CN112261005B - Method and system for hiding Web secure login password - Google Patents

Method and system for hiding Web secure login password Download PDF

Info

Publication number
CN112261005B
CN112261005B CN202011034642.5A CN202011034642A CN112261005B CN 112261005 B CN112261005 B CN 112261005B CN 202011034642 A CN202011034642 A CN 202011034642A CN 112261005 B CN112261005 B CN 112261005B
Authority
CN
China
Prior art keywords
password
user name
virtual
browser
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011034642.5A
Other languages
Chinese (zh)
Other versions
CN112261005A (en
Inventor
闫艳
郝长征
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING ZHONGFU TAIHE TECHNOLOGY DEVELOPMENT CO LTD
Nanjing Zhongfu Information Technology Co Ltd
Zhongfu Information Co Ltd
Zhongfu Safety Technology Co Ltd
Original Assignee
BEIJING ZHONGFU TAIHE TECHNOLOGY DEVELOPMENT CO LTD
Nanjing Zhongfu Information Technology Co Ltd
Zhongfu Information Co Ltd
Zhongfu Safety Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING ZHONGFU TAIHE TECHNOLOGY DEVELOPMENT CO LTD, Nanjing Zhongfu Information Technology Co Ltd, Zhongfu Information Co Ltd, Zhongfu Safety Technology Co Ltd filed Critical BEIJING ZHONGFU TAIHE TECHNOLOGY DEVELOPMENT CO LTD
Priority to CN202011034642.5A priority Critical patent/CN112261005B/en
Publication of CN112261005A publication Critical patent/CN112261005A/en
Application granted granted Critical
Publication of CN112261005B publication Critical patent/CN112261005B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Abstract

The method and the system for hiding the Web safe login password realize the hiding of the password on the basis of not destroying the design of a browser, can expose the virtual password for the project with higher requirement on the security level through the method and the system, conceal the real password, have low learning cost and easy operation, and increase a guarantee for the security of the password.

