CN111431704A - Method and device for generating and analyzing password - Google Patents

Method and device for generating and analyzing password Download PDF

Info

Publication number
CN111431704A
CN111431704A CN202010140461.4A CN202010140461A CN111431704A CN 111431704 A CN111431704 A CN 111431704A CN 202010140461 A CN202010140461 A CN 202010140461A CN 111431704 A CN111431704 A CN 111431704A
Authority
CN
China
Prior art keywords
password
static
dynamic
data
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010140461.4A
Other languages
Chinese (zh)
Inventor
胡滨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Baidu Online Network Technology Beijing Co Ltd
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202010140461.4A priority Critical patent/CN111431704A/en
Publication of CN111431704A publication Critical patent/CN111431704A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the application discloses a method and a device for generating and analyzing a password. One embodiment of the above method comprises: the target data can be acquired upon receiving a password generation request sent by the user terminal. The target data includes static data and dynamic data. And then generating a static password corresponding to the static data and generating a dynamic password corresponding to the dynamic data. And finally, generating a mixed password of the target data according to the static password and the dynamic password. The hybrid password can also be acquired after a password analysis request sent by the user terminal is received. A static password and a dynamic password in the mixed password are then determined. And finally, respectively analyzing the static password and the dynamic password to obtain static data corresponding to the static password and dynamic data corresponding to the dynamic password. This embodiment enables a reduction of the computational and storage resources used when generating and resolving passwords.

Description

Method and device for generating and analyzing password
Technical Field
The embodiment of the application relates to the technical field of computers, in particular to a method and a device for generating and analyzing passwords.
Background
It is a very common means for internet products to protect user information and behavior information through encryption means such as passwords during user exchange.
Passwords are further classified into dynamic passwords, and static passwords, depending on usage scenarios. The dynamic password is a password containing personal information generated in real time, and is characterized in that the password is relatively long and is generated through a data mapping rule without storage. The static password is that the encrypted information is fixed, the content is more, a relatively short password is generated through a rule, and the password needs to be stored.
Disclosure of Invention
The embodiment of the application provides a method and a device for generating and analyzing a password.
In a first aspect, an embodiment of the present application provides a method for generating a password, including: the method comprises the steps of responding to a password generation request sent by a user terminal, and obtaining target data, wherein the target data comprises static data and dynamic data; generating a static password corresponding to the static data and generating a dynamic password corresponding to the dynamic data; and generating a mixed password of the target data according to the static password and the dynamic password.
In some embodiments, the target data includes at least one type of static data and at least one type of dynamic data; and the method further comprises: marking the at least one type of static data and the at least one type of dynamic data, respectively.
In some embodiments, the types of static data and the types of dynamic data in the target data are arranged according to a preset arrangement order.
In some embodiments, the generating a static password corresponding to the static data includes: and generating a static password with a fixed length according to a preset mapping relation and the static data.
In some embodiments, the generating a dynamic password corresponding to the dynamic data includes: and generating a dynamic password with variable length according to a preset encryption algorithm and the dynamic data.
In some embodiments, said generating a hybrid password for said target data based on said static password and said dynamic password comprises: marking the static password and the dynamic password respectively; and combining the marked static password and the marked dynamic password to obtain the mixed password.
In a second aspect, an embodiment of the present application provides a method for resolving a password, including: responding to a received password analysis request sent by a user terminal, and acquiring a mixed password; determining a static password and a dynamic password in the mixed password; and respectively analyzing the static password and the dynamic password, and determining static data corresponding to the static password and dynamic data corresponding to the dynamic password.
In some embodiments, the determining the static password and the dynamic password in the mixed password comprises: and determining a static password and a dynamic password in the mixed password according to a preset static password mark and a preset dynamic password mark.
In some embodiments, the analyzing the static password and the dynamic password, respectively, to determine the static data corresponding to the static password and the dynamic data corresponding to the dynamic password includes: and determining static data corresponding to the static password according to the static password and a preset mapping relation.
In some embodiments, the analyzing the static password and the dynamic password, respectively, to determine the static data corresponding to the static password and the dynamic data corresponding to the dynamic password includes: and decrypting the dynamic password by adopting a preset decryption algorithm to obtain dynamic data corresponding to the dynamic password.
In a third aspect, an embodiment of the present application provides an apparatus for generating a password, including: a target data acquisition unit configured to acquire target data in response to receiving a password generation request transmitted by a user terminal, wherein the target data includes static data and dynamic data; a first password generation unit configured to generate a static password corresponding to the static data and generate a dynamic password corresponding to the dynamic data; a second password generation unit configured to generate a mixed password of the target data based on the static password and the dynamic password.
In some embodiments, the target data includes at least one type of static data and at least one type of dynamic data; and the apparatus further comprises: a data marking unit configured to mark the at least one type of static data and the at least one type of dynamic data, respectively.
In some embodiments, the types of static data and the types of dynamic data in the target data are arranged according to a preset arrangement order.
In some embodiments, the first password generation unit is further configured to: and generating a static password with a fixed length according to a preset mapping relation and the static data.
In some embodiments, the first password generation unit is further configured to: and generating a dynamic password with variable length according to a preset encryption algorithm and the dynamic data.
In some embodiments, the second password generation unit is further configured to: marking the static password and the dynamic password respectively; and combining the marked static password and the marked dynamic password to obtain the mixed password.
In a fourth aspect, an embodiment of the present application provides an apparatus for resolving a password, including: a hybrid password acquisition unit configured to acquire a hybrid password in response to receiving a password resolution request transmitted by a user terminal; a first password parsing unit configured to determine a static password and a dynamic password among the mixed passwords; and the second password analysis unit is configured to analyze the static password and the dynamic password respectively and determine static data corresponding to the static password and dynamic data corresponding to the dynamic password.
In some embodiments, the first password resolution unit is further configured to: and determining a static password and a dynamic password in the mixed password according to a preset static password mark and a preset dynamic password mark.
In some embodiments, the second password resolution unit is further configured to: and determining static data corresponding to the static password according to the static password and a preset mapping relation.
In some embodiments, the second password resolution unit is further configured to: and decrypting the dynamic password by adopting a preset decryption algorithm to obtain dynamic data corresponding to the dynamic password.
In a fifth aspect, an embodiment of the present application provides a server, including: one or more processors; a storage device, on which one or more programs are stored, which, when executed by the one or more processors, cause the one or more processors to implement the method as described in any of the embodiments of the first aspect.
In a sixth aspect, an embodiment of the present application provides a server, including: one or more processors; a storage device, on which one or more programs are stored, which, when executed by the one or more processors, cause the one or more processors to implement the method as described in any of the embodiments of the second aspect.
In a seventh aspect, this application provides a computer-readable medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the method as described in any embodiment of the first aspect.
In an eighth aspect, the present application provides a computer-readable medium, on which a computer program is stored, which when executed by a processor implements the method as described in any one of the embodiments of the second aspect.
The method and the device for generating and analyzing the password provided by the above embodiment of the application can acquire the target data when receiving the password generation request sent by the user terminal. The target data includes static data and dynamic data. And then generating a static password corresponding to the static data and generating a dynamic password corresponding to the dynamic data. And finally, generating a mixed password of the target data according to the static password and the dynamic password. The hybrid password can also be acquired after a password analysis request sent by the user terminal is received. A static password and a dynamic password in the mixed password are then determined. And finally, respectively analyzing the static password and the dynamic password to obtain static data corresponding to the static password and dynamic data corresponding to the dynamic password. According to the method, the static data and the dynamic data can be determined firstly, and then the static password and the dynamic password are generated respectively, so that the computing resources and the storage resources used in password generation and analysis can be reduced.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
FIG. 1 is an exemplary system architecture diagram in which one embodiment of the present application may be applied;
FIG. 2 is a flow diagram for one embodiment of a method for generating a password in accordance with the present application;
FIG. 3 is a flow diagram of another embodiment of a method for generating a password in accordance with the present application;
a schematic diagram of one application scenario of a method for processing review information according to the present application;
FIG. 4 is a flow diagram for one embodiment of a method for resolving a password in accordance with the present application;
FIG. 5 is a flow diagram of another embodiment of a method for resolving a password in accordance with the present application;
FIG. 6 is a schematic diagram of one application scenario of a method for generating a password and a method for resolving a password according to the present application;
FIG. 7 is a schematic diagram of another application scenario of a method for generating a password and a method for resolving a password according to the present application;
FIG. 8 is a block diagram illustrating one embodiment of an apparatus for generating a password in accordance with the present application;
FIG. 9 is a block diagram illustrating one embodiment of an apparatus for resolving passwords according to the present application;
FIG. 10 is a block diagram of a computer system suitable for use in implementing a server according to embodiments of the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 shows an exemplary system architecture 100 to which embodiments of the method for generating a password, the method for resolving a password, the apparatus for generating a password or the apparatus for resolving a password of the present application may be applied.
As shown in fig. 1, the system architecture 100 may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 serves as a medium for providing communication links between the terminal devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like. The terminal devices 101, 102, 103 may have installed thereon various communication client applications, such as a web browser application, social platform software, shopping-like application, search-like application, instant messaging tool, mailbox client, and the like.
The terminal apparatuses 101, 102, and 103 may be hardware or software. When the terminal devices 101, 102, 103 are hardware, they may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, e-book readers, laptop portable computers, desktop computers, and the like. When the terminal apparatuses 101, 102, 103 are software, they can be installed in the electronic apparatuses listed above. It may be implemented as multiple pieces of software or software modules (e.g., to provide distributed services) or as a single piece of software or software module. And is not particularly limited herein.
The server 105 may be a server providing various services, such as a background server providing support for web pages displayed on the terminal devices 101, 102, 103. The background server can analyze and process the received data such as the password generation request or the password analysis request, and the like, and obtain a processing result.
The server 105 may be hardware or software. When the server 105 is hardware, it may be implemented as a distributed server cluster composed of a plurality of servers, or may be implemented as a single server. When the server 105 is software, it may be implemented as multiple pieces of software or software modules (e.g., to provide distributed services), or as a single piece of software or software module. And is not particularly limited herein.
It should be noted that the method for generating a password or the method for resolving a password provided by the embodiment of the present application is generally performed by the server 105. Accordingly, the means for generating the password, the means for resolving the password are typically provided in the server 105.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
With continued reference to FIG. 2, a flow 200 of one embodiment of a method for generating a password in accordance with the present application is shown. The method for generating the password of the embodiment comprises the following steps:
step 201, in response to receiving a password generation request sent by a user terminal, target data is acquired.
In the present embodiment, an execution subject (e.g., the server 105 shown in fig. 1) of the method for generating a password may receive a password generation request transmitted by a user terminal in various ways. The password request may include a user identification. The execution body may acquire the target data after receiving the password generation request. Specifically, the execution body may acquire data of a web page displayed by the user terminal and the user identifier as target data. The data for a web page may include a web address, a page topic, a topic identification, and an activity name indicated by the web page. The target data may include static data and dynamic data. The static data refers to data that is not changed in the target data acquired by the execution main body for multiple times, and conversely, data that is changed in the target data acquired by the execution main body for multiple times. The user identification is dynamic data, and the page subject and the activity name indicated by the webpage are static data.
Step 202, generating a static password corresponding to the static data and generating a dynamic password corresponding to the dynamic data.
The execution body may generate a password for the static data and the dynamic data, respectively, after acquiring the target data. The execution subject can generate a static password corresponding to the static data and a dynamic password corresponding to the dynamic data. It will be appreciated that existing password generation techniques may be utilized in generating the static and dynamic passwords and are not described in detail herein.
And step 203, generating a mixed password of the target data according to the static password and the dynamic password.
The execution body, upon generating the static password and the dynamic password, may generate a hybrid password of the target data. Specifically, the execution body may splice the obtained static password and dynamic password to obtain a hybrid password.
In the prior art, a dynamic password or a static password may be generated for the target data including both static data and dynamic data. If a dynamic password is used, generating such a password can consume a significant amount of computing resources due to the excessively long password length (greater than 40 characters). If a static password is used, this may consume memory resources due to the short length of the static password (less than 40 characters). And if the password is short in length, a collision situation may occur, i.e., the static passwords corresponding to two different contents are the same.
The method for generating the password provided by the above embodiment of the present application may acquire the target data when receiving the password generation request sent by the user terminal. The target data includes static data and dynamic data. And then generating a static password corresponding to the static data and generating a dynamic password corresponding to the dynamic data. And finally, generating a mixed password of the target data according to the static password and the dynamic password. The method of the embodiment can generate both the static password and the dynamic password aiming at the target data simultaneously comprising the static data and the dynamic data, and finally obtains the mixed password, thereby reducing the computing resources and the storage resources used when the password is generated and analyzed.
With continued reference to FIG. 3, a flow 300 of another embodiment of a method for generating a password in accordance with the present application is shown. As shown in fig. 3, the method for generating a password of the present embodiment may include the steps of:
step 301, in response to receiving a password generation request sent by a user terminal, obtaining target data.
In this embodiment, the target data includes at least one type of static data and at least one type of dynamic data. For example, the target data includes dynamic data 1, dynamic data 2, static data 1, and static data 2.
In some optional implementations of this embodiment, the types of static data and the types of dynamic data in the target data are arranged according to a preset arrangement order.
In this implementation manner, each type of static data and each type of dynamic data in the target data are arranged according to a preset arrangement order. In this way, when a static password is generated for static data, the same static data can be calculated only once, reducing the amount of calculation. For example, the types of static data and dynamic data in the target data are arranged in the following order: cross-yearly activity @ Page 1@ friend-making behavior @ a large amount of activity information @ user id of user A # user id # of user B. After the execution main body acquires the target data, the 1 st bit of the "cross-year activity" and the third bit of the "friend making behavior" are fixed, so that recalculation is not needed.
Step 302, marking at least one type of static data and at least one type of dynamic data respectively.
In this embodiment, the execution body may mark each type of static data and each type of dynamic data. Specifically, the execution body may mark static data with a preset first symbol and mark dynamic data with a preset second symbol. For example, the execution subject may mark dynamic data with an "@" symbol and static data with a "#" symbol. The execution body may preset a combination format of static data and dynamic data, such as dynamic data 1@ dynamic data 2@ static data 1# static data 2 #. In this way, after the execution main body acquires the target data, the execution main body can directly perform password generation processing on each type of static data and dynamic data according to the marks, different types of dynamic data and the positions of the static data in the target data.
Step 303, generating a static password with a fixed length according to a preset mapping relationship and static data.
In this embodiment, the execution body may generate a static password with a fixed length according to a preset mapping relationship and static data. The mapping relationship may be a list representing the correspondence relationship between the static data and the static password, or may be an encryption algorithm. In some specific applications, the static password may be 6 bits in length.
And 304, generating a dynamic password with variable length according to a preset encryption algorithm and the dynamic data.
When generating the dynamic password, the execution body may generate the dynamic password with a variable length according to a preset encryption algorithm and the dynamic data.
Step 305, marking the static password and the dynamic password respectively.
After generating the static password and the dynamic password, the execution body may mark the static password and the dynamic password, respectively. In some specific applications, the execution body may mark the static password with a first symbol and the dynamic password with a second symbol.
In some optional implementations of this embodiment, the execution subject may generate the static passwords for each type of static data, respectively, that is, the number of the obtained static passwords is the same as the number of the types of static data. Likewise, the execution body may also generate a dynamic password for each type of dynamic data, respectively.
Step 306, combine the marked static password and the marked dynamic password to obtain a mixed password.
After the static password and the dynamic password are respectively marked, the execution subject may combine the marked static password and the marked dynamic password to obtain a hybrid password. Specifically, the execution body may splice the marked static password behind the marked dynamic password to obtain the hybrid password.
The method for generating the password provided by the embodiment of the application can mark the static data and the dynamic data respectively, and can also mark the static password and the dynamic password, thereby being beneficial to subsequent password analysis.
Referring to FIG. 4, a flow 400 of one embodiment of a method for resolving a password in accordance with the present application is shown. As shown in fig. 4, the method for resolving a password of the present embodiment may include the following steps:
step 401, in response to receiving a password parsing request sent by a user terminal, obtaining a hybrid password.
In this embodiment, the execution subject of the method for resolving a password may be the same as or different from the execution subject of the embodiment shown in fig. 2 and 3. After receiving a password parsing request transmitted by a user terminal, an execution body of the method for parsing a password may acquire the hybrid password in various ways. Specifically, when the execution subject of the present embodiment is the same as the execution subjects of the embodiments shown in fig. 2 and 3, the mixed password generated by the execution subject of the embodiments shown in fig. 2 and 3 may be directly used as the mixed password acquired in this step. When the execution subject of the present embodiment is different from the execution subject of the embodiment shown in fig. 2 and 3, the hybrid password may be acquired from the execution subject of the embodiment shown in fig. 2 and 3.
Step 402, determine a static password and a dynamic password in the hybrid password.
In this embodiment, after the execution main body obtains the mixed password, the execution main body may analyze the mixed password to determine the static password and the dynamic password included therein. Specifically, the execution subject may determine the static password and the dynamic password included in the password according to a preset password parsing rule.
And 403, respectively analyzing the static password and the dynamic password, and determining static data corresponding to the static password and dynamic data corresponding to the dynamic password.
After the execution main body obtains the static password and the dynamic password through analysis, the static password and the dynamic password can be analyzed respectively, so that static data corresponding to the static password and dynamic data corresponding to the dynamic password can be determined. When the static password and the dynamic password are analyzed, the static password and the dynamic password can be analyzed according to a preset mapping relation and a preset decryption algorithm.
The method for analyzing the password provided by the embodiment of the application can be used for analyzing the static password and the dynamic password in the mixed password respectively to obtain the static data and the dynamic data, so that the use amount of computing resources and storage resources is reduced.
With continued reference to FIG. 5, a flow 500 of another embodiment of a method for resolving a password in accordance with the present application is shown. As shown in fig. 5, the method for resolving a password of the present embodiment includes the following steps:
step 501, responding to a received password analysis request sent by a user terminal, acquiring a hybrid password.
Step 502, determining a static password and a dynamic password in the mixed password according to a preset static password mark and a preset dynamic password mark.
In this embodiment, the static password and the dynamic password in the hybrid password may be respectively set with a flag. The execution subject can determine the static password and the dynamic password in the mixed password according to the preset static password mark and the preset dynamic password mark. Specifically, the static password may be marked with an "@" symbol, and the dynamic password may be marked with a "#" symbol. The execution subject may take the part marked by the "@" symbol in the mixed password as the static password and the part marked by the "#" symbol in the mixed password as the dynamic password.
Step 503, determining static data corresponding to the static password according to the static password and a preset mapping relation.
In this embodiment, the execution subject may determine the static data corresponding to the static password according to the static password and a preset mapping relationship. The mapping relationship may be used to characterize the correspondence of static passwords and static data.
And step 504, decrypting the dynamic password by adopting a preset decryption algorithm to obtain dynamic data corresponding to the dynamic password.
In this embodiment, the execution main body may decrypt the dynamic password by using a preset decryption algorithm to obtain dynamic data corresponding to the dynamic password. The decryption algorithm may be a decryption algorithm corresponding to the encryption algorithm used when obtaining the dynamic password.
The static data and dynamic data obtained by the execution subject can be used in subsequent statistical or processing scenarios.
The method for analyzing the password provided by the embodiment of the application can quickly and effectively obtain the static password and the dynamic password from the mixed password, and improves the analysis efficiency.
Referring now to fig. 6, fig. 6 is a schematic diagram of an application scenario of a method for generating a password and a method for resolving a password according to the present embodiment. In the application scenario of fig. 6, application a has 3 opportunities to tear down the red envelope per day in a red envelope shaking activity held during the spring festival. When the opportunity to tear down a red envelope is exhausted, user 601 may increase the opportunity to tear down a red envelope by completing certain specific tasks. And if the application program B is not installed in the mobile phone held by the user, the user is required to download the application program B and then open the application program B to complete the task. When the user 601 clicks a task link in the application a through the terminal, that is, a password generation request is sent to the background server 602 of the application a, the background server 602 of the application a may obtain target data, where the target data includes static data and dynamic data. The static data comprises: information of activity of shaking red envelope, information of behavior of opening application program B, validity period of activity, etc. The dynamic data includes: and (4) user information. The background server 602 of the application a generates a mixed password according to the target data, and sends the mixed password to the background server 603 of the application B, and the background server 603 can determine the static password and the dynamic password in the mixed password and analyze the static password and the dynamic password respectively to obtain the static data and the dynamic data. In this way, the backend server 603 of the application B may detect whether the user completes the task, and then send the result to the backend server 602 of the application a, so that the backend server 602 of the application a continues to interact with the user, and determines whether to increase the number of times of red packet removal.
In this application scenario, the execution subject of the method for generating the password is the backend server of the application a, and the execution subject of the method for resolving the password is the backend server of the application B, which are different from each other.
With continued reference to fig. 7, fig. 7 is a schematic diagram of another application scenario of the method for generating a password and the method for resolving a password according to the present embodiment. In the application scenario of fig. 7, in a certain activity of the application a, the user a shares the connection of the activity to another user B. After clicking the sharing button through the terminal, the user a sends a password generation request to the backend server 701 of the application program a, and the backend server 701 of the application program a generates a mixed password. After the user B clicks the sharing link sent by the user a through the terminal, and after the user B downloads and installs the application program a, it is equivalent to send a password analysis request to the background server 701 of the application program a, and static data and dynamic data are obtained through analysis. Thus, the background server 701 of the application a can push the relevant information to the user a and the user B respectively according to the static data and the dynamic data.
In the application scenario, the execution subject of the method for generating the password and the execution subject of the method for resolving the password are both background servers of the application program a, and are the same.
With further reference to fig. 8, as an implementation of the method shown in the above figures, the present application provides an embodiment of an apparatus for generating a password, where the embodiment of the apparatus corresponds to the embodiment of the method shown in fig. 2, and the apparatus may be applied to various electronic devices.
As shown in fig. 8, the apparatus 800 for generating a password of the present embodiment includes: a target data acquisition unit 801, a first password generation unit 802, and a second password generation unit 803.
A target data acquisition unit 801 configured to acquire target data in response to receiving a password generation request transmitted by a user terminal. Wherein the target data comprises static data and dynamic data.
The first password generating unit 802 is configured to generate a static password corresponding to the static data and generate a dynamic password corresponding to the dynamic data.
A second password generation unit 803 configured to generate a hybrid password of the target data based on the static password and the dynamic password.
In some optional implementations of this embodiment, the target data includes at least one type of static data and at least one type of dynamic data. The apparatus 800 may further include a data marking unit, not shown in fig. 8, configured to mark at least one type of static data and at least one type of dynamic data, respectively.
In some optional implementations of this embodiment, the types of static data and the types of dynamic data in the target data are arranged according to a preset arrangement order.
In some optional implementations of the present embodiment, the first password generation unit 802 may be further configured to: and generating a static password with a fixed length according to a preset mapping relation and the static data.
In some optional implementations of the present embodiment, the first password generation unit 802 may be further configured to: and generating a dynamic password with variable length according to a preset encryption algorithm and the dynamic data.
In some optional implementations of this embodiment, the second password generating unit 803 may be further configured to: respectively marking a static password and a dynamic password; and combining the marked static password and the marked dynamic password to obtain the mixed password.
It should be understood that units 801 to 803 recited in the apparatus 800 for generating a password correspond to respective steps in the method described with reference to fig. 2. Thus, the operations and features described above for the method for generating a password apply equally to the apparatus 800 and the units comprised therein and are not described in detail here.
The present application further provides an embodiment of an apparatus for resolving a password, where the embodiment of the apparatus corresponds to the embodiment of the method shown in fig. 2, and the apparatus may be applied to various electronic devices.
As shown in fig. 9, the apparatus 900 for resolving a password of the present embodiment includes: a hybrid password acquisition unit 901, a first password parsing unit 902, and a second password parsing unit 903.
A hybrid password acquisition unit 901 configured to acquire a hybrid password in response to receiving a password resolution request sent by a user terminal.
A first password parsing unit 902 configured to determine a static password and a dynamic password in the mixed password.
The second password parsing unit 903 is configured to parse the static password and the dynamic password, and determine static data corresponding to the static password and dynamic data corresponding to the dynamic password.
In some optional implementations of this embodiment, the first password parsing unit 902 may be further configured to: and determining the static password and the dynamic password in the mixed password according to the preset static password mark and the preset dynamic password mark.
In some optional implementations of this embodiment, the second password resolution unit 903 may be further configured to: and determining static data corresponding to the static password according to the static password and a preset mapping relation.
In some optional implementations of this embodiment, the second password resolution unit 903 may be further configured to: and decrypting the dynamic password by adopting a preset decryption algorithm to obtain dynamic data corresponding to the dynamic password.
It should be understood that units 901 to 903, which are described in the apparatus 900 for resolving a password, respectively correspond to the respective steps in the method described with reference to fig. 4. Thus, the operations and features described above for the method for resolving a password are equally applicable to the apparatus 900 and the units contained therein and will not be described again here.
Referring now to FIG. 10, a schematic diagram of an electronic device (e.g., the server of FIG. 1) 1000 suitable for use in implementing embodiments of the present disclosure is shown. The server shown in fig. 10 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 10, the electronic device 1000 may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 1001 that may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)1002 or a program loaded from a storage means 1008 into a Random Access Memory (RAM) 1003. In the RAM 1003, various programs and data necessary for the operation of the electronic apparatus 1000 are also stored. The processing device 1001, the ROM 1002, and the RAM 1003 are connected to each other by a bus 1004. An input/output (I/O) interface 1005 is also connected to bus 1004.
Generally, input devices 1006 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc., output devices 1007 including, for example, a liquid crystal display (L CD), speaker, vibrator, etc., storage devices 1008 including, for example, magnetic tape, hard disk, etc., and communication devices 1009 may allow electronic device 1000 to communicate wirelessly or wiredly with other devices to exchange data. while FIG. 10 illustrates an electronic device 1000 with various devices, it is to be understood that not all of the illustrated devices are required to be implemented or provided.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication means 1009, or installed from the storage means 1008, or installed from the ROM 1002. The computer program, when executed by the processing device 1001, performs the above-described functions defined in the methods of the embodiments of the present disclosure. It should be noted that the computer readable medium described in the embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In embodiments of the disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In embodiments of the present disclosure, however, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: responding to a password generation request sent by a user terminal, and acquiring target data, wherein the target data comprises static data and dynamic data; generating a static password corresponding to the static data and generating a dynamic password corresponding to the dynamic data; and generating a mixed password of the target data according to the static password and the dynamic password. Or, in response to receiving a password analysis request sent by a user terminal, acquiring a mixed password; determining a static password and a dynamic password in the mixed password; and respectively analyzing the static password and the dynamic password to determine the static data corresponding to the static password and the dynamic data corresponding to the dynamic password.
Computer program code for carrying out operations for embodiments of the present disclosure may be written in any combination of one or more programming languages, including AN object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software or hardware. The described units may also be provided in a processor, and may be described as: a processor includes a target data acquisition unit, a first password generation unit, and a second password generation unit. A processor includes a hybrid password acquisition unit, a first password resolution unit, and a second password resolution unit. Alternatively, where the names of the units do not in some cases constitute a limitation on the units themselves, for example, the target data acquisition unit may also be described as a "unit that acquires target data".
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention in the embodiments of the present disclosure is not limited to the specific combination of the above-mentioned features, but also encompasses other embodiments in which any combination of the above-mentioned features or their equivalents is made without departing from the inventive concept as defined above. For example, the above features and (but not limited to) technical features with similar functions disclosed in the embodiments of the present disclosure are mutually replaced to form the technical solution.

Claims (24)

1. A method for generating a password, comprising:
the method comprises the steps of responding to a password generation request sent by a user terminal, and obtaining target data, wherein the target data comprises static data and dynamic data;
generating a static password corresponding to the static data and generating a dynamic password corresponding to the dynamic data;
and generating a mixed password of the target data according to the static password and the dynamic password.
2. The method of claim 1, wherein the target data comprises at least one type of static data and at least one type of dynamic data; and
the method further comprises the following steps:
marking the at least one type of static data and the at least one type of dynamic data, respectively.
3. The method of claim 2, wherein the types of static data and the types of dynamic data in the target data are arranged according to a preset arrangement order.
4. The method of claim 1, wherein the generating a static password corresponding to the static data comprises:
and generating a static password with a fixed length according to a preset mapping relation and the static data.
5. The method of claim 1, wherein the generating a dynamic password corresponding to the dynamic data comprises:
and generating a dynamic password with variable length according to a preset encryption algorithm and the dynamic data.
6. The method of claim 1, wherein the generating a hybrid password of the target data from the static password and the dynamic password comprises:
marking the static password and the dynamic password respectively;
and combining the marked static password and the marked dynamic password to obtain the mixed password.
7. A method for resolving a password, comprising:
responding to a received password analysis request sent by a user terminal, and acquiring a mixed password;
determining a static password and a dynamic password in the mixed password;
and respectively analyzing the static password and the dynamic password, and determining static data corresponding to the static password and dynamic data corresponding to the dynamic password.
8. The method of claim 7, wherein the determining a static password and a dynamic password in the hybrid password comprises:
and determining a static password and a dynamic password in the mixed password according to a preset static password mark and a preset dynamic password mark.
9. The method of claim 7, wherein said parsing the static password and the dynamic password, respectively, and determining the static data corresponding to the static password and the dynamic data corresponding to the dynamic password comprises:
and determining static data corresponding to the static password according to the static password and a preset mapping relation.
10. The method of claim 7, wherein said parsing the static password and the dynamic password, respectively, and determining the static data corresponding to the static password and the dynamic data corresponding to the dynamic password comprises:
and decrypting the dynamic password by adopting a preset decryption algorithm to obtain dynamic data corresponding to the dynamic password.
11. An apparatus for generating a password, comprising:
a target data acquisition unit configured to acquire target data in response to receiving a password generation request transmitted by a user terminal, wherein the target data includes static data and dynamic data;
a first password generation unit configured to generate a static password corresponding to the static data and generate a dynamic password corresponding to the dynamic data;
a second password generation unit configured to generate a mixed password of the target data based on the static password and the dynamic password.
12. The apparatus of claim 11, wherein the target data comprises at least one type of static data and at least one type of dynamic data; and
the device further comprises:
a data marking unit configured to mark the at least one type of static data and the at least one type of dynamic data, respectively.
13. The apparatus of claim 12, wherein the types of static data and the types of dynamic data in the target data are arranged according to a preset arrangement order.
14. The apparatus of claim 11, wherein the first password generation unit is further configured to:
and generating a static password with a fixed length according to a preset mapping relation and the static data.
15. The apparatus of claim 11, wherein the first password generation unit is further configured to:
and generating a dynamic password with variable length according to a preset encryption algorithm and the dynamic data.
16. The apparatus of claim 11, wherein the second password generation unit is further configured to:
marking the static password and the dynamic password respectively;
and combining the marked static password and the marked dynamic password to obtain the mixed password.
17. An apparatus for resolving a password, comprising:
a hybrid password acquisition unit configured to acquire a hybrid password in response to receiving a password resolution request transmitted by a user terminal;
a first password parsing unit configured to determine a static password and a dynamic password among the mixed passwords;
and the second password analysis unit is configured to analyze the static password and the dynamic password respectively and determine static data corresponding to the static password and dynamic data corresponding to the dynamic password.
18. The apparatus of claim 17, wherein the first password resolution unit is further configured to:
and determining a static password and a dynamic password in the mixed password according to a preset static password mark and a preset dynamic password mark.
19. The apparatus of claim 17, wherein the second password resolution unit is further configured to:
and determining static data corresponding to the static password according to the static password and a preset mapping relation.
20. The apparatus of claim 17, wherein the second password resolution unit is further configured to:
and decrypting the dynamic password by adopting a preset decryption algorithm to obtain dynamic data corresponding to the dynamic password.
21. A server, comprising:
one or more processors;
a storage device having one or more programs stored thereon,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-6.
22. A server, comprising:
one or more processors;
a storage device having one or more programs stored thereon,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 7-10.
23. A computer-readable medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1-6.
24. A computer-readable medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 7-10.
CN202010140461.4A 2020-03-03 2020-03-03 Method and device for generating and analyzing password Pending CN111431704A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010140461.4A CN111431704A (en) 2020-03-03 2020-03-03 Method and device for generating and analyzing password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010140461.4A CN111431704A (en) 2020-03-03 2020-03-03 Method and device for generating and analyzing password

Publications (1)

Publication Number Publication Date
CN111431704A true CN111431704A (en) 2020-07-17

Family

ID=71547537

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010140461.4A Pending CN111431704A (en) 2020-03-03 2020-03-03 Method and device for generating and analyzing password

Country Status (1)

Country Link
CN (1) CN111431704A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1269935A (en) * 1997-09-05 2000-10-11 布鲁斯·约翰·柯里 Data dissemination system for computer network
US7788649B1 (en) * 2001-06-01 2010-08-31 Oracle International Corporation Method and software for processing server pages
CN104429040A (en) * 2012-05-08 2015-03-18 阿尔卡特朗讯 Method and apparatus for accelerating connections in a cloud network
CN107343276A (en) * 2016-04-29 2017-11-10 展讯通信(上海)有限公司 A kind of guard method of the SIM card lock data of terminal and system
CN107750441A (en) * 2015-01-26 2018-03-02 卢森堡商创研腾智权信托有限公司 Safety actuality communication network and agreement

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1269935A (en) * 1997-09-05 2000-10-11 布鲁斯·约翰·柯里 Data dissemination system for computer network
US7788649B1 (en) * 2001-06-01 2010-08-31 Oracle International Corporation Method and software for processing server pages
CN104429040A (en) * 2012-05-08 2015-03-18 阿尔卡特朗讯 Method and apparatus for accelerating connections in a cloud network
CN107750441A (en) * 2015-01-26 2018-03-02 卢森堡商创研腾智权信托有限公司 Safety actuality communication network and agreement
CN107343276A (en) * 2016-04-29 2017-11-10 展讯通信(上海)有限公司 A kind of guard method of the SIM card lock data of terminal and system

Similar Documents

Publication Publication Date Title
US9280665B2 (en) Fast and accurate identification of message-based API calls in application binaries
CN110377440B (en) Information processing method and device
CN111061956A (en) Method and apparatus for generating information
CN109376534B (en) Method and apparatus for detecting applications
CN110007936B (en) Data processing method and device
CN111913738A (en) Access request processing method, device, computing equipment and medium
CN111459364B (en) Icon updating method and device and electronic equipment
CN111488995A (en) Method and apparatus for evaluating a joint training model
CN110609966B (en) Page display method, device and equipment thereof
CN111597107B (en) Information output method and device and electronic equipment
CN111309304B (en) Method, device, medium and electronic equipment for generating IDL file
CN113553123A (en) Data processing method and device, electronic equipment and storage medium
CN110442416B (en) Method, electronic device and computer-readable medium for presenting information
CN111752644A (en) Interface simulation method, device, equipment and storage medium
CN109218339B (en) Request processing method and device
CN113079085B (en) Business service interaction method, business service interaction device, business service interaction equipment and storage medium
CN111431704A (en) Method and device for generating and analyzing password
CN111338822B (en) Message processing method and device
CN111460020B (en) Method, device, electronic equipment and medium for resolving message
CN110781523B (en) Method and apparatus for processing information
CN113296771A (en) Page display method, device, equipment and computer readable medium
CN111831530A (en) Test method and device
CN113783835B (en) Password sharing method, device, equipment and storage medium
CN112468470B (en) Data transmission method and device and electronic equipment
CN111767447A (en) Method and device for determining user traffic path

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200717