CN112861086A - Account information management method, device and system - Google Patents

Account information management method, device and system Download PDF

Info

Publication number
CN112861086A
CN112861086A CN202110192277.9A CN202110192277A CN112861086A CN 112861086 A CN112861086 A CN 112861086A CN 202110192277 A CN202110192277 A CN 202110192277A CN 112861086 A CN112861086 A CN 112861086A
Authority
CN
China
Prior art keywords
authentication server
password
application program
name
client app
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110192277.9A
Other languages
Chinese (zh)
Inventor
李魁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Wanxiang Electronics Technology Co Ltd
Original Assignee
Xian Wanxiang Electronics Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Wanxiang Electronics Technology Co Ltd filed Critical Xian Wanxiang Electronics Technology Co Ltd
Priority to CN202110192277.9A priority Critical patent/CN112861086A/en
Publication of CN112861086A publication Critical patent/CN112861086A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The disclosure provides an account information management method, device and system. The method comprises the following steps: the authentication server acquires login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and the name of the application program, and the user name and the password of the application program are encrypted and stored; the browser calls a client APP of the authentication server and sends the name of the target application program to the client APP of the authentication server; a client APP of the authentication server sends a password pair request for acquiring a target application program to the authentication server according to the received name of the target application program; the authentication server returns corresponding password pair information to a client APP of the authentication server according to the received password pair request of the target application program; a client APP of the authentication server calls a local private key to decrypt the information of the password and sends the decrypted plaintext to the browser; and the browser receives the decrypted plaintext and fills the user name and the password.

Description

Account information management method, device and system
Technical Field
The present disclosure relates to the technical field of account information management, and in particular, to a method, an apparatus, and a system for account information management.
Background
With the development of science and technology, the use of various applications greatly facilitates the life and work of a large number of users, and each application needs to use a user name and a password when logging in. Thus, each user will be associated with a number of usernames and passwords, for example, commonly used passwords are: a private password, a company password, a social password, a game password, and the like. It is a very tedious matter for the user to remember such many passwords, and how to store the passwords more safely and use the passwords more conveniently is a problem to be discussed herein.
Disclosure of Invention
The purpose of the present disclosure is to overcome the deficiencies of the prior art, and provide an account information management method, apparatus and system, where the account information management method can solve the problem that the security of user account information in the prior art cannot be guaranteed.
According to a first aspect of the embodiments of the present disclosure, there is provided an account information management method, including:
the authentication server acquires login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and the name of the application program, and the user name and the password of the application program are encrypted and stored;
the browser calls a client APP of the authentication server and sends the name of the target application program to the client APP of the authentication server;
a client APP of the authentication server sends a password pair request for acquiring the target application program to the authentication server according to the received name of the target application program;
the authentication server returns corresponding password pair information to a client APP of the authentication server according to the received password pair request of the target application program;
a client APP of the authentication server calls a local private key to decrypt the password pair information and sends a decrypted plaintext to the browser;
and the browser receives the decrypted plaintext and fills the user name and the password.
In one embodiment, the method further comprises:
the authentication server obtains login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and a name of the application program, and before the user name and the password of the application program are encrypted and stored, the method further comprises the following steps:
the authentication server acquires account information of a target user and performs authentication according to the account information of the target user;
and if the authentication is successful, the authentication server acquires the login information of each application program uploaded by the target user.
In one embodiment, the method further comprises:
the encrypting and storing the user name and the password of the application program comprises the following steps:
the authentication server generates a public key and a private key;
the authentication server encrypts a user name and a password of the application program according to the public key to generate and store a password pair;
the authentication server sends the private key to a client APP of the authentication server, and deletes the private key locally;
and the client APP of the authentication server stores the received private key in the local terminal equipment.
In one embodiment, the method comprises:
the authentication server encrypts the user name and the password of the application program to generate a corresponding user name ciphertext and a corresponding password ciphertext, and the user name ciphertext and the password ciphertext are stored separately.
In one embodiment, the separately storing the username ciphertext and the password ciphertext comprises:
the authentication server stores the user name ciphertext and the password ciphertext in two tables respectively, and establishes an index relationship between the two tables.
According to a second aspect of the embodiments of the present disclosure, there is provided an account information management method applied to an authentication server, the method including:
obtaining login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and the name of the application program, and encrypting and storing the user name and the password of the application program;
instructing the browser to call a client side APP of the authentication server, and sending the name of the target application program to the client side APP of the authentication server;
acquiring a password pair request of the target application program, which is sent by a client APP of the authentication server according to the received name of the target application program;
returning corresponding password pair information to a client APP of an authentication server according to the password pair request of the target application program;
instructing a client APP of the authentication server to call a local private key to decrypt the password pair information, and sending a decrypted plaintext to a browser;
and instructing the browser to receive the decrypted plaintext, and filling the user name and the password.
In one embodiment, before obtaining login information of each application uploaded by a target user, where the login information includes a user name, a password, and a name of the application, and storing the user name and the password of the application in an encrypted manner, the method further includes:
acquiring account information of a target user, and performing authentication according to the account information of the target user;
and if the authentication is successful, obtaining login information of each application program uploaded by the target user.
In one embodiment, the encrypted storage of the username and password of the application comprises:
generating a public key and a private key;
encrypting the user name and the password of the application program according to the public key to generate and store a password pair;
sending the private key to a client APP of an authentication server, and deleting the private key locally;
and instructing a client APP of the authentication server to store the received private key in the local terminal equipment.
According to a third aspect of the embodiments of the present disclosure, there is provided an account information management apparatus including:
the processing module is used for acquiring login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and the name of the application program, and encrypting and storing the user name and the password of the application program;
the first indication module indicates the browser to call the client APP of the authentication server and sends the name of the target application program to the client APP of the authentication server;
the acquisition module is used for acquiring a password pair request of the target application program, which is sent by the client APP of the authentication server according to the received name of the target application program;
the return module returns corresponding password pair information to a client APP of the authentication server according to the password pair request of the target application program;
the second indication module is used for indicating the client APP of the authentication server to call a local private key to decrypt the password pair information and send a decrypted plaintext to the browser;
and the third indicating module is used for indicating the browser to receive the decrypted plaintext and filling the user name and the password.
In one embodiment, the account information management apparatus further includes:
the authentication module acquires the account information of the target user and performs authentication according to the account information of the target user;
and if the authentication is successful, obtaining login information of each application program uploaded by the target user.
In one embodiment, the processing module comprises:
the acquisition submodule is used for acquiring login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and the name of the application program;
and the encryption sub-module is used for encrypting and storing the user name and the password of the application program.
In one embodiment, the encryption sub-module comprises:
the generation sun module generates a public key and a private key;
the encryption sun module encrypts a user name and a password of the application program according to the public key to generate and store a password pair;
the sending sun module is used for sending the private key to a client side APP of the authentication server and deleting the private key locally;
and the indication sun module is used for indicating the client APP of the authentication server to store the received private key in the local terminal equipment.
According to a fourth aspect of the embodiments of the present disclosure, there is provided an account information management system including an authentication server, a client of the authentication server, and a browser;
the authentication server is used for acquiring login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and the name of the application program, and the user name and the password of the application program are encrypted and stored;
the browser calls a client APP of the authentication server and sends the name of the target application program to the client APP of the authentication server;
a client APP of the authentication server sends a password pair request for acquiring the target application program to the authentication server according to the received name of the target application program;
the authentication server returns corresponding password pair information to a client APP of the authentication server according to the received password pair request of the target application program;
the client APP of the authentication server calls a local private key to decrypt the password pair information and sends a decrypted plaintext to the browser;
and the browser receives the decrypted plaintext and fills the user name and the password.
The account information management method provided by the disclosure can manage the user account information through the authentication server, the user account information is respectively encrypted and stored on the authentication server and is respectively and independently stored, and the private key for decryption is issued to the client APP of the authentication server and is stored locally. In addition, when the user needs to input the password, the client APP of the authentication server can be called conveniently through the browser, so that the plaintext of the account and the password is obtained, and the filling is automatically carried out.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a flowchart of an account information management method according to an embodiment of the present disclosure.
Fig. 2 is a flowchart of an account information management method according to an embodiment of the present disclosure.
Fig. 3 is a flowchart of an account information management method according to an embodiment of the present disclosure.
Fig. 4 is an architecture diagram of an account information management apparatus according to an embodiment of the present disclosure.
Fig. 5 is an architecture diagram of an account information management apparatus according to an embodiment of the present disclosure.
Fig. 6 is an architecture diagram of an account information management apparatus according to an embodiment of the present disclosure.
Fig. 7 is an architecture diagram of an account information management apparatus according to an embodiment of the present disclosure.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
Fig. 1 is a flowchart of an account information management method according to an embodiment of the present disclosure. As shown in fig. 1, the method includes:
step 101, an authentication server acquires login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and the name of the application program, and the user name and the password of the application program are encrypted and stored;
in this step, the application name corresponding to each user name and password pair may be indicated in an agreed manner, for example, as an alias of the application program or an identifier of the application program.
In one embodiment, the authentication server encrypts the user name and password of the application program to generate a corresponding user name ciphertext and password ciphertext, and stores the user name ciphertext and the password ciphertext separately.
Optionally, the separately storing the user name ciphertext and the password ciphertext comprises:
the authentication server stores the user name ciphertext and the password ciphertext in two tables respectively, and establishes an index relationship between the two tables.
Illustratively, for a user, the account information storage content is as follows:
the user A: ciphertext of the user name 1, ciphertext of the password 1 and WeChat;
ciphertext of the user name 2, ciphertext of the password 2 and nailing;
ciphertext of username 3, ciphertext of password 3, QQ;
ciphertext of the user name 4, ciphertext of the password 4 and a Xinlang microblog;
the cipher text of the user name 5, the cipher text of the password 5 and the Chinese bank.
Specifically, an RSA encryption algorithm can be used, where RSA is an asymmetric encryption algorithm based on a very simple number theory: multiplication of two large prime numbers is easy, but factorization of the product is extremely difficult, and therefore the product can be disclosed as an encryption key.
In one embodiment, as shown in fig. 2, the encrypting and storing the username and the password of the application program includes:
step 201, the authentication server generates a public key and a private key;
step 202, the authentication server encrypts a user name and a password of the application program according to the public key to generate a password pair and stores the password pair;
step 203, the authentication server sends the private key to a client side APP of the authentication server, and deletes the private key locally;
and step 204, the client APP of the authentication server stores the received private key in the local terminal equipment.
Optionally, the manner of generating the public key and the private key in the embodiment of the present disclosure is as follows: two prime numbers are randomly selected, and a public key and a private key are obtained after the two prime numbers are calculated according to the existing mode.
Preferably, the client APP of the authentication server may save the private key in a local encryption.
It should be noted that, in actual implementation, the client APP of the authentication server may be downloaded at any place, and may be connected to the authentication server at any place, only a network is needed, and the client APP of the authentication server is an authentication unique channel.
102, calling a client side APP of an authentication server by a browser, and sending the name of a target application program to the client side APP of the authentication server;
in the step, when the user starts the application program, a login interface is displayed, and a password input box and a password filling button are displayed on the login interface; the client APP of the authentication server may be invoked by clicking a password pad button.
It should be noted that the application programs include various applications APP and browsers, and the various applications APP includes WeChat, nailing, and QQ, and the like.
103, a client APP of the authentication server sends a password pair request for acquiring the target application program to the authentication server according to the received name of the target application program;
step 104, the authentication server returns corresponding password pair information to a client side APP of the authentication server according to the received password pair request of the target application program;
in this step, the authentication server returns the corresponding password pair to the client APP, and indicates that one is the user name ciphertext and that one is the password ciphertext in the returned information;
and 105, calling a local private key by the client APP of the authentication server to decrypt the password pair information, and sending the decrypted plaintext to the browser.
In this step, when the client APP of the authentication server calls the local private key to decrypt the password pair information and sends the decrypted plaintext to the browser, the client APP of the authentication server may inform the browser that the current one is the user name ciphertext and the one is the plaintext of the password in a specific manner.
And 106, the browser receives the decrypted plaintext, and fills the user name and the password.
In this step, after the browser receives the plaintext of the user name and the password, the user name and the password are filled in the corresponding input boxes.
It should be noted that, in the embodiment of the present disclosure, the user may update, add, and delete the account password at any time.
Optionally, before the authentication server obtains login information of each application uploaded by the target user, where the login information includes a user name, a password, and a name of the application, and encrypts and stores the user name and the password of the application, the method further includes:
the authentication server acquires account information of a target user and performs authentication according to the account information of the target user;
and if the authentication is successful, the authentication server acquires the login information of each application program uploaded by the target user.
The account information management method provided by the disclosure can manage the user account information through the authentication server, the user account information is respectively encrypted and stored on the authentication server and is respectively and independently stored, and the private key for decryption is issued to the client APP of the authentication server and is stored locally. In addition, when the user needs to input the password, the client APP of the authentication server can be called conveniently through the browser, so that the plaintext of the account and the password is obtained, and the filling is automatically carried out.
Fig. 3 is a flowchart of an account information management method according to an embodiment of the present disclosure. As shown in fig. 3, the method includes:
301, obtaining login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and the name of the application program, and encrypting and storing the user name and the password of the application program;
in one embodiment, the encrypted storage of the username and password of the application comprises:
generating a public key and a private key;
encrypting the user name and the password of the application program according to the public key to generate and store a password pair;
sending the private key to a client APP of an authentication server, and deleting the private key locally;
and instructing a client APP of the authentication server to store the received private key in the local terminal equipment.
Step 302, instructing the browser to call a client side APP of the authentication server, and sending the name of the target application program to the client side APP of the authentication server;
step 303, acquiring a password pair request for acquiring the target application program, which is sent by the client side APP of the authentication server according to the received name of the target application program;
step 304, returning corresponding password pair information to a client APP of an authentication server according to the password pair request of the target application program;
step 305, instructing the client side APP of the authentication server to call a local private key to decrypt the password pair information, and sending the decrypted plaintext to the browser
And step 306, instructing the browser to receive the decrypted plaintext, and filling the user name and the password.
Optionally, before the authentication server obtains login information of each application uploaded by the target user, where the login information includes a user name, a password, and a name of the application, and encrypts and stores the user name and the password of the application, the method further includes:
the authentication server acquires account information of a target user and performs authentication according to the account information of the target user;
and if the authentication is successful, the authentication server acquires the login information of each application program uploaded by the target user.
Fig. 4 is an architecture diagram of an account information management apparatus according to an embodiment of the present disclosure. As shown in fig. 4, the account information management apparatus includes: a processing module 401, a first indicating module 402, an obtaining module 403, a returning module 404, a second indicating module 405, and a third indicating module 406; the processing module 401 is configured to send preset log fault keywords, file names of logs where the preset log fault keywords are located, and acquisition addresses to each device; the first indication module 402 is configured to indicate the browser to call the client APP of the authentication server, and send the name of the target application program to the client APP of the authentication server; the obtaining module 403 is configured to obtain a password pair request for obtaining a target application, which is sent by a client APP of an authentication server according to a received name of the target application; the returning module 404 is configured to return, according to the password pair request of the target application program, corresponding password pair information to the client APP of the authentication server; the second indicating module 405 is configured to instruct the client APP of the authentication server to call a local private key to decrypt the password pair information, and send a decrypted plaintext to the browser; the third indicating module 406 is configured to instruct the browser to receive the decrypted plaintext, and fill the user name and the password.
Fig. 5 is an architecture diagram of an account information management apparatus according to an embodiment of the present disclosure. As shown in fig. 5, the account information management apparatus includes: a processing module 501, a first indication module 502, an acquisition module 503, a return module 504, a second indication module 505, a second indication module 506, and an authentication module 507; the authentication module 507 is configured to obtain account information of a target user, and perform authentication according to the account information of the target user; and if the authentication is successful, obtaining login information of each application program uploaded by the target user.
Fig. 6 is an architecture diagram of an account information management apparatus according to an embodiment of the present disclosure. As shown in fig. 6, the account information management apparatus includes: a processing module 601, a first indicating module 602, an obtaining module 603, a returning module 604, a second indicating module 605, and a third indicating module 606; the processing module 601 includes an obtaining submodule 6011 and an encrypting submodule 6012; the obtaining submodule 6011 is configured to obtain login information of each application program uploaded by a target user, where the login information includes a user name, a password, and a name of the application program; the encryption sub-module 6012 is configured to encrypt and store the user name and the password of the application program.
Fig. 7 is an architecture diagram of an account information management apparatus according to an embodiment of the present disclosure. As shown in fig. 7, the account information management apparatus includes: a processing module 701, a first indicating module 702, an obtaining module 703, a returning module 704, a second indicating module 705 and a third indicating module 706; the processing module 701 includes an obtaining sub-module 7011 and an encrypting sub-module 7012; the encryption submodule 7012 includes a generate grandchild module 70121, an encrypt grandchild module 70122, a send grandchild module 70123, and an indicate grandchild module 70124; the generation grandchild module 70121 is configured to generate a public key and a private key; the encryption grandchild module is used for 70122 encrypting the user name and the password of the application program according to the public key, generating a password pair and storing the password pair; the sending grandchild module 70123 is configured to send the private key to the client APP of the authentication server, and delete the private key locally; the instruction grandchild module 70124 is configured to instruct the client APP of the authentication server to store the received private key locally in the terminal device.
The account information management system provided by the embodiment of the disclosure comprises an authentication server, a client of the authentication server and a browser;
the authentication server is used for acquiring login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and the name of the application program, and the user name and the password of the application program are encrypted and stored;
the browser calls a client APP of the authentication server and sends the name of the target application program to the client APP of the authentication server;
a client APP of the authentication server sends a password pair request for acquiring the target application program to the authentication server according to the received name of the target application program;
the authentication server returns corresponding password pair information to a client APP of the authentication server according to the received password pair request of the target application program;
the client APP of the authentication server calls a local private key to decrypt the password pair information and sends a decrypted plaintext to the browser;
and the browser receives the decrypted plaintext and fills the user name and the password.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The aforementioned program may be preset in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (10)

1. An account information management method, characterized in that the method comprises:
the authentication server acquires login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and the name of the application program, and the user name and the password of the application program are encrypted and stored;
the browser calls a client APP of the authentication server and sends the name of the target application program to the client APP of the authentication server;
a client APP of the authentication server sends a password pair request for acquiring the target application program to the authentication server according to the received name of the target application program;
the authentication server returns corresponding password pair information to a client APP of the authentication server according to the received password pair request of the target application program;
a client APP of the authentication server calls a local private key to decrypt the password pair information and sends a decrypted plaintext to the browser;
and the browser receives the decrypted plaintext and fills the user name and the password.
2. The method according to claim 1, wherein the authentication server obtains login information of each application uploaded by a target user, the login information includes a user name, a password and a name of the application, and before the user name and the password of the application are stored in an encrypted manner, the method further comprises:
the authentication server acquires account information of a target user and performs authentication according to the account information of the target user;
and if the authentication is successful, the authentication server acquires the login information of each application program uploaded by the target user.
3. The method of claim 1 or 2, wherein the cryptographically storing the username and password of the application comprises:
the authentication server generates a public key and a private key;
the authentication server encrypts a user name and a password of the application program according to the public key to generate and store a password pair;
the authentication server sends the private key to a client APP of the authentication server, and deletes the private key locally;
and the client APP of the authentication server stores the received private key in the local terminal equipment.
4. The method according to claim 1 or 2, characterized in that the method comprises:
the authentication server encrypts the user name and the password of the application program to generate a corresponding user name ciphertext and a corresponding password ciphertext, and the user name ciphertext and the password ciphertext are stored separately.
5. The method of claim 4, wherein separately storing the username ciphertext and the password ciphertext comprises:
the authentication server stores the user name ciphertext and the password ciphertext in two tables respectively, and establishes an index relationship between the two tables.
6. An account information management method applied to an authentication server is characterized by comprising the following steps:
obtaining login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and the name of the application program, and encrypting and storing the user name and the password of the application program;
instructing the browser to call a client side APP of the authentication server, and sending the name of the target application program to the client side APP of the authentication server;
acquiring a password pair request of the target application program, which is sent by a client APP of the authentication server according to the received name of the target application program;
returning corresponding password pair information to a client APP of an authentication server according to the password pair request of the target application program;
instructing a client APP of the authentication server to call a local private key to decrypt the password pair information, and sending a decrypted plaintext to a browser;
and instructing the browser to receive the decrypted plaintext, and filling the user name and the password.
7. The method according to claim 6, wherein before obtaining login information of each application uploaded by a target user, the login information comprises a user name, a password and a name of the application, and storing the user name and the password of the application in an encrypted manner, the method further comprises:
acquiring account information of a target user, and performing authentication according to the account information of the target user;
and if the authentication is successful, obtaining login information of each application program uploaded by the target user.
8. The method of claim 7, wherein the cryptographically storing the username and password of the application comprises:
generating a public key and a private key;
encrypting the user name and the password of the application program according to the public key to generate and store a password pair;
sending the private key to a client APP of an authentication server, and deleting the private key locally;
and instructing a client APP of the authentication server to store the received private key in the local terminal equipment.
9. An account information management apparatus, characterized by comprising:
the processing module is used for acquiring login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and the name of the application program, and encrypting and storing the user name and the password of the application program;
the first indication module indicates the browser to call the client APP of the authentication server and sends the name of the target application program to the client APP of the authentication server;
the acquisition module is used for acquiring a password pair request of the target application program, which is sent by the client APP of the authentication server according to the received name of the target application program;
the return module returns corresponding password pair information to a client APP of the authentication server according to the password pair request of the target application program;
the second indication module is used for indicating the client APP of the authentication server to call a local private key to decrypt the password pair information and send a decrypted plaintext to the browser;
and the third indicating module is used for indicating the browser to receive the decrypted plaintext and filling the user name and the password.
10. An account information management system is characterized by comprising an authentication server, a client of the authentication server and a browser;
the authentication server is used for acquiring login information of each application program uploaded by a target user, wherein the login information comprises a user name, a password and the name of the application program, and the user name and the password of the application program are encrypted and stored;
the browser calls a client APP of the authentication server and sends the name of the target application program to the client APP of the authentication server;
a client APP of the authentication server sends a password pair request for acquiring the target application program to the authentication server according to the received name of the target application program;
the authentication server returns corresponding password pair information to a client APP of the authentication server according to the received password pair request of the target application program;
the client APP of the authentication server calls a local private key to decrypt the password pair information and sends a decrypted plaintext to the browser;
and the browser receives the decrypted plaintext and fills the user name and the password.
CN202110192277.9A 2021-02-19 2021-02-19 Account information management method, device and system Pending CN112861086A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110192277.9A CN112861086A (en) 2021-02-19 2021-02-19 Account information management method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110192277.9A CN112861086A (en) 2021-02-19 2021-02-19 Account information management method, device and system

Publications (1)

Publication Number Publication Date
CN112861086A true CN112861086A (en) 2021-05-28

Family

ID=75988329

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110192277.9A Pending CN112861086A (en) 2021-02-19 2021-02-19 Account information management method, device and system

Country Status (1)

Country Link
CN (1) CN112861086A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114640460A (en) * 2022-01-28 2022-06-17 成都卫士通信息产业股份有限公司 User login method, device, equipment and medium in application program
CN114710352A (en) * 2022-04-07 2022-07-05 平安科技(深圳)有限公司 Password calling method and device of PHP system, electronic equipment and storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114640460A (en) * 2022-01-28 2022-06-17 成都卫士通信息产业股份有限公司 User login method, device, equipment and medium in application program
CN114640460B (en) * 2022-01-28 2024-01-30 成都卫士通信息产业股份有限公司 User login method, device, equipment and medium in application program
CN114710352A (en) * 2022-04-07 2022-07-05 平安科技(深圳)有限公司 Password calling method and device of PHP system, electronic equipment and storage medium
CN114710352B (en) * 2022-04-07 2023-08-08 平安科技(深圳)有限公司 Password calling method and device of PHP system, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
Mr et al. Homomorphic encryption for security of cloud data
CN105610793B (en) A kind of outsourcing data encryption storage and cryptogram search system and its application process
CN101510888B (en) Method, device and system for improving data security for SaaS application
CN111565107B (en) Key processing method and device based on cloud service platform and computer equipment
CN113132099B (en) Method and device for encrypting and decrypting transmission file based on hardware password equipment
US20150052359A1 (en) Method for asynchronously provisioning keys from one secure device to another
JP2009529714A (en) Method and system for decryptable and searchable encryption
CN109472130A (en) Linux cipher management method, middle control machine, readable storage medium storing program for executing
CN107026824A (en) A kind of message encryption, decryption method and device
CN109684129B (en) Data backup recovery method, storage medium, encryption machine, client and server
CN109617677A (en) Code key based on symmetric cryptography loses method for retrieving and relevant device
CN107483383A (en) A kind of data processing method, terminal and background server
CN112861086A (en) Account information management method, device and system
GB2529633A (en) Password-based generation and management of secret cryptographic keys
CN103327034A (en) Safe login method, system and device
CN104994095A (en) Equipment authentication method, clients, server and system
CN110690967B (en) Instant communication key establishment method independent of server security
CN114499836B (en) Key management method, device, computer equipment and readable storage medium
CN109547196B (en) Watch token system implementation method, watch token system and device
CN102143190B (en) Safe login method and device
CN112787822B (en) SM 9-based attribute encryption method and system under large attribute set
Fahl et al. Trustsplit: usable confidentiality for social network messaging
CN117240453A (en) Data transmission method, device, equipment and storage medium
CN109120576A (en) Data sharing method and device, computer equipment and storage medium
CN116599719A (en) User login authentication method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination