CN108846302B - Password input method - Google Patents

Password input method Download PDF

Info

Publication number
CN108846302B
CN108846302B CN201810669468.8A CN201810669468A CN108846302B CN 108846302 B CN108846302 B CN 108846302B CN 201810669468 A CN201810669468 A CN 201810669468A CN 108846302 B CN108846302 B CN 108846302B
Authority
CN
China
Prior art keywords
password
key
keyboard
value
touch screen
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810669468.8A
Other languages
Chinese (zh)
Other versions
CN108846302A (en
Inventor
许荣均
王润东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Hengbao Intelligent System Technology Co Ltd
Original Assignee
Jiangsu Hengbao Intelligent System Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Hengbao Intelligent System Technology Co Ltd filed Critical Jiangsu Hengbao Intelligent System Technology Co Ltd
Priority to CN201810669468.8A priority Critical patent/CN108846302B/en
Publication of CN108846302A publication Critical patent/CN108846302A/en
Application granted granted Critical
Publication of CN108846302B publication Critical patent/CN108846302B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/588Random number generators, i.e. based on natural stochastic processes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Input From Keyboards Or The Like (AREA)

Abstract

The application discloses a password input method, which specifically comprises the following steps: connecting the intelligent equipment and acquiring a working key; receiving a transaction process operation instruction and transaction related data sent by the intelligent equipment, and starting a transaction process; judging whether a user needs to input a password in the transaction process; if so, acquiring control authority of a touch screen module of the intelligent device to complete password input; and encrypting the password by using the working key, and returning the encrypted password to the intelligent equipment. The method and the device have the advantages that the important data caused by monitoring the touch screen key values by the trojan horse in the intelligent equipment are prevented from being illegally acquired, and therefore the safety of the intelligent equipment is improved.

Description

Password input method
Technical Field
The invention relates to the technical field of information security, in particular to a password input method.
Background
With the increasing adoption of intelligent equipment (telephones) for payment, users can complete functions of money transaction, transfer and the like through various payment APPs. However, the operation of functions such as payment of money and transfer requires a user to input a password, and the operating systems of various intelligent devices are open, so that the probability of virus and trojan is very high. If trojan horse is in the smart device, when the user uses the payment APP to conduct transaction, the possibility of revealing the user key is existed when inputting the password, such as: and monitoring the keyboard number sequence operated by the user so as to know the password number. At present, the application also uses an internal self-realization password keyboard in the prior art, but the method also has the possibility of password leakage, such as: by cracking the APP and analyzing the implementation principle of the APP, the relevant Trojan horse is implanted into the APP to achieve the effect of stealing the password, and the mode is not easy to be perceived by a user.
Disclosure of Invention
The invention aims to provide a password input method, which achieves the technical effect of avoiding illegal acquisition of important data by key values of a Trojan horse in an intelligent device monitoring a touch screen.
In order to achieve the purpose, the invention adopts the following technical scheme:
a password input method comprises the following steps: connecting the intelligent equipment and acquiring a working key; receiving a transaction process operation instruction and transaction related data sent by the intelligent equipment, and starting a transaction process; judging whether a user needs to input a password in the transaction process; if so, acquiring control authority of a touch screen module of the intelligent device to complete password input; and encrypting the password by using the working key, and returning the encrypted password to the intelligent equipment.
Preferably, the device is connected with the intelligent device through a serial port.
Preferably, the interface is connected with a touch screen module in the intelligent device through an IIC or SPI interface.
Preferably, the obtaining of the working key specifically includes: receiving a work key forwarded by the intelligent equipment; and decrypting the working key and storing.
Preferably, the password is input after the control authority of the touch screen module of the intelligent device, and the method specifically comprises the following steps: initializing a keyboard data sequence keyadB [ Y ]; acquiring a keyboard data sequence keypagB [ Y ]; storing key values of the keyboard data sequence keyAdB [ Y ] and corresponding relations of the key values on coordinate data of the touch screen module; acquiring the control authority of a touch screen module; an input of a password is received.
Preferably, before the keyboard data sequence keyadB [ Y ] is acquired, a key cache region needs to be initialized.
Preferably, the method for obtaining the keyboard data sequence keypaddB [ Y ] specifically comprises the following steps: presetting a keyboard numerical value as keypad [ X ]; presetting a keyboard data sequence as keyAdB [ Y ]; repeating the following steps until all key values contained in the keyboard numerical value keyada [ X ] are assigned to the keyboard data sequence keyadaB [ Y ]: generating a random number r1 by using a random generator; obtaining a random number r2 by taking the remainder of the random number r 1; taking r2 as the subscript value of the keyboard numerical value keypaddA [ X ] to take out the key value corresponding to the subscript value in the keyboard numerical value keypaddA [ X ] and endowing the key value to the keyboard data sequence keypadB [ Y ]; deleting the key value corresponding to the subscript value in the keyboard numerical value keypaaX, and subtracting 1 from the X value.
Preferably, after the input of the complete password is received, the control right of the touch screen module is released to the intelligent device.
Preferably, after receiving the exit instruction, the control right of the touch screen module is released to the intelligent device.
Preferably, after the control right of the touch screen module is released to the intelligent device, the working key is used for encrypting the user password in the plaintext form and clearing the user password in the plaintext form, transaction processing is continued, after the transaction is finished, transaction data, including the user password in the ciphertext form, are transmitted to the intelligent device, the intelligent device sends the data to the server, and the intelligent device displays a transaction result returned by the server.
The invention has the beneficial effects that: the technical effect of preventing the important data caused by the fact that the Trojan horse in the intelligent device monitors the touch screen key values from being illegally acquired is achieved, and therefore the safety of the intelligent device is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and other drawings can be obtained by those skilled in the art according to the drawings.
FIG. 1 is a flow chart of a password entry method;
FIG. 2 is a flow chart of a method for entering a password using a secure physical device;
FIG. 3 is a flow chart of a method for obtaining a sequence of keyboard data using a random number generator.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, the present invention provides a password input method, which specifically includes:
s110: and connecting the intelligent equipment and the safe physical device, and acquiring a working key.
Specifically, the intelligent equipment is connected with the safe physical device through a serial port, and the safe physical device is connected with a touch screen module of the intelligent equipment through an IIC or SPI interface. Before initiating a transaction, the intelligent device needs to request the server to update a work key, and forwards work key data received from the server to the secure physical device, wherein the work key data comprises a work key in a ciphertext form and a first result of performing MAC calculation on the first 8 bytes of the work key by using the work key before encryption. After receiving the work key data forwarded by the intelligent equipment, the safety physical device decrypts the work key in the form of the ciphertext by using a preset key to obtain the work key in the form of a plaintext, performs MAC calculation on the first 8 bytes of the safety physical device by using the decrypted work key to obtain a second result, compares whether the first result is the same as the second result, and stores the decrypted work key if the first result is the same as the second result.
Further, the working key is in a cipher text and MAC mode.
S120: and the safety physical device receives the transaction process operation instruction and the transaction related data sent by the intelligent equipment and starts a transaction process.
Specifically, the transaction related data includes data such as transaction time and transaction amount; and after the safe physical device receives the transaction related data and the transaction process operation instruction transmitted by the intelligent equipment, starting a transaction operation process.
S130: judging whether a user needs to input a password in the transaction process; if the password is required, the safety physical device cuts off the control authority of the intelligent equipment on the touch screen module, obtains the control authority of the intelligent equipment on the touch screen module, and inputs the password by using the safety physical device.
Specifically, the safe physical device forcibly cuts off the control authority of the intelligent device on the touch screen module in a hardware circuit mode, obtains the control authority on the touch screen module, and controls the display screen through the touch screen module.
Furthermore, the safe physical device forcibly cuts off the control authority of the intelligent device on the touch screen module through a chip selection pin of the IIC or SPI interface, obtains the control authority on the touch screen module, and controls the display screen through the touch screen module.
Furthermore, a random number generator is arranged in the safe physical device and used for generating random numbers.
Further, the method for inputting the password by using the secure physical device specifically comprises the following steps:
s210: the key cache and the keyboard data sequence keyadb Y are initialized.
Specifically, when the secure physical device determines that the user needs to input the password in the transaction process, the secure physical device initializes a key cache area and a keyboard data sequence keypadB [ Y ] inside the secure physical device, clears all data such as the password input by the user before the transaction in the key cache area and all data before the transaction in the keyboard data sequence keypadB [ Y ], and executes S220.
S220: and acquiring a keyboard data sequence keyboardB [ Y ] as a virtual password keyboard of the transaction.
Specifically, a random generator arranged in the secure physical device is used for generating a plurality of random numbers, each random number is respectively calculated with subscript values of key values in preset keyboard values to generate a keyboard data sequence as a virtual password keyboard of the transaction, and the key values of the keyboard data sequence comprise 0-9, letters, symbols and the like. The preset keyboard value can be a password keyboard newly defined by a user or a password keyboard originally used by the intelligent device. The method ensures that the keyboard and the key value position used by the user for inputting the password are different after the safe physical device controls the touch screen module each time, thereby effectively improving the security of inputting the password by the user.
Further, the method for obtaining the keyboard data sequence keyadB [ Y ] by using the random number generator specifically comprises the following steps:
s310: the keyboard value is preset to be keypad [ X ].
Specifically, the keyboard value keypadA [ X ] includes 0 to 9, letters, symbols, and the like, and X is the number of key values of the keyboard value keypadA [ X ], where each key value has its own fixed subscript value, for example: the first key value is 5, the subscript value of the key value 5 is 0, the second key value is 9, the subscript value of the key value 9 is 1, the third key value is a, the subscript value of the key value a is 2, wherein the key values are random and have no fixed rule, and the subscript values are sequentially increased from 0.
S320: the keyboard data sequence is preset as keyadB [ Y ].
Specifically, the preset keyboard data sequence keyAdB [ Y ] is an empty set when initialized, and the number Y of key values in the keyboard data sequence keyAdB [ Y ] obtained through calculation is equal to the number X of key values in the keyboard numerical value keyAdA [ X ].
S330: a random generator is used to generate a random number r 1.
S340: the remainder of the random number r1 yields the random number r 2.
S350: and taking r2 as a subscript value of the keyboard numerical value keypaddA [ X ] to take out a key value corresponding to the subscript value in the keyboard numerical value keypaddA [ X ] and endowing the key value to the keyboard data sequence keypadB [ Y ].
S360: deleting the key value corresponding to the subscript value in the keyboard numerical value keypaaX, and subtracting 1 from the X value.
Specifically, as an embodiment, the number of key values of the keyboard value keypa [ X ] is preset to be 36, the first random number generated by the random generator is 109, the key value with the subscript value of 7 is found out from the keyboard value keypa [ X ] by dividing the key value by 36 by 109 and dividing the quotient by 7 by 3, and then using the remainder 7 as the subscript value, and if the key value with the subscript value of 7 in the keyboard value keypa [ X ] is G, the key value G is put into the keyboard random sequence keypb [ Y ] to be stored as the first key value, and meanwhile, G in the keyboard value keypa [ X ] is removed, and the total number X of the key values is reduced by 1.
S370: judging whether all key values contained in the keyboard data keyAdA [ X ] are endowed to the keyboard data sequence keyAdB [ Y ], if not, repeating S330 to S370, and if so, S380, finishing the acquisition of the keyboard data sequence keyAdB [ Y ].
S230: and storing the key value of the keyboard data sequence keyAdB [ Y ] and the corresponding relation of the key value on the coordinate data of the touch screen module.
And the safety physical device sequentially sends the key values of the keyboard data sequence keyAdB [ Y ] acquired in S220 to the intelligent equipment. After receiving the key values, the intelligent device outputs the key values to a display screen according to the sequence of the received key values, draws a keyboard on the display screen, and simultaneously records coordinate data (namely, upper left and lower right (X/Y) coordinates) of each key value and the corresponding key value on the display screen. After the recording is completed, the intelligent device transmits the key value, the coordinate data corresponding to the key value (the coordinate data comprises the transverse length and the longitudinal length of the key value) and the coordinate range of the whole keyboard to the safe physical device.
S240: and after the correctness of the obtained coordinate data is verified, obtaining the control authority of the touch screen module.
After the safe physical device receives the key value sent back by the intelligent equipment and the coordinate data corresponding to the key value, the coordinate range is calculated by utilizing the coordinate range of the whole keyboard and the coordinate data of each key value to judge whether the coordinate data is correct, and if the coordinate data is incorrect, the password input process is quitted; if the key values are correct, the coordinate data of the key values are stored, then the control authority of the intelligent device on the touch screen module is forcibly cut off in a hardware circuit mode, the control authority on the touch screen module is obtained, and the display screen is controlled through the touch screen module.
The method for calculating the correctness of the coordinate data specifically comprises the following steps:
s410: calculating the display area of each key value according to the transverse length and the longitudinal length of each key value and the upper left and lower right coordinates, and verifying the correctness of the coordinate data: such as:
a. a key value of 5, and coordinates of the key value 5 are (upper left) P1(x, y) ═ 10, 30; (lower right) P2(x, y) ═ 30, 50;
b. the longitudinal length and the transverse length of each key value are (x1, y1) ═ 20, 20;
c. and (3) verification: 10+20 ═ 30 (transverse); 30+ 20-50 (vertical), i.e.: p3(x, y) ═ 30, 50;
p3 is equal to P2, indicating that the coordinate data is correct.
d. The correctness of each key value coordinate data is verified in turn according to the above description.
S420: searching whether each key value display area (namely coordinate data) has 2 or more crossed (overlapped) areas, and if so, exiting the password input process; if not, proceed to S430.
S430: and verifying whether the coordinate data of the first key value in the first row and the coordinate data of the last key value in the last row are in the coordinate range of the whole keyboard. If the range is exceeded, the password input process is exited, and if the range is not exceeded, the process proceeds to S250.
S250: and after receiving the input of the complete password or receiving an exit instruction, releasing the control authority of the touch screen module and encrypting the password.
Specifically, after acquiring the control right of the touch screen module, the security physical device starts scanning the display screen, and when a user clicks a numeric key under the display screen, the security physical device scans an event that a contact is pressed on the display screen, reads the coordinate of the contact, and finds out a key value corresponding to the coordinate of the contact by querying recorded coordinate data. And meanwhile, the safety physical device sends the key message to the intelligent equipment, and the intelligent equipment displays a non-key value character on a display screen after receiving the key message to inform a user of key operation. If the user does not input the user passwords with the specified number in the valid time, the user password input process is quitted, otherwise, the user password input is finished. For example, if the transaction password of the user is six digits and the valid time is four seconds, the user inputs the six-digit user password within four seconds, so that the user can complete the input of the specified number of user passwords.
Furthermore, after the safe physical device completes password input, the safe physical device releases the control right of the touch screen module to the intelligent device.
Further, when the safe physical device receives the exit instruction, the safe physical device releases the control right of the touch screen module to the intelligent device.
Further, after the safe physical device releases the control right to the touch screen module, the working key is used for encrypting the user password in the plaintext form and clearing the user password in the plaintext form, transaction processing is continued, transaction data including the user password in the ciphertext form are transmitted to the intelligent equipment, the intelligent equipment sends the data to the server, and the intelligent equipment displays a transaction result returned by the server.
The invention has the beneficial effects that: the technical effect of preventing the important data caused by the fact that the Trojan horse in the intelligent device monitors the touch screen key values from being illegally acquired is achieved, and therefore the safety of the intelligent device is improved.
While the preferred embodiments of the present application have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all alterations and modifications as fall within the scope of the application. It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations as well.

Claims (9)

1. A password input method is characterized in that the password input method specifically comprises the following steps:
connecting the intelligent equipment and acquiring a working key;
receiving a transaction process operation instruction and transaction related data sent by the intelligent equipment, and starting a transaction process;
judging whether a user needs to input a password in the transaction process;
if so, acquiring control authority of a touch screen module of the intelligent device to complete password input;
encrypting the password by using the working key, and returning the encrypted password to the intelligent equipment;
wherein, right input password behind the control authority of smart machine's touch screen module specifically is:
initializing a keyboard data sequence keyadB [ Y ];
acquiring a keyboard data sequence keypagB [ Y ];
storing key values of the keyboard data sequence keyAdB [ Y ] and corresponding relations of the key values on coordinate data of the touch screen module;
acquiring the control authority of a touch screen module;
receiving input of a password;
the method comprises the steps that a keyboard data sequence keyboardB [ Y ] is obtained to serve as a virtual password keyboard of the transaction, a random generator arranged in a safe physical device is adopted to generate a plurality of random numbers of the transaction, and each random number is obtained by calculation with a subscript value of a key value in a preset keyboard value;
before the control authority of the touch screen module is acquired, correctness verification needs to be performed on the acquired coordinate data, and the method for calculating the correctness of the coordinate data specifically comprises the following steps:
calculating a display area of each key value according to the transverse length and the longitudinal length of each key value and the upper left coordinate and the lower right coordinate, and verifying the correctness of the coordinate data;
searching each key value display area, namely whether the coordinate data has 2 or more crossed areas or overlapped areas, and if so, exiting the password input process; if the key value does not exist, verifying whether the coordinate data of the first key value in the first row and the coordinate data of the last key value in the last row are in the coordinate range of the whole keyboard; if the password is not exceeded, the password input process is quitted, and if the password is not exceeded, the control authority of the touch screen module is released after the input of the complete password is received or after an exit instruction is received, and the password is encrypted.
2. The password input method according to claim 1, wherein the password input method is connected to the smart device through a serial port.
3. The password input method according to claim 2, wherein the password input method is connected with a touch screen module in the smart device through an IIC or SPI interface.
4. The password input method according to claim 1, wherein obtaining the work key specifically comprises:
receiving a work key forwarded by the intelligent equipment;
and decrypting the working key and storing.
5. The method of claim 1, wherein the key cache needs to be initialized before the keyboard data sequence keypadB [ Y ] is obtained.
6. The password input method according to claim 1, wherein the method of obtaining the keyboard data sequence keyadb [ Y ] is specifically:
presetting a keyboard numerical value as keypad [ X ];
presetting a keyboard data sequence as keyAdB [ Y ];
repeating the following steps until all key values contained in the keyboard numerical value keyada [ X ] are assigned to the keyboard data sequence keyadaB [ Y ]:
generating a random number r1 by using a random generator;
obtaining a random number r2 by taking the remainder of the random number r 1;
taking r2 as the subscript value of the keyboard numerical value keypaddA [ X ] to take out the key value corresponding to the subscript value in the keyboard numerical value keypaddA [ X ] and endowing the key value to the keyboard data sequence keypadB [ Y ];
deleting the key value corresponding to the subscript value in the keyboard numerical value keypaaX, and subtracting 1 from the X value.
7. The password input method according to claim 1, wherein after receiving input of a complete password, the control right of the touch screen module is released to the smart device.
8. The password input method according to claim 1, wherein after receiving an exit instruction, the control right of the touch screen module is released to the smart device.
9. The password input method according to claim 7 or 8, wherein after the control right of the touch screen module is released to the intelligent device, the user password in the plaintext form is encrypted by using the working key and cleared, the transaction processing is continued, after the transaction is finished, transaction data including the user password in the ciphertext form is transmitted to the intelligent device, the intelligent device sends the data to the server, and the intelligent device displays a transaction result returned by the server.
CN201810669468.8A 2018-06-26 2018-06-26 Password input method Active CN108846302B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810669468.8A CN108846302B (en) 2018-06-26 2018-06-26 Password input method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810669468.8A CN108846302B (en) 2018-06-26 2018-06-26 Password input method

Publications (2)

Publication Number Publication Date
CN108846302A CN108846302A (en) 2018-11-20
CN108846302B true CN108846302B (en) 2020-08-25

Family

ID=64202089

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810669468.8A Active CN108846302B (en) 2018-06-26 2018-06-26 Password input method

Country Status (1)

Country Link
CN (1) CN108846302B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102375655A (en) * 2010-08-13 2012-03-14 腾讯科技(深圳)有限公司 Alphabet input processing method and system
CN103714460A (en) * 2012-10-01 2014-04-09 Nxp股份有限公司 Method for validating a transaction with a secure input and a non-secure output
CN105046488A (en) * 2014-04-24 2015-11-11 Xilix有限公司 Method, apparatus, and system for generating transaction-signing one-time password
CN107808075A (en) * 2016-09-09 2018-03-16 赖德伦 Input verification method

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150161600A1 (en) * 2009-10-26 2015-06-11 Gmx Sas Transactor for use in connection with transactions involving secure and non-secure information
US9256901B2 (en) * 2011-01-25 2016-02-09 Citrix Systems, Inc. Methods and system for enabling communication of identity information during online transaction
CN102147662A (en) * 2011-03-14 2011-08-10 张龙其 Input terminal with keyboard and encryption module
CN102306260B (en) * 2011-08-09 2013-10-23 北京哈工大计算机网络与信息安全技术研究中心 Method and device for inputting password
WO2013022290A1 (en) * 2011-08-10 2013-02-14 노틸러스효성 주식회사 Touch screen having integrated epp, and input information processing method for automated teller machine using same
CN103268511B (en) * 2013-05-02 2016-03-09 中国工商银行股份有限公司 Integrated circuit card, security information disposal system and method for work thereof
CN104156642B (en) * 2014-07-22 2019-04-09 杭州晟元数据安全技术股份有限公司 A kind of security password input system and method based on safe touch screen control chip
CN204242180U (en) * 2014-07-22 2015-04-01 杭州晟元芯片技术有限公司 A kind of security password input system based on safe touch screen control chip
CN104835037A (en) * 2015-04-28 2015-08-12 新石器龙码(北京)科技有限公司 Keyboard management method and mobile terminal supporting transaction payment function
CN105426790A (en) * 2015-11-18 2016-03-23 北京微智全景信息技术有限公司 Touch screen based password security input method and apparatus
CN105760741A (en) * 2016-02-19 2016-07-13 北京智能果技术有限公司 Code input method, security chip and system
CN105956857A (en) * 2016-05-06 2016-09-21 上海动联信息技术股份有限公司 System and method for generating security virtual password keyboard

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102375655A (en) * 2010-08-13 2012-03-14 腾讯科技(深圳)有限公司 Alphabet input processing method and system
CN103714460A (en) * 2012-10-01 2014-04-09 Nxp股份有限公司 Method for validating a transaction with a secure input and a non-secure output
CN105046488A (en) * 2014-04-24 2015-11-11 Xilix有限公司 Method, apparatus, and system for generating transaction-signing one-time password
CN107808075A (en) * 2016-09-09 2018-03-16 赖德伦 Input verification method

Also Published As

Publication number Publication date
CN108846302A (en) 2018-11-20

Similar Documents

Publication Publication Date Title
US8826406B2 (en) Password security input system using shift value of password key and password security input method thereof
US9350728B2 (en) Method and system for generating and authorizing dynamic password
CN109921894B (en) Data transmission encryption method and device, storage medium and server
CN103200011B (en) A kind of cipher authentication method and device
CN105260635B (en) A kind of auth method and system of the mobile terminal based on fingerprint
CN105426790A (en) Touch screen based password security input method and apparatus
CN105956857A (en) System and method for generating security virtual password keyboard
WO2018205456A1 (en) Password input method, computer device, and storage medium
EP3005265A1 (en) User authentication system and method
CN108868367B (en) Intelligent lock device
US11128453B2 (en) Visual image authentication
CN107333262A (en) A kind of system and method based on CN39 code authentication phone numbers
CN105187382A (en) Multi-factor identity authentication method for preventing library collision attacks
US9525553B2 (en) System and method for providing digital signature based on mobile trusted module
CN111739200B (en) Fingerprint electronic lock and encryption and decryption authentication method thereof
CN103297391A (en) Graphical dynamic password inputting and verifying method
JP2019505051A (en) Dynamic graphical password-based network registration method and system
CN110598421B (en) Two-dimensional code encryption method and device and two-dimensional code decryption method and device
CN108846302B (en) Password input method
CN108521822A (en) Cipher safety inputting method in POS machine and device
CN104021322A (en) Electronic signature method, electronic signature equipment and electronic signature client
JP4322355B2 (en) Electronic authentication device
CN110968878A (en) Information transmission method, system, electronic device and readable medium
CN111092721B (en) Method and device for setting access password
CN107959670B (en) Dynamic password generation method and device, terminal equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP02 Change in the address of a patent holder
CP02 Change in the address of a patent holder

Address after: 801, 8 / F, building 4a, international R & D headquarters park, 68 Olympic street, Jianye District, Nanjing City, Jiangsu Province 210019

Patentee after: JIANGSU HENGBAO INTELLIGENT SYSTEM TECHNOLOGY Co.,Ltd.

Address before: Hengtang Industrial Park, Yunyang town, Danyang City, Zhenjiang City, Jiangsu Province

Patentee before: JIANGSU HENGBAO INTELLIGENT SYSTEM TECHNOLOGY Co.,Ltd.