 A kind of Portable, personal password management equipment

Country Status (1)

Country Link
CN (1) CN107038368A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101815091A (en) * 2010-03-12 2010-08-25 薛明 Cipher providing equipment, cipher authentication system and cipher authentication method
US20120096542A1 (en) * 2010-10-14 2012-04-19 Shea David P Portable confidential account information management device
CN102932140A (en) * 2012-11-20 2013-02-13 成都卫士通信息产业股份有限公司 Key backup method for enhancing safety of cipher machine
CN104850772A (en) * 2015-05-06 2015-08-19 安徽大学 User-oriented hardware password manager

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101815091A (en) * 2010-03-12 2010-08-25 薛明 Cipher providing equipment, cipher authentication system and cipher authentication method
US20120096542A1 (en) * 2010-10-14 2012-04-19 Shea David P Portable confidential account information management device
CN102932140A (en) * 2012-11-20 2013-02-13 成都卫士通信息产业股份有限公司 Key backup method for enhancing safety of cipher machine
CN104850772A (en) * 2015-05-06 2015-08-19 安徽大学 User-oriented hardware password manager

Similar Documents

Publication Publication Date Title
US10824760B2 (en) Method for saving, sending and recollection of confidential user data
RU2619895C1 (en) Data encryption system and methods
CN106776904B (en) The fuzzy query encryption method of dynamic authentication is supported in a kind of insincere cloud computing environment
KR20110031327A (en) Method and apparatus for generating hash mnemonics
CN105975878B (en) Method for secure storing and system based on Nand Flash flash memory
CN108304727A (en) The method and apparatus of data processing
CN1523809A (en) Password variable identification verification technique
CN103607420A (en) Safe electronic medical system for cloud storage
CN103413104B (en) A kind of disposal route of transaction sensitive information and treating apparatus
KR102366505B1 (en) An access certification system and method using one time identification
CN109740378A (en) A kind of safety of anti-keyword privacy leakage is to index construction and its search method
JPWO2012004880A1 (en) Keyword conversion apparatus, keyword conversion program, recording medium, and keyword conversion method
CN113709181A (en) Website login method, device, equipment and storage medium based on browser plug-in
KR20170122953A (en) Method for transmitting security message using personalized template and apparatus using the same
Kaur Analysis of NoSQL database state-of-the-art techniques and their security issues
CN107038368A (en) A kind of Portable, personal password management equipment
US9606939B2 (en) Memory data security
CN110570194A (en) hardware wallet recovery method and device and hardware wallet
US20100058071A1 (en) System and method for encrypting an electronic file in a mobile electronic device
US20180300473A1 (en) Making Unique Passwords from the Same String of Characters, Including Any String of Characters in a Web Address
CN104125241A (en) Method for verifying password
CN108173661B (en) Dynamic password generation method and device and dynamic password token
CN113688410A (en) Data retrieval method, device, FPGA and medium
JP2012247882A (en) Matching system for information
JP5897758B1 (en) Password setting method for information processing terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170811

WD01 Invention patent application deemed withdrawn after publication