Description

Method and system for hiding Web secure login password
Technical Field
The invention relates to the technical field of network security, in particular to a method and a system for hiding a Web security login password.
Background
With the development of network technology, the internet has gone deep into the heart of vast network users, and the living, work and leisure of the vast network users are deeply influenced. Generally, if a network user wants to access a web page of a certain website, the network user needs to log in a server of the website first.
When the user visits some websites, after login succeeds, a prompt whether the user remembers the password or not is popped up, the user chooses to remember the password, and the user can log in directly according to the record without re-inputting the password next time. Although the mechanism is convenient for users to use, for some security systems, if the users choose to remember the passwords, the users can check the passwords in the clear text only by simple operation steps when leaving the computer, once the users choose to remember the passwords, the users can clearly expose the own system passwords, and the users can conveniently steal the passwords when being illegally occupied by the illegal users.
Therefore, how to effectively hide the real password and ensure the security of the password when performing Web login is an urgent problem to be solved.
Disclosure of Invention
In view of the above problems, an object of the present invention is to provide a method and a system for hiding a Web security login password, which can effectively hide a real password and ensure the security of the password.
In order to achieve the purpose, the invention is realized by the following technical scheme: a method for hiding a Web secure login password comprises the following steps:
s1: determining the positions of input boxes of a user name and a password in a login page of a preset browser;
s2: adding a virtual component into a login interface according to the type of a preset browser and the position of an input box of a user name and a password;
s3: scanning the cursor position of the current page, and setting the input boxes of the user name and the password to be in an inputtable state when the cursor is focused in the input boxes of the user name and the password; when the cursor disappears, setting the input boxes of the user name and the password into a forbidden state;
s4: when the user finishes inputting the user name and the login password and the input boxes of the user name and the password are in a forbidden state, the virtual component starts a preset hiding mechanism to enable a preset browser to record the preset virtual password as the login password.
Further, if the preset browser is a class A browser, the method comprises the following steps:
s11: determining the positions of input boxes of a user name and a password in a login page of the A-type browser;
s12: adding a virtual user name input box and a first virtual password input box above the user name and password input boxes, and adding a second virtual password input box below the user name and password input boxes;
s13: writing a random user name in the virtual user name input box as a virtual user name, and writing a random password in the first virtual password input box and the second virtual password input box as a virtual password;
s14: scanning the cursor position of the current page, and setting the input boxes of the user name and the password to be in an inputtable state when the cursor is focused in the input boxes of the user name and the password; when the cursor disappears, setting the input boxes of the user name and the password into a forbidden state;
s15: when the user finishes inputting the user name and the login password and the input boxes of the user name and the password are in a forbidden state, the login password is sent to the background of the A-type browser, and skipping is carried out after verification is passed;
s16: and starting an automatic form filling function of the A-type browser by checking and remembering the password option, wherein the A-type browser records the virtual password in the first virtual password input box or the second virtual password input box as a login password.
Further, if the preset browser is a B-type browser, the method comprises the following steps:
s21: determining the positions of input boxes of a user name and a password in a login page of a B-type browser;
s22: adding a virtual button into an input box of a user name and a password;
s23: scanning the cursor position of the current page, and setting the input boxes of the user name and the password to be in an inputtable state when the cursor is focused in the input boxes of the user name and the password; when the cursor disappears, setting the input boxes of the user name and the password into a forbidden state;
s24: when the user finishes inputting the user name and the login password and the input boxes of the user name and the password are in a forbidden state, the login password is sent to the B-type browser background, and skipping is carried out after the verification is passed;
s25: and starting an automatic filling function of the B-type browser form by checking and remembering the password option, triggering a virtual button, and deleting the last login password record in the browser records of the B-type browser.
Further, the A-type browser is an IE browser or a Firefox browser.
Further, the B-type browser is a Google browser.
Correspondingly, the invention also discloses a system for hiding the Web safe login password, which comprises the following steps:
the positioning unit is used for determining the positions of input boxes of a user name and a password in a login page of a preset browser; the embedded unit is used for adding a virtual component into a login interface according to the type of a preset browser and the position of an input box of a user name and a password;
the input box setting unit is used for scanning the cursor position of the current page and setting the input boxes of the user name and the password into an inputtable state when the cursor is focused in the input boxes of the user name and the password; when the cursor disappears, setting the input boxes of the user name and the password into a forbidden state;
and the hiding unit is used for enabling the virtual component to start a preset hiding mechanism to enable the preset browser to record the preset virtual password as the login password when the user finishes inputting the user name and the login password and the input boxes of the user name and the password are in a forbidden state.
Further, the embedding unit includes:
the first component adding module is used for adding a virtual user name input box and a first virtual password input box above the input boxes of the user name and the password and adding a second virtual password input box below the input boxes of the user name and the password;
the second component adding module is used for adding a virtual button into an input box of a user name and a password;
and the writing module is used for writing a random user name in the virtual user name input box as a virtual user name and writing a random password in the first virtual password input box and the second virtual password input box as a virtual password.
Further, the hiding unit includes:
the skip module is used for sending the login password to a preset browser background when the user finishes inputting the user name and the login password and the input boxes of the user name and the login password are in a forbidden state, and skipping occurs after the user passes the verification; the recording module is used for recording the virtual password in the first virtual password input box or the second virtual password input box as a login password;
and the deleting module is used for triggering the virtual button to delete the last login password record in the browser record of the preset browser.
Compared with the prior art, the invention has the beneficial effects that: the invention provides a method and a system for hiding a Web safe login password, which realize the hiding of the password on the basis of not destroying the design of a browser, can expose a virtual password and hide a real password for projects with higher requirements on the security confidentiality level, has low learning cost and easy operation, and increases a guarantee for the security of the password.
In actual use, even if the user selects to remember the password, the virtual component enables the browser to record the login password as the virtual password or cannot find the last login password record, and the next login cannot be directly logged in according to the record. Once the computer is illegally occupied by an illegal user, the password cannot be stolen, and the network security of the user is effectively guaranteed.
Therefore, compared with the prior art, the invention has prominent substantive features and remarkable progress, and the beneficial effects of the implementation are also obvious.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the prior art descriptions will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a flow chart of a method according to a first embodiment of the present invention.
FIG. 2 is a flow chart of a method of a second embodiment of the present invention.
FIG. 3 is a flow chart of a method of a third embodiment of the present invention.
Fig. 4 is a system configuration diagram of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made with reference to the accompanying drawings.
The first embodiment is as follows:
the method for hiding the Web secure login password shown in FIG. 1 comprises the following steps:
s1: and determining the position of an input box of a user name and a password in a login page of a preset browser.
S2: and adding a virtual component into the login interface according to the type of the preset browser and the position of an input box of the user name and the password.
S3: scanning the cursor position of the current page, and setting the input boxes of the user name and the password to be in an inputtable state when the cursor is focused in the input boxes of the user name and the password; when the cursor disappears, the input boxes of the user name and the password are set to a disabled state.
S4: when the user finishes inputting the user name and the login password and the input box of the user name and the password is in a forbidden state, the virtual component starts a preset hiding mechanism to enable a preset browser to record the preset virtual password as the login password.
The preset browser comprises an A-type browser and a B-type flow device, wherein the A-type browser is an IE browser, a Firefox browser or a browser with the same architecture; the B-type browser is a Google browser or a browser with the same structure as the Google browser.
Example two:
based on the first embodiment, the present embodiment provides a method for hiding a Web security login password, where the browser used in the method is a class a browser, that is, an IE browser, a firewall browser, or a browser with the same architecture. As shown in fig. 2, the method specifically includes the following steps:
s11: and determining the position of an input box of a user name and a password in a login page of the A-type browser.
S12: and adding a virtual user name input box and a first virtual password input box above the user name and password input boxes, and adding a second virtual password input box below the user name and password input boxes.
S13: and writing a random user name in the virtual user name input box as a virtual user name, and writing a random password in the first virtual password input box and the second virtual password input box as a virtual password.
S14: scanning the cursor position of the current page, and setting the input boxes of the user name and the password to be in an inputtable state when the cursor is focused in the input boxes of the user name and the password; when the cursor disappears, the input boxes of the user name and the password are set to a disabled state.
S15: and when the user finishes inputting the user name and the login password and the input boxes of the user name and the password are in a forbidden state, the login password is sent to the background of the A-type browser, and the jump is generated after the verification is passed.
S16: and starting an automatic form filling function of the A-type browser by checking and remembering the password option, wherein the A-type browser records the virtual password in the first virtual password input box or the second virtual password input box as a login password.
In the method for hiding the Web secure login password provided by this embodiment, taking a login page as an example, the form includes an input box of a user name and a real password. In order to hide the information of the real password, for the IE and the fire fox, a virtual password (i.e., a fake password such as password) and a virtual user name (i.e., a fake user name such as name) can be inserted into the upper part of the real password, and a virtual password (i.e., a fake password such as password) can be inserted into the lower part of the real password, so that the virtual password exists in the front and the back of the form of the page, and the real password is hidden.
The real password also needs to be processed, the real password is set to be in a forbidden state initially, the real password is switched to be in an inputtable state during focusing, and the real password is forbidden again after losing the focus. When the current form is submitted, the first virtual password or the last virtual password may be found, and the real password cannot be found. At the moment, the real password is transmitted to the background for verification, and the popped remembered password is the virtual password after jumping, so that the real password is hidden.
Example three:
based on the first embodiment, the present embodiment provides a method for hiding a Web secure login password, where a browser used in the method is a class B browser, i.e., an I google browser, or a browser with the same architecture as the I google browser. As shown in fig. 3, the method specifically includes the following steps:
s21: and determining the position of an input box of a user name and a password in the login page of the B-type browser.
S22: virtual buttons are added to the input boxes of the user name and the password.
S23: scanning the cursor position of the current page, and setting the input boxes of the user name and the password to be in an inputtable state when the cursor is focused in the input boxes of the user name and the password; when the cursor disappears, the input boxes of the user name and password are set to the disabled state.
S24: and when the user finishes inputting the user name and the login password and the input boxes of the user name and the password are in a forbidden state, the login password is sent to the B-type browser background, and skipping is carried out after the verification is passed.
S25: and starting an automatic filling function of the B-type browser form by checking and remembering the password option, triggering a virtual button, and deleting the last login password record in the browser records of the B-type browser.
According to the method for hiding the Web safe login password, aiming at the Google browser, the Google browser can record the last password input by a user as a real password no matter whether virtual passwords exist before and after the Google browser. In the embodiment, the virtual button is arranged, after the focus is lost after the real password is input, clicking of the virtual button is automatically triggered, so that the latest real password recorded by the browser is flushed, and the virtual password is submitted at this time, so that the browser can find the virtual password and cannot record the real password.
The specific script content is as follows:
HTML page logic:
Figure BDA0002704814290000071
Figure BDA0002704814290000081
JS example:
Figure BDA0002704814290000082
Figure BDA0002704814290000091
CSS example:
Figure BDA0002704814290000092
example four:
correspondingly, as shown in fig. 4, the present invention also discloses a system for hiding the Web secure login password, which comprises:
and the positioning unit is used for determining the positions of the input boxes of the user name and the password in the login page of the preset browser.
And the embedding unit is used for adding a virtual component into the login interface according to the type of the preset browser and the position of an input box of a user name and a password. The embedding unit includes:
and the first component adding module is used for adding a virtual user name input box and a first virtual password input box above the user name and password input boxes and adding a second virtual password input box below the user name and password input boxes.
The second component adding module is used for adding a virtual button into an input box of a user name and a password;
and the writing module is used for writing a random user name in the virtual user name input box as a virtual user name and writing a random password in the first virtual password input box and the second virtual password input box as a virtual password.
The input box setting unit is used for scanning the cursor position of the current page, and setting the input boxes of the user name and the password into an inputtable state when the cursor is focused in the input boxes of the user name and the password; when the cursor disappears, the input boxes of the user name and password are set to the disabled state.
And the hiding unit is used for starting a preset hiding mechanism by the virtual component to enable the preset browser to record the preset virtual password as the login password when the user finishes inputting the user name and the login password and the input frame of the user name and the password is in a forbidden state. The hidden unit includes:
and the skipping module is used for sending the login password to a preset browser background when the user finishes inputting the user name and the login password and the input boxes of the user name and the password are in a forbidden state, and skipping is carried out after the verification is passed. And the recording module is used for recording the virtual password in the first virtual password input box or the second virtual password input box as the login password.
And the deleting module is used for triggering the virtual button and deleting the last login password record in the browser record of the preset browser.
Those skilled in the art will readily appreciate that the techniques of the embodiments of the present invention may be implemented as software plus a required general purpose hardware platform. Based on such understanding, the technical solutions in the embodiments of the present invention may be embodied in the form of a software product, where the computer software product is stored in a storage medium, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and the like, and the storage medium can store program codes, and includes instructions for enabling a computer terminal (which may be a personal computer, a server, or a second terminal, a network terminal, and the like) to perform all or part of the steps of the method in the embodiments of the present invention. The same and similar parts in the various embodiments in this specification may be referred to each other. Especially, for the terminal embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and the relevant points can be referred to the description in the method embodiment.
In the embodiments provided by the present invention, it should be understood that the disclosed system, system and method can be implemented in other ways. For example, the above-described system embodiments are merely illustrative, and for example, the division of the units is only one logical functional division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, systems or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one position, or may be distributed on multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each module may exist alone physically, or two or more modules are integrated into one unit.
Similarly, each processing unit in the embodiments of the present invention may be integrated into one functional module, or each processing unit may exist physically, or two or more processing units are integrated into one functional module.
The invention is further described with reference to the accompanying drawings and specific embodiments. It should be understood that these examples are for illustrative purposes only and are not intended to limit the scope of the present invention. Further, it should be understood that various changes or modifications of the present invention can be made by those skilled in the art after reading the teaching of the present invention, and these equivalents also fall within the scope defined by the present application.

Claims (2)

1. A method for hiding a Web secure login password is characterized by comprising the following steps:
s1: determining the positions of input boxes of a user name and a password in a login page of a preset browser;
s2: adding a virtual component into a login interface according to the type of a preset browser and the position of an input box of a user name and a password;
s3: scanning the cursor position of the current page, and setting the input boxes of the user name and the password to be in an inputtable state when the cursor is focused in the input boxes of the user name and the password; when the cursor disappears, setting the input boxes of the user name and the password into a forbidden state;
s4: when the user finishes inputting the user name and the login password and the input frame of the user name and the password is in a forbidden state, the virtual component starts a preset hiding mechanism to enable a preset browser to record the preset virtual password as the login password;
if the preset browser is a B-type browser, the method comprises the following steps:
s21: determining the positions of input boxes of a user name and a password in a login page of a B-type browser;
s22: adding a virtual button in an input box of a user name and a password;
s23: scanning the cursor position of the current page, and setting the input boxes of the user name and the password to be in an inputtable state when the cursor is focused in the input boxes of the user name and the password; when the cursor disappears, setting the input boxes of the user name and the password into a forbidden state;
s24: when the user finishes inputting the user name and the login password and the input boxes of the user name and the password are in a forbidden state, the login password is sent to the B-type browser background, and skipping is carried out after the verification is passed;
s25: starting an automatic form filling function of the B-type browser by checking and remembering the password option, triggering a virtual button, and deleting the last login password record in the browser records of the B-type browser;
if the preset browser is the A-type browser, the method comprises the following steps:
s11: determining the positions of input boxes of a user name and a password in a login page of the A-type browser;
s12: adding a virtual user name input box and a first virtual password input box above the user name and password input box, and adding a second virtual password input box below the user name and password input box;
s13: writing a random user name in the virtual user name input box as a virtual user name, and writing a random password in the first virtual password input box and the second virtual password input box as a virtual password;
s14: scanning the cursor position of the current page, and setting the input boxes of the user name and the password to be in an inputtable state when the cursor is focused in the input boxes of the user name and the password; when the cursor disappears, setting the input boxes of the user name and the password into a forbidden state;
s15: when the user finishes inputting the user name and the login password and the input boxes of the user name and the password are in a forbidden state, the login password is sent to the background of the A-type browser, and skipping occurs after verification is passed;
s16: starting an automatic filling function of the A-type browser form by checking and remembering a password option, wherein the A-type browser records a virtual password in a first virtual password input box or a second virtual password input box as a login password;
the A-type browser is an IE browser or a Firefox browser;
the B-type browser is a Google browser.
2. A hidden system of Web safe login password is characterized by comprising:
the positioning unit is used for determining the positions of input boxes of a user name and a password in a login page of a preset browser;
the embedded unit is used for adding a virtual component into the login interface according to the type of a preset browser and the position of an input box of a user name and a password;
the input box setting unit is used for scanning the cursor position of the current page, and setting the input boxes of the user name and the password into an inputtable state when the cursor is focused in the input boxes of the user name and the password; when the cursor disappears, setting the input boxes of the user name and the password into a forbidden state;
the hiding unit is used for enabling the virtual component to start a preset hiding mechanism to enable a preset browser to record a preset virtual password as the login password when the user finishes inputting the user name and the login password and the input boxes of the user name and the password are in a forbidden state;
the concealment unit includes:
the skip module is used for sending the login password to a preset browser background when the user finishes inputting the user name and the login password and the input boxes of the user name and the login password are in a forbidden state, and skipping occurs after the user passes the verification;
the recording module is used for recording the virtual password in the first virtual password input box or the second virtual password input box as a login password by the A-type browser;
the deleting module is used for triggering the virtual button by the B-type browser and deleting the last login password record in the browser record of the preset browser;
the embedding unit includes:
the first component adding module is used for adding a virtual user name input box and a first virtual password input box above a user name and password input box and adding a second virtual password input box below the user name and password input box by the A-type browser;
the second component adding module is used for adding a virtual button into an input box of a user name and a password by the B-type browser;
the writing module is used for writing a random user name in the virtual user name input box by the A-type browser to serve as a virtual user name, and writing a random password in the first virtual password input box and the second virtual password input box to serve as a virtual password;
the A-type browser is an IE browser or a Firefox browser;
the B-type browser is a Google browser.
CN202011034642.5A 2020-09-27 2020-09-27 Method and system for hiding Web secure login password Active CN112261005B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011034642.5A CN112261005B (en) 2020-09-27 2020-09-27 Method and system for hiding Web secure login password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011034642.5A CN112261005B (en) 2020-09-27 2020-09-27 Method and system for hiding Web secure login password

Publications (2)

Publication Number Publication Date
CN112261005A CN112261005A (en) 2021-01-22
CN112261005B true CN112261005B (en) 2022-12-06

Family

ID=74233111

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011034642.5A Active CN112261005B (en) 2020-09-27 2020-09-27 Method and system for hiding Web secure login password

Country Status (1)

Country Link
CN (1) CN112261005B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113626555B (en) * 2021-10-12 2022-03-18 中孚安全技术有限公司 Method and system for displaying oversized form through sectional loading

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102999733A (en) * 2012-11-30 2013-03-27 北京奇虎科技有限公司 Method and device for protecting website logon information in browser
CN103581121A (en) * 2012-07-25 2014-02-12 深圳中兴网信科技有限公司 Log-in authentication method and system on web application
CN105893863A (en) * 2015-11-30 2016-08-24 乐视致新电子科技(天津)有限公司 Privacy information protection method and device
CN106934297A (en) * 2017-02-22 2017-07-07 广东网金控股股份有限公司 A kind of method and device for preventing browser to automatically save information
CN107547518A (en) * 2017-07-25 2018-01-05 新华三大数据技术有限公司 The hiding method and device of front end password
CN109635601A (en) * 2014-08-07 2019-04-16 北京奇虎科技有限公司 Password burglary-preventing method and device
CN109858290A (en) * 2019-01-15 2019-06-07 招银云创(深圳)信息技术有限公司 Cipher-code input method, device, computer equipment and storage medium
CN111209587A (en) * 2019-12-24 2020-05-29 杭州安恒信息技术股份有限公司 One-key login method based on js browser plug-in

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040086235A (en) * 2004-09-20 2004-10-08 김영신 Security method for keylog in the whole field of system by random keycode security software
US8307433B2 (en) * 2009-11-20 2012-11-06 College Of William And Mary Client side username/password credential protection
CN102842010A (en) * 2012-08-06 2012-12-26 鸿富锦精密工业(深圳)有限公司 Electronic device and login method with hidden input login information
CN102984218B (en) * 2012-11-12 2016-08-24 北京奇虎科技有限公司 Browser and login method thereof and system
CN103414727A (en) * 2013-08-23 2013-11-27 安徽安庆瀚科莱德信息科技有限公司 Encryption protection system for input password input box and using method thereof
CN105205386A (en) * 2014-06-25 2015-12-30 腾讯科技(深圳)有限公司 Password protecting method and device for mobile terminal application program
CN107615797B (en) * 2015-05-25 2021-01-26 邵通 Device, method and system for hiding user identification data
CN105653994A (en) * 2016-02-22 2016-06-08 浪潮通用软件有限公司 Method for preventing memory password from leakage
CN105956136B (en) * 2016-05-11 2020-08-11 腾讯科技(深圳)有限公司 Method and device for acquiring login information
CN106330972A (en) * 2016-10-27 2017-01-11 成都知道创宇信息技术有限公司 Method for protecting website password of user
CN108718337B (en) * 2018-05-22 2021-09-24 国政通科技股份有限公司 Website account login, verification and verification information processing method, device and system
CN110177134B (en) * 2019-05-10 2021-12-07 东南大学 Secure password manager based on multi-cloud storage and use method thereof

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103581121A (en) * 2012-07-25 2014-02-12 深圳中兴网信科技有限公司 Log-in authentication method and system on web application
CN102999733A (en) * 2012-11-30 2013-03-27 北京奇虎科技有限公司 Method and device for protecting website logon information in browser
CN109635601A (en) * 2014-08-07 2019-04-16 北京奇虎科技有限公司 Password burglary-preventing method and device
CN105893863A (en) * 2015-11-30 2016-08-24 乐视致新电子科技(天津)有限公司 Privacy information protection method and device
CN106934297A (en) * 2017-02-22 2017-07-07 广东网金控股股份有限公司 A kind of method and device for preventing browser to automatically save information
CN107547518A (en) * 2017-07-25 2018-01-05 新华三大数据技术有限公司 The hiding method and device of front end password
CN109858290A (en) * 2019-01-15 2019-06-07 招银云创(深圳)信息技术有限公司 Cipher-code input method, device, computer equipment and storage medium
CN111209587A (en) * 2019-12-24 2020-05-29 杭州安恒信息技术股份有限公司 One-key login method based on js browser plug-in

Also Published As

Publication number Publication date
CN112261005A (en) 2021-01-22

Similar Documents

Publication Publication Date Title
US11704384B2 (en) Secure document sharing
Pearman et al. Why people (don't) use password managers effectively
CN106682028B (en) Method, device and system for acquiring webpage application
CN112182473B (en) Page operation behavior playback method and device, computer equipment and storage medium
CN101390068B (en) Client side attack resistant phishing detection
US8966604B2 (en) Method of preventing sequential unauthorized logins
US8869286B1 (en) Systems and methods for analyzing client-side storage security for internet applications
US20070214354A1 (en) Authentication system employing user memories
CN110851879A (en) Method, device and equipment for infringement and evidence preservation based on evidence preservation block chain
US10423775B1 (en) Assisted password generation
CN102368230A (en) Mobile memory and access control method thereof as well as system
CN106030527B (en) By the system and method for application notification user available for download
US20130055070A1 (en) Method of generating web pages using server-side javascript
CN112261005B (en) Method and system for hiding Web secure login password
KR20090018125A (en) Entering confidential information on an untrusted machine
US10686834B1 (en) Inert parameters for detection of malicious activity
KR20060089395A (en) Method for connecting automatically to web site
US8495716B1 (en) Systems and methods for facilitating online authentication from untrusted computing devices
US8478822B2 (en) Device and method of sharing contents based on time synchronization
Unlu et al. Notabnab: Protection against the “tabnabbing attack”
US10742639B1 (en) System and method for improving login and registration efficiency to network-accessed data
KR101111956B1 (en) System for providing substance about monitoring of computing device and method thereof
CN111368231B (en) Method and device for testing heterogeneous redundancy architecture website
CN103873442A (en) Registration information processing method and device
CN111835706A (en) Method and device for detecting malicious extension of browser and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant