CN110311882A - A kind of method for managing security and device of network device user password - Google Patents

A kind of method for managing security and device of network device user password Download PDF

Info

Publication number
CN110311882A
CN110311882A CN201810258496.0A CN201810258496A CN110311882A CN 110311882 A CN110311882 A CN 110311882A CN 201810258496 A CN201810258496 A CN 201810258496A CN 110311882 A CN110311882 A CN 110311882A
Authority
CN
China
Prior art keywords
password
equipment
network
user
unique identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810258496.0A
Other languages
Chinese (zh)
Other versions
CN110311882B (en
Inventor
王秀秀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Uniview Technologies Co Ltd
Original Assignee
Zhejiang Uniview Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Uniview Technologies Co Ltd filed Critical Zhejiang Uniview Technologies Co Ltd
Priority to CN201810258496.0A priority Critical patent/CN110311882B/en
Publication of CN110311882A publication Critical patent/CN110311882A/en
Application granted granted Critical
Publication of CN110311882B publication Critical patent/CN110311882B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses the method for managing security and device of a kind of network device user password, when user logs in present networks equipment interface, whether detection present networks equipment is configured with public network IP, when present networks device configuration has public network IP, whether the user password for judging that user logs in present networks equipment interface is simple password, if it is forcing user to modify user password is complicated password, and synchronous vacations supervisor password is dynamic password.Wherein, when synchronous vacations supervisor password is dynamic password, first the unique identification of the network equipment is encrypted, the first part for generating dynamic password using random algorithm according to the unique identification of the encrypted network equipment, the second part of dynamic password is generated according to the unique identification of the encrypted network equipment using check algorithm.Method and device of the invention substantially increases the safety of the network equipment.

Description

A kind of method for managing security and device of network device user password
Technical field
The invention belongs to equipment safety technical field more particularly to a kind of method for managing security of network device user password And device.
Background technique
With the rapid development of Internet technology, the safety of the network equipment becomes the problem of everybody especially pays close attention to.According to tune It looks into, simple password existing for the equipment on internet is the first cause for causing safety accident to occur.And under normal circumstances, equipment Initial password when factory is all fairly simple, if equipment is connected in internet by user, or uses the password default of equipment, The problem of can bring about safety.
Such as the network hard disk video recorder (DVR/NVR) in video monitoring system, factory initial password are largely 123456, the 888888, simple passwords (also referred to as weak password) such as admin, it is easy to be intended for invading by people, implantation script from And the leakage of monitor video is caused, cause security risk.
When above situation occurs, it can only prompt or force user that user password is revised as complicated password, but forcing When user password is revised as complicated password by user, many negative effects are often brought, such as:
This method forces user using complicated password by the way of imposing uniformity without examining individual cases, inflexible and friendly.If equipment does not have It is connected to internet, in the operation of privately owned network segment, security risk is smaller, and in this case, user password is not necessarily to be multiple Miscellaneous password.
Many equipment such as store equipment, have multiple users such as interface user, power user, if repaired to each user Change password, it is comparatively laborious.
Based on the equipment of Linux system exploitation, it is the limitation of complicated password that linux power user, which does not have mandatory modification, is deposited In security breaches.
Summary of the invention
The object of the present invention is to provide the method for managing security and device of a kind of network device user password, existing for avoiding There is the network equipment in technology that simple password is only set when leaving the factory, it is hidden that the safety caused by invading is easy in actual application Suffer from.
To achieve the goals above, technical solution of the present invention is as follows:
A kind of method for managing security of network device user password, for the safety management of network device user password, institute State the method for managing security of network device user password, comprising:
When user logs in present networks equipment interface, whether detection present networks equipment is configured with public network IP;
When present networks device configuration has public network IP, judge user log in present networks equipment interface user password whether be Simple password, if it is forcing user to modify user password is complicated password, and synchronous vacations supervisor password is dynamic Password;
Wherein, the synchronous vacations supervisor password is dynamic password, comprising:
The unique identification of the network equipment is encrypted;
The first part of dynamic password is generated using random algorithm according to the unique identification of the encrypted network equipment;
The second part of dynamic password is generated using check algorithm according to the unique identification of the encrypted network equipment.
Further, the unique identification of the network equipment is the equipment Serial Number of network equipment.
Further, the unique identification according to the encrypted network equipment generates dynamic password using random algorithm First part generates the second part of dynamic password, packet according to the unique identification of the encrypted network equipment using check algorithm It includes:
4 random numbers are generated as dynamic password using random algorithm according to the equipment Serial Number of the encrypted network equipment First part, according to the equipment Serial Number of the encrypted network equipment using check algorithm generate 4 bit check codes as dynamic The second part of password.
Preferably, described that first half of 4 random numbers as dynamic password is generated using random algorithm, it is described using inspection Checking method generates latter half of the 4 bit check codes as dynamic password.
Further, the method for managing security of the network device user password, further includes:
When public network IP is not configured in present networks equipment, user is allowed to log in using the initial password of the network equipment.
The invention also provides a kind of security control apparatus of network device user password, are used for network device user password Safety management, the security control apparatus of the network device user password, comprising:
Address detected module, for when user logs in present networks equipment interface, whether detection present networks equipment to be configured with Public network IP;
Mandatory modification module, for when present networks device configuration has public network IP, judging that user logs in present networks equipment circle Whether the user password in face is simple password, if it is forces user to modify user password as complicated password, and synchronous vacations Supervisor password is dynamic password;
Wherein, the mandatory modification module is performed the following operations when synchronous vacations supervisor password is dynamic password:
The unique identification of the network equipment is encrypted;
The first part of dynamic password is generated using random algorithm according to the unique identification of the encrypted network equipment;
The second part of dynamic password is generated using check algorithm according to the unique identification of the encrypted network equipment.
Further, the unique identification of the network equipment is the equipment Serial Number of network equipment.
Further, the mandatory modification module is using random algorithm according to the unique identification of the encrypted network equipment The first part for generating dynamic password generates dynamic password using check algorithm according to the unique identification of the encrypted network equipment Second part when, perform the following operations:
4 random numbers are generated as dynamic password using random algorithm according to the equipment Serial Number of the encrypted network equipment First part, according to the equipment Serial Number of the encrypted network equipment using check algorithm generate 4 bit check codes as dynamic The second part of password.
Preferably, the mandatory modification module generates first half of 4 random numbers as dynamic password using random algorithm Point, it is described that latter half of the 4 bit check codes as dynamic password is generated using check algorithm.
Further, the mandatory modification module, also performs the following operations:
When public network IP is not configured in present networks equipment, user is allowed to log in using the initial password of the network equipment.
The method for managing security and device of a kind of network device user password proposed by the present invention, have public network in device configuration When IP, forcing user to modify, user password is complicated password and synchronous vacations supervisor password is dynamic password, can be guaranteed Equipment user and supervisor password complexity in public network.Equipment is not only in local area network in use, force user to be revised as complexity Password more flexibly offers convenience for client.It can set Supervisor Password automatically as dynamic password, raising power user's peace Quan Xing.Supervisor password is encrypted by the product ID of equipment and is generated, and is corresponded with equipment, distinct device, power user Password is different, it is not easy to reveal.Using method and device of the invention, the safety of the network equipment is substantially increased.
Detailed description of the invention
Fig. 1 is the method for managing security flow chart of inventive network equipment user password.
Specific embodiment
Technical solution of the present invention is described in further details with reference to the accompanying drawings and examples, following embodiment is not constituted Limitation of the invention.
As shown in Figure 1, a kind of a kind of embodiment of the method for managing security of network device user password of the present invention, is used for net The safety management of network equipment user's password, comprising:
When user logs in present networks equipment interface, whether detection present networks equipment is configured with public network IP;
When present networks device configuration has public network IP, judge user log in present networks equipment interface user password whether be Simple password, if it is forcing user to modify user password is complicated password, and synchronous vacations supervisor password is dynamic Password.
A kind of method for managing security of network device user password of the present embodiment, the safety for network device user password Management carries out the safety management of user password according to the application of the network equipment.When the network equipment accesses public network, need more High safety.And when the network equipment is applied in private network, it not will receive the illegal invasion from public network, do not need higher Safety considers the convenient use of user at this time.Therefore the present invention carries out difference pair according to the application of the network equipment To.
The present embodiment network equipment is when user logs in present networks equipment interface (administration interface or configuration interface etc.), first Whether detection present networks equipment is configured with public network IP.It detects whether configured with public network IP, is generally exactly the IP address of detection configuration Whether public network network segment is belonged to, when being configured with the IP address of public network network segment, it is believed that the equipment can access public network, need higher peace Quan Xing needs that user is forced to modify user password as complicated password at this time, and synchronous vacations supervisor password;And ought it not match When setting public network IP, then private network IP, such as 10.0.0.0/8 are necessarily configured with, 172.16.0.0/12,192.168.0.0/16, 127.0.0.0/8 equal private networks network segment, user password is revised as complexity without forcing in local area network by network equipment working at this time Password does not need modification supervisor password yet, allows user to log in using the initial password of the network equipment, provides just for client Benefit.
It is easily understood that when present networks device configuration has public network IP, it is also necessary to judge that user logs in present networks equipment Whether the user password at interface is simple password, and if it is forcing user to modify user password is complicated password, if It is that complicated password then illustrates to have been modified to complicated password, no longer progress mandatory modification.
By taking the network hard disk video recorder NVR in video monitoring system as an example, factory initial password is largely 123456, 888888, the simple passwords such as admin (also referred to as weak password), these simple passwords are easy to be broken, and are entered so as to cause NVR It invades, the web camera IPC of NVR access and the monitor video of storage are easily controlled, and are caused monitor video to be revealed, are caused safety Hidden danger.
After the method for the present embodiment, when user logs in NVR administration interface, it is assumed that detect NVR configured with public network IP, i.e. NVR are linked into public network, need higher safety.Then NVR judges whether initial password is simple password.When judgement, If it is in plain text, then judged according to the character of decodement, for example, if it is only digital or be only letter be then judged as letter Single cipher.General complexity password needs while including character and number, capital and small letter has been further needed exist for, by being to compare appearance in plain text Easily judged, which is not described herein again.If password is encryption, can be used after common password dictionary does HASH processing It is matched with encrypted user password to judge whether user password is simple password.In short, whether judging user password For simple password method have much be not limited to judge using which kind of in this application user password whether be simple password tool Body method.
When find NVR user password be simple password when, for example, admin, then force user modify user password be Complicated password can pop up the window of user's Modify password, and prompting user to modify user password is complicated password.Reminding user When to modify user password be complicated password, can direct pop-up window, can also be reminded by other modes such as short message, mails, User can also be forced to modify, do not modified, not allow to carry out interface login.
The present embodiment is gone back synchronous vacations supervisor password and is when forcing user to modify user password is complicated password State password.
The dynamic password generating algorithm of the present embodiment, power user is as follows:
The unique identification of the network equipment is encrypted;
The first part of dynamic password is generated using random algorithm according to the unique identification of the encrypted network equipment;
The second part of dynamic password is generated using check algorithm according to the unique identification of the encrypted network equipment.
Supervisor password is revised as dynamic password by the present embodiment, and the unique identification of the used network equipment can be The equipment Serial Number of the network equipment is also possible to the MAC Address of the network equipment.It is easily understood that according to encrypted network The unique identification of equipment generates dynamic password, and entire dynamic password can also be generated using only random algorithm or checking algorithm. The different piece that dynamic password is generated using two kinds of algorithms will make the dynamic password of power user safer, it is not easy to It is cracked.Power user can be by tool, and the built-in algorithm for generating dynamic password generates dynamic password, thus using tool The dynamic password of generation carrys out logging device, and equipment compares the dynamic password of itself generation and power user is moved by what tool generated State password, to judge the legitimacy of power user.
For example, the present embodiment generates 4 at random using random algorithm according to the equipment Serial Number of the encrypted network equipment First part of the number as dynamic password generates 4 using check algorithm according to the equipment Serial Number of the encrypted network equipment Second part of the check code as dynamic password.Wherein, first part can be the first half of dynamic password, after being also possible to Half part.Similarly, second part can be the latter half of dynamic password, be also possible to first half.
In addition, when the present embodiment generates the dynamic password of power user using the unique identification of the network equipment, it is right first The unique identification of the network equipment is encrypted, and guarantees the safety of user equipment information.
Random algorithm used by the present embodiment is not limited to and checking algorithm, such as random algorithm can be weighting and except remaining Algorithm, random K back-and-forth method, random algorithm of judging prime number etc., checking algorithm can be parity arithmetic, hamming code check is calculated Method, hash algorithm etc..
A kind of method for managing security of network device user password of the present invention can guarantee in public network equipment user and super User password complexity;Equipment is not only in local area network in use, force user to be revised as complicated password, more flexibly, for client It offers convenience;It can set Supervisor Password automatically as dynamic password, raising power user's safety;Supervisor password is by setting Standby product ID, which encrypts, to be generated, and is corresponded with equipment, distinct device, supervisor password is different, it is not easy to reveal.
Accordingly with the above method, the application gives a kind of reality of the security control apparatus of network device user password Apply example.The security control apparatus of the present embodiment network device user password is used for the network equipment, and it is close to carry out user to the network equipment The safety management of code.The security control apparatus of present networks equipment user's password, comprising:
Address detected module, for when user logs in present networks equipment interface, whether detection present networks equipment to be configured with Public network IP;
Mandatory modification module, for when present networks device configuration has public network IP, judging that user logs in present networks equipment circle Whether the user password in face is simple password, if it is forces user to modify user password as complicated password, and synchronous vacations Supervisor password is dynamic password;
The present embodiment device is corresponding with the above method, wherein operation performed by a module preferably in the following way into Row, for some other optional technical solution, which is not described herein again.
That is the present embodiment mandatory modification module executes following behaviour when synchronous vacations supervisor password is dynamic password Make:
The unique identification of the network equipment is encrypted;
The first part of dynamic password is generated using random algorithm according to the unique identification of the encrypted network equipment;
The second part of dynamic password is generated using check algorithm according to the unique identification of the encrypted network equipment.
The unique identification of the present embodiment network equipment is the equipment Serial Number of network equipment.
Then, mandatory modification module is close using random algorithm generation dynamic according to the unique identification of the encrypted network equipment The first part of code generates the second part of dynamic password according to the unique identification of the encrypted network equipment using check algorithm When, it performs the following operations:
4 random numbers are generated as dynamic password using random algorithm according to the equipment Serial Number of the encrypted network equipment First part, according to the equipment Serial Number of the encrypted network equipment using check algorithm generate 4 bit check codes as dynamic The second part of password.
Accordingly with the above method, the present embodiment preferably the, mandatory modification module generate 4 random numbers using random algorithm It is described that latter half of the 4 bit check codes as dynamic password is generated using check algorithm as the first half of dynamic password.
The present embodiment mandatory modification module allows user to use the network equipment when public network IP is not configured in present networks equipment Initial password log in.
The above embodiments are merely illustrative of the technical solutions of the present invention rather than is limited, without departing substantially from essence of the invention In the case where mind and its essence, those skilled in the art make various corresponding changes and change in accordance with the present invention Shape, but these corresponding changes and modifications all should fall within the scope of protection of the appended claims of the present invention.

Claims (10)

1. a kind of method for managing security of network device user password, special for the safety management of network device user password Sign is, the method for managing security of the network device user password, comprising:
When user logs in present networks equipment interface, whether detection present networks equipment is configured with public network IP;
When present networks device configuration has public network IP, whether the user password for judging that user logs in present networks equipment interface is simple Password, if it is forcing user to modify user password is complicated password, and synchronous vacations supervisor password is dynamic password;
Wherein, the synchronous vacations supervisor password is dynamic password, comprising:
The unique identification of the network equipment is encrypted;
The first part of dynamic password is generated using random algorithm according to the unique identification of the encrypted network equipment;
The second part of dynamic password is generated using check algorithm according to the unique identification of the encrypted network equipment.
2. the method for managing security of network device user password according to claim 1, which is characterized in that the network is set Standby unique identification is the equipment Serial Number of network equipment.
3. the method for managing security of network device user password according to claim 2, which is characterized in that the basis adds The unique identification of the network equipment after close generates the first part of dynamic password using random algorithm, is set according to encrypted network Standby unique identification generates the second part of dynamic password using check algorithm, comprising:
The of 4 random numbers as dynamic password is generated using random algorithm according to the equipment Serial Number of the encrypted network equipment A part generates 4 bit check codes as dynamic password using check algorithm according to the equipment Serial Number of the encrypted network equipment Second part.
4. the method for managing security of network device user password according to claim 3, which is characterized in that it is described using with Machine algorithm generates first half of 4 random numbers as dynamic password, described to generate 4 bit check codes as dynamic using check algorithm The latter half of state password.
5. the method for managing security of network device user password according to claim 1, which is characterized in that the network is set The method for managing security of standby user password, further includes:
When public network IP is not configured in present networks equipment, user is allowed to log in using the initial password of the network equipment.
6. a kind of security control apparatus of network device user password, special for the safety management of network device user password Sign is, the security control apparatus of the network device user password, comprising:
Address detected module, for when user logs in present networks equipment interface, whether detection present networks equipment to be configured with public network IP;
Mandatory modification module, for when present networks device configuration has public network IP, judging that user logs in present networks equipment interface Whether user password is simple password, and if it is forcing user to modify user password is complicated password, and synchronous vacations are super User password is dynamic password;
Wherein, the mandatory modification module is performed the following operations when synchronous vacations supervisor password is dynamic password:
The unique identification of the network equipment is encrypted;
The first part of dynamic password is generated using random algorithm according to the unique identification of the encrypted network equipment;
The second part of dynamic password is generated using check algorithm according to the unique identification of the encrypted network equipment.
7. the security control apparatus of network device user password according to claim 6, which is characterized in that the network is set Standby unique identification is the equipment Serial Number of network equipment.
8. the security control apparatus of network device user password according to claim 7, which is characterized in that the pressure is repaired Change module according to the unique identification of the encrypted network equipment using random algorithm generate dynamic password first part, according to When the unique identification of the encrypted network equipment generates the second part of dynamic password using check algorithm, perform the following operations:
The of 4 random numbers as dynamic password is generated using random algorithm according to the equipment Serial Number of the encrypted network equipment A part generates 4 bit check codes as dynamic password using check algorithm according to the equipment Serial Number of the encrypted network equipment Second part.
9. the security control apparatus of network device user password according to claim 8, which is characterized in that the pressure is repaired Change module and first half of 4 random numbers as dynamic password is generated using random algorithm, it is described to generate 4 using check algorithm Latter half of the check code as dynamic password.
10. the security control apparatus of network device user password according to claim 6, which is characterized in that the pressure Modified module also performs the following operations:
When public network IP is not configured in present networks equipment, user is allowed to log in using the initial password of the network equipment.
CN201810258496.0A 2018-03-27 2018-03-27 Security management method and device for user password of network equipment Active CN110311882B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810258496.0A CN110311882B (en) 2018-03-27 2018-03-27 Security management method and device for user password of network equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810258496.0A CN110311882B (en) 2018-03-27 2018-03-27 Security management method and device for user password of network equipment

Publications (2)

Publication Number Publication Date
CN110311882A true CN110311882A (en) 2019-10-08
CN110311882B CN110311882B (en) 2022-03-11

Family

ID=68074156

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810258496.0A Active CN110311882B (en) 2018-03-27 2018-03-27 Security management method and device for user password of network equipment

Country Status (1)

Country Link
CN (1) CN110311882B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112333145A (en) * 2020-09-21 2021-02-05 南方电网海南数字电网研究院有限公司 Power grid monitoring video integration and safety protection system and method
CN114126080A (en) * 2021-10-22 2022-03-01 深圳中科德能科技有限公司 Network automatic connection method and device
CN114499992A (en) * 2021-12-30 2022-05-13 上海芯希信息技术有限公司 Login method, system, user equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130318578A1 (en) * 2012-05-24 2013-11-28 Ca, Inc. Password management and smart honey pot system
CN104994118A (en) * 2015-08-11 2015-10-21 吴培希 WiFi authentication system and method based on dynamic password
CN105491047A (en) * 2015-12-10 2016-04-13 浙江宇视科技有限公司 Access control method and system for front-end equipment
US20170091441A1 (en) * 2015-09-29 2017-03-30 International Business Machines Corporation Password interposer

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130318578A1 (en) * 2012-05-24 2013-11-28 Ca, Inc. Password management and smart honey pot system
CN104994118A (en) * 2015-08-11 2015-10-21 吴培希 WiFi authentication system and method based on dynamic password
US20170091441A1 (en) * 2015-09-29 2017-03-30 International Business Machines Corporation Password interposer
CN105491047A (en) * 2015-12-10 2016-04-13 浙江宇视科技有限公司 Access control method and system for front-end equipment

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112333145A (en) * 2020-09-21 2021-02-05 南方电网海南数字电网研究院有限公司 Power grid monitoring video integration and safety protection system and method
CN112333145B (en) * 2020-09-21 2023-07-28 南方电网海南数字电网研究院有限公司 Power grid monitoring video integration and safety protection system and method
CN114126080A (en) * 2021-10-22 2022-03-01 深圳中科德能科技有限公司 Network automatic connection method and device
CN114126080B (en) * 2021-10-22 2024-02-09 深圳中科德能科技有限公司 Automatic network connection method and device
CN114499992A (en) * 2021-12-30 2022-05-13 上海芯希信息技术有限公司 Login method, system, user equipment and storage medium

Also Published As

Publication number Publication date
CN110311882B (en) 2022-03-11

Similar Documents

Publication Publication Date Title
US8812860B1 (en) Systems and methods for protecting data stored on removable storage devices by requiring external user authentication
CN109791587B (en) Detecting compromised devices via user status
US9800560B1 (en) Systems and methods for monitoring encrypted data transmission
US8819769B1 (en) Managing user access with mobile device posture
US9667613B1 (en) Detecting mobile device emulation
US20130097669A1 (en) Behavioral fingerprint controlled theft detection and recovery
US9614823B2 (en) System, method, and computer program product for a pre-deactivation grace period
CN110311882A (en) A kind of method for managing security and device of network device user password
US10178088B2 (en) System and method for managing offline and online password based authentication
US9313185B1 (en) Systems and methods for authenticating devices
CN108965222A (en) Identity identifying method, system and computer readable storage medium
CA2900829C (en) Systems and methods for controlling access to a computer device
US10637864B2 (en) Creation of fictitious identities to obfuscate hacking of internal networks
CN109190401A (en) A kind of date storage method, device and the associated component of Qemu virtual credible root
KR102160656B1 (en) Login Method Using Palm Vein
Kakarla et al. A real-world password cracking demonstration using open source tools for instructional use
CN106789014A (en) It is a kind of to generate and use the method and apparatus of user terminal key
CN105204962B (en) Data backup method and device and server
US10009341B1 (en) External keyboard with OTP capability
CN103873521A (en) Cloud architecture-based mobile phone privacy file protection system and method
CN109726578B (en) Dynamic two-dimensional code anti-counterfeiting solution
US20090083534A1 (en) Remote pc bootup via a handheld communication device
CN109583205A (en) A kind of data information security management method
CN105373718A (en) Virtual machine operation processing method and device
CN107423627A (en) The time slot scrambling and electronic equipment of a kind of electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant