CN108549808B - Password management method and device - Google Patents

Password management method and device Download PDF

Info

Publication number
CN108549808B
CN108549808B CN201810355759.XA CN201810355759A CN108549808B CN 108549808 B CN108549808 B CN 108549808B CN 201810355759 A CN201810355759 A CN 201810355759A CN 108549808 B CN108549808 B CN 108549808B
Authority
CN
China
Prior art keywords
password
account identifier
user name
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810355759.XA
Other languages
Chinese (zh)
Other versions
CN108549808A (en
Inventor
王建林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Huada Zhibao Electronic System Co Ltd
Original Assignee
Beijing Huada Zhibao Electronic System Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Huada Zhibao Electronic System Co Ltd filed Critical Beijing Huada Zhibao Electronic System Co Ltd
Priority to CN201810355759.XA priority Critical patent/CN108549808B/en
Publication of CN108549808A publication Critical patent/CN108549808A/en
Application granted granted Critical
Publication of CN108549808B publication Critical patent/CN108549808B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Abstract

The embodiment of the application discloses a password management method, which can store passwords corresponding to password information after receiving the password information so as to help a user to memorize various and complex passwords. If the user needs to use the password, the password obtaining instruction can be obtained, the password corresponding to the password obtaining instruction is searched from the stored passwords, and the password corresponding to the password obtaining instruction is played in a voice playing mode, so that the user can obtain the needed password. Therefore, the password manager formed by adding the memory in the existing equipment manages the password, the purpose of helping the user memorize various passwords is realized, the problem that the user is difficult to memorize the password is solved, and meanwhile, the cost is reduced. The password is sent to the user in a voice playing mode, the password does not need to be displayed, the concealment of the played password is high, and the security of the password is improved. The embodiment of the application also discloses a password management device.

Description

Password management method and device
Technical Field
The present application relates to the field of password management, and in particular, to a password management method and apparatus.
Background
In the internet era, people increasingly rely on various internet services, so that people have to apply for an account on more and more websites or Application programs (APP for short), and a user needs to set a corresponding user name and a corresponding password while applying for the account.
However, with the increasing serious problem of potential safety hazards of internet accounts, users generally set complex passwords in order to improve the safety of the accounts, but the complex passwords are not easy to remember. Even though the requirements of different websites or APPs for setting passwords or user names may be different, even if the account and password settings of each website or APP can be set to the same user name and password, in order to prevent the user name and password from being stolen, the user can set a plurality of different passwords, and then, memorizing the various user names and passwords becomes a problem that people feel troublesome. On the other hand, a user may frequently change the password in order to ensure the security of the password, but frequent password change may cause difficulty in memorizing the changed password, so that the user cannot normally log in the website or APP.
Therefore, when a user logs in different websites or APPs, the password is complex or the password is too many in types, so that the user cannot remember the password corresponding to the website or APP, the user cannot log in the website or APP normally, and user experience is poor.
Disclosure of Invention
In order to solve the technical problems, the application provides a password management method and a password management device, which can help a user to memorize various complicated passwords, can accurately find the password required by the user from the stored passwords when the user needs to use the password, and can send the password to the user in a voice playing mode, so that the problem that the user is difficult to memorize the password is solved, and the user experience is improved.
The embodiment of the application discloses the following technical scheme:
in a first aspect, an embodiment of the present application provides a password management method, where the method includes:
receiving password information sent by terminal equipment;
storing a password corresponding to the password information according to the password information;
if a password acquisition instruction is acquired, searching the password corresponding to the password acquisition instruction from the stored passwords corresponding to the password information, and playing the password corresponding to the password acquisition instruction in a voice playing mode.
Optionally, the password information includes an encrypted password generation condition, where the encrypted password generation condition is generated by the terminal device encrypting the password generation condition according to the encrypted public key;
the storing the password corresponding to the password information according to the password information includes:
decrypting the encrypted password generation condition according to an encrypted private key to generate the password generation condition;
and generating a password according to the password generation condition, and storing the generated password.
Optionally, the password information includes an account identifier, and storing a password corresponding to the password information according to the password information includes:
storing the corresponding relation between the password corresponding to the account identification and the account identification according to the account identification;
correspondingly, the password obtaining instruction includes the account identifier, the password corresponding to the password obtaining instruction is found from the stored password corresponding to the password information, and the password corresponding to the password obtaining instruction is played in a voice playing manner, including:
finding out the password corresponding to the account identifier according to the account identifier and the corresponding relation between the password corresponding to the account identifier and the account identifier;
and playing the password corresponding to the account identifier by using a voice playing mode.
Optionally, the password information further includes a user name corresponding to an account identifier, and the storing a password corresponding to the password information according to the password information includes:
storing the corresponding relation between the password corresponding to the user name and the user name according to the user name;
correspondingly, the password obtaining instruction includes a user name corresponding to the account identifier, the password corresponding to the password obtaining instruction is found from the stored passwords corresponding to the password information, and the password corresponding to the password obtaining instruction is played in a voice playing manner, including:
finding out a password corresponding to the user name according to the user name, the password corresponding to the user name and the corresponding relation of the user name;
and playing the password corresponding to the user name by using a voice playing mode.
In a second aspect, an embodiment of the present application provides a password management apparatus, including a connection module, a receiver, a processor, a memory, and a voice player:
the connection module is used for establishing communication between the password management device and the terminal equipment;
the receiver is used for receiving the password information and the password acquisition instruction sent by the terminal equipment;
the processor is used for storing a password corresponding to the password information in a memory according to the password information;
the memory is used for storing the password corresponding to the password information;
and the voice player is used for playing the password corresponding to the password acquisition instruction in a voice broadcasting mode.
Optionally, the password information includes an encrypted password generation condition, where the encrypted password generation condition is generated by the terminal device encrypting the password generation condition according to the encrypted public key;
the processor is configured to decrypt the encrypted password generation condition according to an encrypted private key, generate the password generation condition, generate a password according to the password generation condition, and store the generated password in the memory.
Optionally, the password information further includes an account identifier;
the processor is used for storing the corresponding relation between the password corresponding to the account identifier and the account identifier in the memory according to the account identifier;
correspondingly, if the password obtaining instruction includes the account identifier, the processor is configured to search the password corresponding to the account identifier in the memory according to the account identifier, the correspondence between the password corresponding to the account identifier and the account identifier;
the voice player is used for playing the password corresponding to the account identifier in a voice playing mode.
Optionally, the password information further includes a user name corresponding to the account identifier;
the processor is used for storing the corresponding relation between the password corresponding to the user name and the user name in the memory according to the user name;
correspondingly, if the password obtaining instruction includes the user name corresponding to the account identifier, the processor is configured to search the password corresponding to the user name in the memory according to the user name, the corresponding relationship between the password corresponding to the user name and the user name;
the voice player is used for playing the password corresponding to the user name in a voice playing mode.
Optionally, the connection module includes any one of a wireless connection module, a wired connection module, and NFC.
Optionally, the password obtaining instruction is an encrypted password obtaining instruction, and the processor is configured to decrypt the encrypted password obtaining instruction according to an encrypted private key to obtain the password obtaining instruction.
According to the technical scheme, after the password information sent by the terminal equipment is received, the password corresponding to the password information can be stored according to the password information, and the password management device can be formed by adding a memory in the existing equipment, so that the existing equipment can be used as the password management device and has the function of storing the password, and a user can be helped to memorize various and complex passwords. If the user needs to use the password, the password obtaining instruction can be obtained, and the password corresponding to the password obtaining instruction is searched from the stored password corresponding to the password information. Therefore, the password management device formed by adding the memory in the existing equipment manages the password, so that the aim of helping a user to memorize various and complex passwords can be fulfilled, the problem that the user is difficult to memorize the password is solved, the user experience is improved, and the password management cost is reduced. When the user needs to use the password, the password required by the user can be accurately found from the stored password and is sent to the user in a voice playing mode.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without inventive exercise.
Fig. 1 is an exemplary diagram of an application scenario of a password management method according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a password management method according to an embodiment of the present disclosure;
fig. 3 is an exemplary diagram of an interface for implementing a password management method according to an embodiment of the present disclosure;
fig. 4 is an exemplary diagram of an interface for implementing a password management method according to an embodiment of the present disclosure;
fig. 5a is a diagram illustrating an example of an interface for obtaining a password according to an embodiment of the present disclosure;
fig. 5b is a diagram illustrating an example of an interface for obtaining a password according to an embodiment of the present application;
fig. 6 is a block diagram of a password management apparatus according to an embodiment of the present disclosure.
Detailed Description
Embodiments of the present application are described below with reference to the accompanying drawings.
The applicant finds that when a user applies for an account on different websites or APPs, the user needs to set a corresponding user name and a password, and in order to improve the security of the account, the user generally sets a complex password, but the complex password is not easy to remember. For example, a password may have numbers, capitals, lowercards, or even symbols, which makes it difficult to memorize the password.
Even if the account and password settings of each website or APP can be set to the same user name and password, the user may set a plurality of different passwords to prevent the user name and password from being stolen. For example, for the a website, the set password is 123456; for the B site, the set password is 5ab 920; for the C website, the set passwords are a _ v245 and the like, and it is difficult for the user to memorize the passwords, and it is more difficult to memorize which password is used by which website, so that the user cannot normally log in the website.
In some cases, for some passwords with higher security requirements, such as bank passwords, since the password may not be safe for long-time replacement, the user may change the password frequently, but this may make it difficult for the user to remember the replaced password, or to remember which password is the password that is finally replaced, so that the user cannot log in the bank APP normally.
In a word, when a user logs in different websites or APPs, the password is complex or the password is too many in types, so that the user cannot remember the password corresponding to the website or APP, the user cannot log in the website or APP normally, and the user experience is poor.
Therefore, the embodiment of the present application provides a password management method, which establishes communication with a password management device by using a terminal device, thereby implementing access to the password management device, so that the password management device can store a password corresponding to password information according to the password information sent by the terminal device, and help a user memorize the password. When the user needs to acquire the password, the password management device can acquire the password acquisition instruction from the terminal equipment so as to provide the password required by the user for the user and improve the user experience.
In this embodiment of the present application, the password management apparatus may be, for example, a headset password manager, and certainly may also be other devices having functions of storing and playing voice, which is not limited in this embodiment of the present application.
For convenience of description, the embodiments of the present application will be described by taking a password management device as an example of a headset password manager. Referring to fig. 1, fig. 1 shows an exemplary application scenario of a password management method, which includes a headset password manager 101 and a terminal device 102, where the headset password manager 101 and the terminal device 102 can communicate with each other. The terminal device 102 may be a terminal having a display screen, a key, and a connection module, such as an intelligent terminal, a computer, a Personal Digital Assistant (PDA for short), a tablet computer, and the like. In fig. 1, the terminal device 102 is described as a smart phone.
The earphone password manager 101 may be an earphone, and a memory, such as a security chip, is added to the physical structure of the earphone, and password storage may be implemented in the security chip.
The terminal device 102 can be provided with a password management APP, and the password management APP can be used for storing the password in the earphone password manager 101 and obtaining the password from the earphone password manager 101.
In this scenario, when the user wishes to set a password and store the password in the headset password manager 101, the user may click "password setting" of the password management APP on the terminal device 102, the interface diagram of the password management APP is shown as 103 in fig. 1, the terminal device 102 is triggered to send password information to the headset password manager 101, and the headset password manager 101 may store a password 104 corresponding to the password information according to the password information, thereby helping the user memorize the password. When a user wishes to acquire a password from the headset password manager 101, the user may click "password lookup" of the password management APP on the terminal device 102 to directly input a website or APP name to be accessed, trigger the terminal device 102 to send a password acquisition instruction to the headset password manager 101, or the user may select the website or APP name to be accessed in "password classification", and trigger the terminal device 102 to send the password acquisition instruction to the headset password manager 101. If the earphone password manager 101 obtains a password obtaining instruction, the password corresponding to the password obtaining instruction can be found from the stored password 104 corresponding to the password information, and the password corresponding to the password obtaining instruction is played to the user 105 in a voice playing mode, so that the user obtains a required password, and the website or APP login is completed.
Therefore, the earphone password manager manages the passwords, so that the user can be helped to memorize various and complex passwords, and when the user needs to use the passwords, the user can accurately find the passwords needed by the user from the stored passwords and send the passwords to the user in a voice playing mode, the problem that the user is difficult to memorize the passwords is solved, and the user experience is improved.
The following describes a password management method according to an embodiment of the present application in detail with reference to the accompanying drawings.
Referring to fig. 2, fig. 2 shows a flow diagram of a password management method, the method comprising:
s201, password information sent by the terminal equipment is received.
As shown in fig. 1, when a user wants to set a password and store the password in the headset password manager 101, the user may click "password setting" of the password management APP on the terminal device 102, thereby triggering the terminal device 102 to send password information to the headset password manager 101.
It can be understood that, in order to enable the terminal device and the headset password manager to communicate, the terminal device and the headset password manager need to establish a communication connection, for example, the terminal device and the headset password manager may establish a communication connection through any one of a wireless module such as bluetooth, a wired module, and Near Field Communication (NFC).
In order to avoid that an illegal user accesses the headset password manager through the terminal device and steals the password of the headset password manager, before sending password information to the headset password manager 101, a Personal identification number (PIN code for short) of the headset password manager can be input into a password management APP, and only if the PIN code is correct, the user can enter an interface shown by 103 to access the headset password manager. An interface diagram in which the headset password manager PIN code is entered may be shown as 106 in fig. 3.
It should be noted that, because the terminal device needs to send the password information related to the set password to the headset password manager in the process of setting the password through the headset password manager, if the password information is stolen in the transmission process, the password may be leaked, so as to ensure the security in the communication process between the terminal device and the headset password manager, and avoid an illegal user from obtaining the password information and the password obtaining instruction through the network connected to the terminal device, the network of the terminal device may be disconnected in the communication process with the headset password manager.
Generally, the password setting mode can include two modes of user-defined setting and automatic generation, and the password information can be different according to different modes of setting the password.
When the mode of setting the password is user-defined setting, the user can be shown to set the password in the password management APP of the terminal equipment, and hope that the password is stored by the earphone password manager, so that the password information at least can include the password set by the user.
At this time, the user may enter the interface shown in 107 in fig. 4 by clicking "password setting", and the user may customize a password, a user name, and the like in the interface according to the own use habit, hobbies, website requirements, and the like, and when the user sets "ok" for password clicking, the terminal device 102 is triggered to send password information including the password.
When the password setting mode is automatic generation, it may indicate that the user wants to automatically generate a password of a certain website or APP by the headset password manager and store the generated password, and the password information may at least include a password generation condition, where the password generation condition may reflect a password setting requirement of the website or APP, for example, whether the password includes at least several digits, and whether letters, symbols, cases, and the like are required, so that the headset password manager may automatically generate a password meeting the password setting requirement of the website or APP according to the acquired password information.
For example, website a password setting requires "characters within 8 bits, including at least a number, a letter, and an underline", and the password generation condition may be "characters within 8 bits, including at least a number, a letter, and an underline".
Certainly, in order to avoid that an illegal user intercepts the password generation condition, the illegal user is prevented from cracking the password of the user for the website or the APP according to the password generation condition, the security of the password is improved, the password information may include an encryption password generation condition, and the encryption password generation condition may be generated by encrypting the password generation condition by the terminal device according to the encryption public key.
S202, storing a password corresponding to the password information according to the password information.
After the earphone password manager receives the password information, the password corresponding to the password information can be stored according to the password information, the contents included in the password information are different, and the implementation mode of storing the password corresponding to the password information by the earphone password manager according to the password information can be different.
If the password information comprises the password set by the user, the earphone password manager directly stores the password set by the user.
If the password information includes the encrypted password generation condition, one implementation manner of S202 may be that the headset password manager decrypts the encrypted password generation condition according to the encrypted private key, generates the password generation condition, then generates a password according to the password generation condition, and stores the generated password.
The stored passwords may be one or multiple, and if the stored passwords are multiple, the headset password manager may store the multiple passwords in a classified manner, for example, the multiple passwords may be classified into a bank password, an e-commerce password, a bar code, and the like.
It can be understood that, when the password is stored, if there are a plurality of stored passwords, it is convenient to distinguish which website or APP the stored password corresponds to, so that the password required by the user can be obtained when the password is provided for the user in the following. Therefore, the password information may further include an account identifier, and the account identifier may distinguish different websites or APPs, so that one implementation manner of S202 may be to store a correspondence between the password corresponding to the account identifier and the account identifier according to the account identifier.
In some cases, the user names corresponding to different websites or APPs may be different, or for different websites or APPs, the same user name may exist, and the passwords set by the same user name are the same, so that the user name may also be used to distinguish which website or APP the stored password corresponds to, which is convenient for obtaining the password required by the user when providing the password for the user in the following. Therefore, the password information may further include a user name corresponding to the account identifier, and thus one implementation manner of S202 may be to store the correspondence between the password corresponding to the user name and the user name according to the user name.
S203, if a password obtaining instruction is obtained, finding the password corresponding to the password obtaining instruction from the stored passwords corresponding to the password information, and playing the password corresponding to the password obtaining instruction in a voice playing mode.
When a user wants to access a certain website or APP, the user needs to acquire the password of the website or APP stored in the earphone password manager, the user can trigger the terminal device to send a password acquisition instruction to the earphone password manager, the earphone password manager can search the password corresponding to the password acquisition instruction from the stored passwords corresponding to the password information, and play the password corresponding to the password acquisition instruction to the user in a voice playing mode, so that the user can input the password to log in the website or APP.
The user can trigger the terminal equipment to send a password acquisition instruction to the earphone password manager by clicking the password acquisition function key, and in the embodiment, the password management APP provides different modes for the user to enter an interface for clicking the password acquisition. One way may be that a user may click a "password lookup" of the password management APP on the terminal device 102, such as an interface shown by 103 in fig. 5a, thereby entering an interface shown by 108 in fig. 5a, the user directly inputs a name of a website or APP to be accessed by the user in the interface, and then clicks a "password acquisition" function key, thereby triggering the terminal device to generate a password acquisition instruction, where the password acquisition instruction includes a user name or an account identifier that can reflect which website or APP the user wants to access.
Another way may be that the user may select a website or APP name to be accessed in the "password classification", for example, an interface shown as 103 in fig. 5b, if the password classification includes three password classifications of a bank, an e-commerce and a post bar, the user may enter an interface shown as 109 in fig. 5b after clicking the "password classification", if the user needs to access an APP of a business bank in the bank classification, the user clicks the "bank" in 109 in fig. 5b, enters an interface shown as 110 in fig. 5b, selects the "business bank", and then clicks a "password acquisition" function key, thereby triggering the terminal device to generate a password acquisition instruction, where the password acquisition instruction may include a user name or an account identifier capable of reflecting the "business bank" APP to be accessed by the user.
If the corresponding relationship between the password corresponding to the account identifier and the account identifier is stored in the headset password manager, and the password obtaining instruction includes the account identifier, the implementation manner of S203 may be to find the password corresponding to the account identifier according to the account identifier, the corresponding relationship between the password corresponding to the account identifier and the account identifier, and then play the password corresponding to the account identifier in a voice playing manner, so that the user obtains the password corresponding to the account identifier.
If the corresponding relationship between the password corresponding to the user name and the user name is stored in the headset password manager, and the password obtaining instruction includes the user name corresponding to the account identifier, the implementation manner of S203 may be to find the password corresponding to the user name according to the user name, the password corresponding to the user name, and then play the password corresponding to the user name in a voice playing manner, so that the user obtains the password corresponding to the user name.
It can be understood that, since the password obtaining instruction may carry a user name or an account identifier, which website or APP corresponds to the password that the user wants to obtain may be reflected, in order to avoid that an illegal user may know which website or APP the user wants to obtain the password according to the user name or the account identifier carried in the password obtaining instruction under the condition of intercepting the password obtaining instruction, the password obtaining instruction may be an encrypted password obtaining instruction, and before executing S203, the earphone password manager needs to decrypt the encrypted password obtaining instruction according to the encrypted private key to obtain the password obtaining instruction. Therefore, even if an illegal user intercepts the encrypted password acquisition instruction and even acquires the password, the obtained password cannot be determined according to the encrypted password acquisition instruction to access which website or APP, so that the password security is further improved, and the user experience is improved.
According to the technical scheme, after the password information sent by the terminal equipment is received, the password corresponding to the password information can be stored according to the password information, and the password management device can be formed by adding a memory in the existing equipment, so that the existing equipment can be used as the password management device and has the function of storing the password, and a user can be helped to memorize various and complex passwords. If the user needs to use the password, the password obtaining instruction can be obtained, and the password corresponding to the password obtaining instruction is searched from the stored password corresponding to the password information. Therefore, the password management device formed by adding the memory in the existing equipment manages the password, so that the aim of helping a user to memorize various and complex passwords can be fulfilled, the problem that the user is difficult to memorize the password is solved, the user experience is improved, and the password management cost is reduced. When the user needs to use the password, the password required by the user can be accurately found from the stored password and is sent to the user in a voice playing mode.
Based on the foregoing password management method, an embodiment of the present application provides a password management apparatus, and referring to fig. 6, fig. 6 shows a structural framework diagram of the password management apparatus, which includes a connection module 601, a processor 602, a memory 603, and a voice player 604:
the connection module 601 is configured to establish communication between the password management apparatus and a terminal device, and receive password information and a password obtaining instruction sent by the terminal device;
the processor 602 is configured to store a password corresponding to the password information in the memory 603 according to the password information, and after a password obtaining instruction is obtained, find a password corresponding to the password obtaining instruction from the stored passwords corresponding to the password information;
the voice player 604 is configured to play the password corresponding to the password obtaining instruction in a voice broadcast manner.
Optionally, the password information includes an encrypted password generation condition, where the encrypted password generation condition is generated by the terminal device encrypting the password generation condition according to the encrypted public key;
the processor is configured to decrypt the encrypted password generation condition according to an encrypted private key, generate the password generation condition, generate a password according to the password generation condition, and store the generated password in the memory.
Optionally, the password information further includes an account identifier;
the processor is used for storing the corresponding relation between the password corresponding to the account identifier and the account identifier in the memory according to the account identifier;
correspondingly, if the password obtaining instruction includes the account identifier, the processor is configured to search the password corresponding to the account identifier in the memory according to the account identifier, the correspondence between the password corresponding to the account identifier and the account identifier;
the voice player is used for playing the password corresponding to the account identifier in a voice playing mode.
Optionally, the password information further includes a user name corresponding to the account identifier;
the processor is used for storing the corresponding relation between the password corresponding to the user name and the user name in the memory according to the user name; correspondingly, if the password obtaining instruction includes the user name corresponding to the account identifier, the processor is configured to search the password corresponding to the user name in the memory according to the user name, the corresponding relationship between the password corresponding to the user name and the user name;
the voice player is used for playing the password corresponding to the user name in a voice playing mode.
Optionally, the connection module includes any one of a wireless connection module, a wired connection module, and NFC.
According to the technical scheme, after the password information sent by the terminal equipment is received, the password corresponding to the password information can be stored according to the password information, and the password management device can be formed by adding a memory in the existing equipment, so that the existing equipment can be used as the password management device and has the function of storing the password, and a user can be helped to memorize various and complex passwords. If the user needs to use the password, the password obtaining instruction can be obtained, and the password corresponding to the password obtaining instruction is searched from the stored password corresponding to the password information. Therefore, the password management device formed by adding the memory in the existing equipment manages the password, so that the aim of helping a user to memorize various and complex passwords can be fulfilled, the problem that the user is difficult to memorize the password is solved, the user experience is improved, and the password management cost is reduced. When the user needs to use the password, the password required by the user can be accurately found from the stored password and is sent to the user in a voice playing mode.
Those of ordinary skill in the art will understand that: all or part of the steps for realizing the method embodiments can be completed by hardware related to program instructions, the program can be stored in a computer readable storage medium, and the program executes the steps comprising the method embodiments when executed; and the aforementioned storage medium may be at least one of the following media: various media capable of storing program codes, such as Read-only memory (ROM), RAM, magnetic disk, or optical disk.
It should be noted that, in the present specification, all the embodiments are described in a progressive manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the apparatus and system embodiments, since they are substantially similar to the method embodiments, they are described in a relatively simple manner, and reference may be made to some of the descriptions of the method embodiments for related points. The above-described embodiments of the apparatus and system are merely illustrative, and the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
The above description is only one specific embodiment of the present application, but the scope of the present application is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present application should be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (6)

1. A method for password management, the method comprising:
receiving password information sent by terminal equipment; before the receiving of the password information sent by the terminal device, the method further includes: verifying the personal identification code of the earphone password manager;
storing a password corresponding to the password information according to the password information;
if a password acquisition instruction is acquired, searching a password corresponding to the password acquisition instruction from stored passwords corresponding to the password information, and playing the password corresponding to the password acquisition instruction in a voice playing mode;
the password information comprises an encrypted password generating condition, and the encrypted password generating condition is generated by encrypting the password generating condition by the terminal equipment according to an encrypted public key; the storing the password corresponding to the password information according to the password information includes: decrypting the encrypted password generation condition according to an encrypted private key to generate the password generation condition; generating a password according to the password generation condition, and storing the generated password;
the password information includes an account identifier, and the storing of the password corresponding to the password information according to the password information includes: storing the corresponding relation between the password corresponding to the account identification and the account identification according to the account identification;
correspondingly, the password obtaining instruction includes the account identifier, the password corresponding to the password obtaining instruction is found from the stored password corresponding to the password information, and the password corresponding to the password obtaining instruction is played in a voice playing manner, including: finding out the password corresponding to the account identifier according to the account identifier and the corresponding relation between the password corresponding to the account identifier and the account identifier;
and playing the password corresponding to the account identifier by using a voice playing mode.
2. The method of claim 1, wherein the password information further includes a user name corresponding to an account identifier, and wherein storing the password corresponding to the password information according to the password information comprises:
storing the corresponding relation between the password corresponding to the user name and the user name according to the user name;
correspondingly, the password obtaining instruction includes a user name corresponding to the account identifier, the password corresponding to the password obtaining instruction is found from the stored passwords corresponding to the password information, and the password corresponding to the password obtaining instruction is played in a voice playing manner, including:
finding out a password corresponding to the user name according to the user name, the password corresponding to the user name and the corresponding relation of the user name;
and playing the password corresponding to the user name by using a voice playing mode.
3. A password management device is characterized by comprising a connection module, a processor, a memory and a voice player:
the connection module is used for establishing communication between the password management device and the terminal equipment and receiving password information and a password acquisition instruction sent by the terminal equipment; before the receiving of the password information sent by the terminal device, the method further includes: verifying the personal identification code of the earphone password manager;
the processor is used for storing the password corresponding to the password information in the memory according to the password information, and finding the password corresponding to the password acquisition instruction from the stored passwords corresponding to the password information after the password acquisition instruction is acquired;
the voice player is used for playing the password corresponding to the password acquisition instruction in a voice broadcasting mode;
the password information comprises an encrypted password generation condition, and the encrypted password generation condition is generated by encrypting the password generation condition by the terminal equipment according to an encrypted public key; the processor is used for decrypting the encrypted password generation condition according to an encrypted private key, generating the password generation condition, generating a password according to the password generation condition, and storing the generated password in the memory;
the password information further comprises an account identifier;
the processor is used for storing the corresponding relation between the password corresponding to the account identifier and the account identifier in the memory according to the account identifier;
correspondingly, if the password obtaining instruction includes the account identifier, the processor is configured to search the password corresponding to the account identifier in the memory according to the account identifier, the correspondence between the password corresponding to the account identifier and the account identifier;
the voice player is used for playing the password corresponding to the account identifier in a voice playing mode.
4. The apparatus of claim 3, wherein the password information further comprises a user name corresponding to the account identifier;
the processor is used for storing the corresponding relation between the password corresponding to the user name and the user name in the memory according to the user name;
correspondingly, if the password obtaining instruction includes the user name corresponding to the account identifier, the processor is configured to search the password corresponding to the user name in the memory according to the user name, the corresponding relationship between the password corresponding to the user name and the user name;
the voice player is used for playing the password corresponding to the user name in a voice playing mode.
5. The device according to any one of claims 3-4, wherein the connection module comprises any one of a wireless connection module, a wired connection module, and Near Field Communication (NFC).
6. The apparatus according to claim 3, wherein the password obtaining instruction is an encrypted password obtaining instruction, and the processor is configured to decrypt the encrypted password obtaining instruction according to an encrypted private key to obtain the password obtaining instruction.
CN201810355759.XA 2018-04-19 2018-04-19 Password management method and device Active CN108549808B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810355759.XA CN108549808B (en) 2018-04-19 2018-04-19 Password management method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810355759.XA CN108549808B (en) 2018-04-19 2018-04-19 Password management method and device

Publications (2)

Publication Number Publication Date
CN108549808A CN108549808A (en) 2018-09-18
CN108549808B true CN108549808B (en) 2022-03-04

Family

ID=63515644

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810355759.XA Active CN108549808B (en) 2018-04-19 2018-04-19 Password management method and device

Country Status (1)

Country Link
CN (1) CN108549808B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109547991A (en) * 2018-12-30 2019-03-29 北京深思数盾科技股份有限公司 Password providing method and bluetooth equipment between bluetooth equipment

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103268669A (en) * 2013-05-20 2013-08-28 广州广电运通金融电子股份有限公司 Password input system and input method for self-service financial device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8528064B2 (en) * 2007-06-22 2013-09-03 Springo Incorporated Web based system that allows users to log into websites without entering username and password information
CN103618748A (en) * 2013-12-11 2014-03-05 北京国信灵通网络科技有限公司 Account managing system and method
CN103929307B (en) * 2014-04-02 2018-06-01 天地融科技股份有限公司 Cipher-code input method, intelligent cipher key equipment and client terminal device
CN104009845A (en) * 2014-05-06 2014-08-27 何国锋 Wireless password access device and method
CN107528851A (en) * 2017-09-05 2017-12-29 努比亚技术有限公司 A kind of method, terminal and the computer-readable recording medium of log-on message management

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103268669A (en) * 2013-05-20 2013-08-28 广州广电运通金融电子股份有限公司 Password input system and input method for self-service financial device

Also Published As

Publication number Publication date
CN108549808A (en) 2018-09-18

Similar Documents

Publication Publication Date Title
US9979720B2 (en) Passwordless strong authentication using trusted devices
US9729540B2 (en) System and method for user authentication
US9344882B2 (en) Apparatus and methods for preventing information disclosure
KR20150038157A (en) Method and system of login authentication
CN105227321B (en) Information processing method, server and client
US9769654B2 (en) Method of implementing a right over a content
US11627129B2 (en) Method and system for contextual access control
CN107077559B (en) Verification System reminds terminal and information recording carrier
US20150163065A1 (en) Identity authentication method and apparatus and server
CN105574437B (en) Method and device for protecting privacy information and electronic equipment
KR20150054828A (en) Securely handling server certificate errors in synchronization communication
CN113765906B (en) Method, equipment and system for one-key login of terminal application program
CN109861968A (en) Resource access control method, device, computer equipment and storage medium
US20210234850A1 (en) System and method for accessing encrypted data remotely
KR102055625B1 (en) Authentication server device, program, and authentication method
US11068570B1 (en) Authentication using third-party data
CN103763104A (en) Method and system for dynamic verification
CN111628871A (en) Block chain transaction processing method and device, electronic equipment and storage medium
CN103036852A (en) Method and device for achieving network login
CN106685945B (en) Service request processing method, service handling number verification method and terminal thereof
US10218505B1 (en) Server based settings for client software with asymmetric signing
CN108549808B (en) Password management method and device
CN112243000B (en) Application data processing method and device, computer equipment and storage medium
CN117375986A (en) Application access method, device and server
US9854444B2 (en) Apparatus and methods for preventing information disclosure

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant