CN113343214A - Password authentication method, device, equipment and storage medium - Google Patents

Password authentication method, device, equipment and storage medium Download PDF

Info

Publication number
CN113343214A
CN113343214A CN202110778792.5A CN202110778792A CN113343214A CN 113343214 A CN113343214 A CN 113343214A CN 202110778792 A CN202110778792 A CN 202110778792A CN 113343214 A CN113343214 A CN 113343214A
Authority
CN
China
Prior art keywords
password
authentication
input
server
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110778792.5A
Other languages
Chinese (zh)
Other versions
CN113343214B (en
Inventor
安晓江
蒋红宇
胡伯良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Haitai Fangyuan High Technology Co Ltd
Original Assignee
Beijing Haitai Fangyuan High Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Haitai Fangyuan High Technology Co Ltd filed Critical Beijing Haitai Fangyuan High Technology Co Ltd
Priority to CN202110778792.5A priority Critical patent/CN113343214B/en
Publication of CN113343214A publication Critical patent/CN113343214A/en
Application granted granted Critical
Publication of CN113343214B publication Critical patent/CN113343214B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the invention discloses a password authentication method, a password authentication device, password authentication equipment and a storage medium. The method comprises the following steps: when password error information returned by the server is received, prompt information is generated to prompt the user to input the password again; receiving a current password input by a user; processing the current password and the input password according to a preset password synthesis rule to obtain a target password; sending the target password to the server for authentication; and if receiving the password error information returned by the server, returning to execute the operation of generating prompt information to prompt the user to input the password again until receiving the authentication success information returned by the server. By using the method, the correct password is synthesized by inputting multiple incorrect passwords to obtain background verification, so that the password input safety can be improved.

Description

Password authentication method, device, equipment and storage medium
Technical Field
The embodiment of the invention relates to the technical field of information security, in particular to a password authentication method, a password authentication device, password authentication equipment and a storage medium.
Background
Password authentication is an authentication mode widely adopted at present, can be used for security authentication in application scenes such as account login or network payment, is simple and easy to implement, and can ensure the information security of users to a certain extent.
In the prior art, a user operates through terminal equipment and inputs a corresponding authentication password on a password input interface. And the terminal equipment sends the authentication password to a corresponding server for authentication. The existing method also has certain safety problems, such as: in the process of inputting the password by the user, the password may be stolen by a hacker or peeped by others to cause leakage of the authentication password, so that others steal the user privacy information by using the authentication password leaked by the user, thereby causing loss to the user.
Disclosure of Invention
The embodiment of the invention provides a password authentication method, a password authentication device, password authentication equipment and a password authentication storage medium, which can improve the security of password input.
In a first aspect, an embodiment of the present invention provides a password authentication method, where the method is executed by a terminal device, and includes:
when password error information returned by the server is received, prompt information is generated to prompt the user to input the password again;
receiving a current password input by a user;
processing the current password and the input password according to a preset password synthesis rule to obtain a target password;
sending the target password to the server for authentication;
and if receiving the password error information returned by the server, returning to execute the operation of generating prompt information to prompt the user to input the password again until receiving the authentication success information returned by the server.
In a second aspect, an embodiment of the present invention further provides a password authentication method, where the method is executed by a server, and includes:
receiving a target password sent by terminal equipment; the target password is obtained by user input or terminal equipment according to a preset password synthesis rule;
authenticating the target password;
and if the authentication is not passed, sending password error information to the terminal equipment.
In a third aspect, an embodiment of the present invention further provides a password authentication apparatus, where the apparatus is disposed in a terminal device, and includes:
the prompt information generation module is used for generating prompt information to prompt the user to input the password again when receiving password error information returned by the server;
the current password receiving module is used for receiving a current password input by a user;
the target password obtaining module is used for processing the current password and the input password according to a preset password synthesis rule to obtain a target password;
the target password authentication module is used for sending the target password to the server for authentication;
and the prompting module is used for returning and executing the operation of generating the prompting information to prompt the user to input the password again when receiving the password error information returned by the server until receiving the authentication success information returned by the server.
In a fourth aspect, an embodiment of the present invention further provides a password authentication apparatus, where the apparatus is disposed in a server, and includes:
the target password receiving module is used for receiving a target password sent by the terminal equipment; the target password is obtained by user input or terminal equipment according to a preset password synthesis rule;
the target password authentication module is used for authenticating the target password;
and the password error information sending module is used for sending password error information to the terminal equipment when the authentication fails.
In a fifth aspect, an embodiment of the present invention further provides a computer device, including: a memory and one or more processors;
the memory for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement a password authentication method as in any of the first and second aspects above.
In a sixth aspect, embodiments of the present invention further provide a storage medium containing computer-executable instructions, which when executed by a computer processor, are configured to perform the password authentication method according to any one of the first and second aspects.
The embodiment of the invention discloses a password authentication method, a password authentication device, password authentication equipment and a storage medium. The method comprises the following steps: when password error information returned by the server is received, prompt information is generated to prompt the user to input the password again; receiving a current password input by a user; processing the current password and the input password according to a preset password synthesis rule to obtain a target password; sending the target password to the server for authentication; and if receiving the password error information returned by the server, returning to execute the operation of generating prompt information to prompt the user to input the password again until receiving the authentication success information returned by the server. By using the method, the correct password is synthesized by inputting multiple incorrect passwords to obtain background verification, so that the password input safety can be improved.
Drawings
Fig. 1 is a flowchart of a password authentication method according to an embodiment of the present invention;
fig. 2 is a flowchart of a password authentication method according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of a password authentication apparatus according to a third embodiment of the present invention;
fig. 4 is a schematic structural diagram of a password authentication apparatus according to a fourth embodiment of the present invention;
fig. 5 is a schematic structural diagram of a computer device according to a fifth embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
In the prior art, a user inputs a password in a terminal device, then the terminal device performs hash function operation and transmits the password to a server for password authentication verification, in order to ensure security, the password in an input link needs to be prevented from being seen, the security is ensured by disordering the arrangement sequence of an input keyboard in a common method, but the method still cannot solve the problem that the password is seen. In the embodiment of the invention, the correct password can be obtained by combining multiple incorrect inputs, and even if the correct password is stolen and seen by an illegal user in the input process, the correct password is input for the last time, so that the safety of the password is ensured.
Example one
Fig. 1 is a flowchart of a password authentication method according to an embodiment of the present invention, where the embodiment is applicable to a case where a password is input for authentication, and the method may be executed by a terminal device, where the terminal device includes but is not limited to: mobile phones, tablet computers, notebook computers, vehicle-mounted electronic devices, desktop computers, and the like.
As shown in fig. 1, the password authentication method may specifically include the following steps:
and S110, generating prompt information to prompt the user to input the password again when receiving password error information returned by the server.
In this embodiment, the correct password is input to the terminal device through multiple incorrect passwords, and the correct input password is finally synthesized. Wherein, every time an incorrect password is input, the server sends the information of wrong password to the terminal equipment.
Specifically, when the user inputs a password incorrectly, the server fails to pass authentication, password error prompt information is generated and sent to the terminal device, and the terminal device receives the password error information returned by the server and generates prompt information on the human-computer interaction interface to prompt the user to input the password for password authentication on the password input interface displayed on the terminal device again. It can be clear that the number of times that the terminal device receives the password error information returned by the server may be one time or multiple times.
Illustratively, when a user inputs a first password, an error password is intentionally input, the terminal device stores the current password, the operation result is sent to the server, the server verifies the operation result and returns the password error information to the terminal device, and the terminal device generates prompt information to prompt the user to input the password again.
And S120, receiving the current password input by the user.
The user can input a password (i.e. a current password) for password authentication on a password input interface displayed on the terminal device, and the terminal device receives and stores the current password input by the user.
The current password can be specifically understood as randomly input by a user or obtained based on an input password and a preset password synthesis rule; the entered password includes at least one password entered prior to the current password.
The preset password synthesis rule is prestored in the terminal equipment. Alternatively, the preset password synthesis rule may be a password addition operation, a password subtraction operation, or a password xor operation. Illustratively, the preset password synthesis rule is to add corresponding digits of two input passwords, assuming that the correct password is 777777, if the first input password is 123456, the second input password is 654321, and the two input passwords are added according to the preset password synthesis rule, i.e. corresponding digits, to finally obtain the correct password 777777. It is understood that other preset password rules may also be adopted, and the specific situation may be set according to actual requirements, which is not specifically limited.
Illustratively, the preset password composition rule is 777777 obtained by adding two input passwords, the first input password can be randomly input with six digits, such as 112233, and in order to ensure that the correct password is obtained, the second input password should be 665544 calculated according to the input password, the preset password composition rule and the final correct password.
S130, processing the current password and the input password according to a preset password synthesis rule to obtain a target password.
And the terminal equipment calculates the received current password and the input password stored in the terminal equipment according to a preset password synthesis rule stored in the terminal equipment to obtain the target password. For example, assuming that the preset password composition rule is password addition, the currently input password is 111111, and the user has input two passwords before the currently input password is 222222 and 333333, respectively, the target password is 111111+222222+ 333333-666666.
S140, the target password is sent to the server for authentication.
Optionally, the process of sending the target password to the server for authentication may be: and carrying out Hash operation on the target password, and sending the target password subjected to Hash operation to a server for authentication.
A hash function is understood in particular to be a mathematical equation which can be used to generate a code called a message digest in text. Common hash functions are as follows: MD5 Message Digest Algorithm (MD5 Message-Digest Algorithm), etc. The preset hash function may be selected according to actual requirements, and is not particularly limited.
Specifically, in order to further improve the security of password authentication, after obtaining the target password, the terminal device may calculate the target password through a preset hash function to obtain the calculated target password (the calculated target password is a hash value), and then send the calculated target password to the server. And the server authenticates the calculated target password after receiving the calculated target password sent by the terminal equipment.
S150, judging whether password error information returned by the server is received or not, and if the password error information returned by the server is received, returning to the step S110 for generating prompt information to prompt the user to input the password again.
In this embodiment, the correct password is input and synthesized several times, so that the input can be different every time, and it is only required to ensure that the correct password can be synthesized finally. When the terminal equipment receives password error information returned by the server and indicates that the authentication is unsuccessful, the terminal equipment generates prompt information, and the prompt information can be displayed on a display interface of the terminal equipment and used for prompting a user to input a password again.
And S160, receiving the authentication success information returned by the server.
Specifically, when the target password is the correct password, the terminal device receives the authentication success information returned by the server.
Preferably, after receiving the password error information returned by the server, the method further comprises the following steps: judging whether the password input times exceed a set threshold value or not; and if the user authentication number exceeds the set threshold, generating access refusing information to prompt that the user authentication fails.
In order to prevent an illegal user from inputting the password by continuous attempts to achieve the purpose of breaking the password, the password input times can be limited. When the password is input every time, the terminal equipment can carry out superposition statistics on the password input times and compare the password input times with the set threshold value. The set threshold value can be set in advance by a terminal equipment administrator according to actual requirements. When the password input times do not exceed the set threshold, the password input can be continued; when the number of password inputs exceeds a set threshold, the account is automatically locked, and access refusal information is generated to prompt that the user authentication fails, and the account cannot be used until the account lock expires unless the terminal device administrator manually releases the lock.
The embodiment of the invention discloses a password authentication method, which comprises the following steps: when password error information returned by the server is received, prompt information is generated to prompt the user to input the password again; receiving a current password input by a user; processing the current password and the input password according to a preset password synthesis rule to obtain a target password; sending the target password to a server for authentication; and if receiving the password error information returned by the server, returning to execute the operation of generating prompt information to prompt the user to input the password again until receiving the authentication success information returned by the server. By using the method, the correct password is synthesized by inputting multiple incorrect passwords to obtain background verification, so that the password input safety can be improved.
Example two
The above description is directed to the password authentication method applied to the terminal device in the embodiment of the present invention, and the following description is continued on the password authentication method applied to the server in the embodiment of the present invention. Fig. 2 is a flowchart of a password authentication method according to a second embodiment of the present invention, where this embodiment is applicable to a case where a password is input for authentication, and the method may be executed by a server, and specifically includes the following steps:
s210, receiving the target password sent by the terminal equipment.
The target password is obtained by user input or terminal equipment according to a preset password synthesis rule.
Specifically, the server receives a target password sent by the terminal device, when the user inputs the password for the first time, the target password corresponds to the password input by the user at this time, and when the user inputs the password again or for multiple times, the target password is obtained by processing the password input by the user at this time and the password input before according to a preset password synthesis rule by the terminal device.
Optionally, the target password may be a password sent to the server after the hash operation of the terminal device.
S220, authenticating the target password.
And after receiving the target password sent by the terminal equipment, the server verifies the received target password. In this embodiment, any existing method may be used for authenticating the target password, which is not limited herein.
And S230, if the authentication is not passed, sending password error information to the terminal equipment.
And if the received authentication password is the same as the pre-stored authentication password, the authentication is passed. If the received authentication password is different from the pre-stored authentication password, the authentication is not passed, and the server sends password error information to the terminal equipment to prompt the user to input the password again.
The embodiment discloses a password authentication method, which comprises the following steps: receiving a target password sent by terminal equipment; authenticating the target password; if the authentication is not passed, password error information is sent to the terminal equipment, and by using the method, the password error information is returned by receiving multiple incorrect passwords, and the correct password is synthesized to obtain background verification, so that the password input safety can be improved.
EXAMPLE III
Fig. 3 is a schematic structural diagram of a password authentication apparatus provided in a third embodiment of the present invention, where the password authentication apparatus is disposed in a terminal device, and includes: a prompt information generation module 31, a current password receiving module 32, a target password obtaining module 33, a target password authentication module 34 and a prompt module 35. Wherein:
a prompt message generating module 31, configured to generate a prompt message to prompt the user to input the password again when receiving the password error message returned by the server;
a current password receiving module 32, configured to receive a current password input by a user;
a target password obtaining module 33, configured to process the current password and the input password according to a preset password synthesis rule, so as to obtain a target password;
a target password authentication module 34, configured to send the target password to the server for authentication;
and the prompting module 35 is used for returning to execute the operation of generating the prompting information to prompt the user to input the password again when receiving the password error information returned by the server until receiving the authentication success information returned by the server.
Optionally, the preset password synthesis rule includes a password addition operation, a password subtraction operation, or a password xor operation.
Optionally, the apparatus further comprises:
the number judgment module is used for judging whether the number of times of password input exceeds a set threshold value or not;
and the access denial information generation module is used for generating access denial information to prompt that the user authentication fails when the set threshold is exceeded.
Optionally, the target password authentication module 34 may be specifically configured to:
carrying out Hash operation on the target password;
and sending the target password subjected to the Hash operation to a server for authentication.
Optionally, the current password is randomly input by the user or obtained based on a synthesis rule of an input password and a preset password; the entered password includes at least one password entered prior to the current password.
The apparatus can execute the method provided by the first embodiment of the present invention, and has functional modules and beneficial effects corresponding to the execution of the method. For details not described in detail in this embodiment, reference may be made to the methods provided in all the foregoing embodiments of the present invention.
Example four
Fig. 4 is a schematic structural diagram of a password authentication apparatus according to a fourth embodiment of the present invention, where the apparatus is disposed in a server, and includes: a target password receiving module 41, a target password authentication module 42 and a password error information transmitting module 43. Wherein:
a target password receiving module 41, configured to receive a target password sent by a terminal device; the target password is obtained by user input or terminal equipment according to preset password synthesis rules;
a target password authentication module 42 for authenticating the target password;
and a password error information sending module 43, configured to send password error information to the terminal device when the authentication fails.
The apparatus can execute the method provided by the second embodiment of the present invention, and has functional modules and beneficial effects corresponding to the execution of the method. For details not described in detail in this embodiment, reference may be made to the methods provided in all the foregoing embodiments of the present invention.
EXAMPLE five
Fig. 5 is a schematic structural diagram of a computer apparatus according to a fifth embodiment of the present invention, as shown in fig. 5, the computer apparatus includes a processor 51, a memory 52, an input device 53, and an output device 54; the number of the processors 51 in the device may be one or more, and one processor 51 is taken as an example in fig. 5; the processor 51, the memory 52, the input device 53 and the output device 54 in the apparatus may be connected by a bus or other means, which is exemplified in fig. 5.
The memory 52 is used as a computer-readable storage medium for storing software programs, computer-executable programs, and modules, such as program instructions/modules corresponding to the password authentication method in the embodiment of the present invention (for example, the prompt information generation module 31, the current password receiving module 32, the target password obtaining module 33, the target password authentication module 34, and the prompt module 35 in the password authentication apparatus). The processor 51 executes various functional applications and data processing of the computer device by executing software programs, instructions and modules stored in the memory 52, that is, implements the password authentication method described above.
The memory 52 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the terminal, and the like. Further, the memory 52 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some examples, the memory 52 may further include memory located remotely from the processor 51, which may be connected to a computer device over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input device 53 may be used to receive input numeric or character information and generate key signal inputs relating to user settings and function control of the apparatus. The output device 54 may include a display device such as a display screen.
EXAMPLE six
An embodiment of the present invention further provides a storage medium containing computer-executable instructions, which when executed by a computer processor, perform a method for password authentication, the method including:
when password error information returned by the server is received, prompt information is generated to prompt the user to input the password again;
receiving a current password input by a user;
processing the current password and the input password according to a preset password synthesis rule to obtain a target password;
sending the target password to a server for authentication;
and if receiving the password error information returned by the server, returning to execute the operation of generating prompt information to prompt the user to input the password again until receiving the authentication success information returned by the server.
Or receiving a target password sent by the terminal equipment; the target password is obtained by user input or terminal equipment according to preset password synthesis rules;
authenticating the target password;
and if the authentication is not passed, sending password error information to the terminal equipment.
Of course, the storage medium provided by the embodiment of the present invention contains computer-executable instructions, and the computer-executable instructions are not limited to the above method operations, and may also perform related operations in the password authentication method provided by any embodiment of the present invention.
From the above description of the embodiments, it is obvious for those skilled in the art that the present invention can be implemented by software and necessary general hardware, and certainly, can also be implemented by hardware, but the former is a better embodiment in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which may be stored in a computer-readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a FLASH Memory (FLASH), a hard disk or an optical disk of a computer, and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device) to execute the methods according to the embodiments of the present invention.
It should be noted that, in the embodiment of the password authentication apparatus, the included units and modules are merely divided according to functional logic, but are not limited to the above division as long as the corresponding functions can be realized; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present invention.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. A password authentication method, wherein the method is performed by a terminal device, and comprises:
when password error information returned by the server is received, prompt information is generated to prompt the user to input the password again;
receiving a current password input by a user;
processing the current password and the input password according to a preset password synthesis rule to obtain a target password;
sending the target password to the server for authentication;
and if receiving the password error information returned by the server, returning to execute the operation of generating prompt information to prompt the user to input the password again until receiving the authentication success information returned by the server.
2. The method of claim 1, further comprising, after receiving the password error message returned by the server:
judging whether the password input times exceed a set threshold value or not;
and if the user authentication number exceeds the set threshold, generating access refusing information to prompt that the user authentication fails.
3. The method of claim 1, wherein sending the target password to the server for authentication comprises:
carrying out Hash operation on the target password;
and sending the target password subjected to the Hash operation to the server for authentication.
4. A method according to any of claims 1-3, wherein the predetermined password composition rule comprises a password addition operation, a password subtraction operation or a password xor operation.
5. The method of claim 1,
the current password is randomly input by a user or obtained based on an input password and a preset password synthesis rule; the entered password comprises at least one password entered prior to the current password.
6. A method of password authentication, the method being performed by a server and comprising:
receiving a target password sent by terminal equipment; the target password is obtained by user input or terminal equipment according to a preset password synthesis rule;
authenticating the target password;
and if the authentication is not passed, sending password error information to the terminal equipment.
7. A password authentication device, wherein the password authentication device is provided in a terminal device, comprising:
the prompt information generation module is used for generating prompt information to prompt the user to input the password again when receiving password error information returned by the server;
the current password receiving module is used for receiving a current password input by a user;
the target password obtaining module is used for processing the current password and the input password according to a preset password synthesis rule to obtain a target password;
the target password authentication module is used for sending the target password to the server for authentication;
and the prompting module is used for returning and executing the operation of generating the prompting information to prompt the user to input the password again when receiving the password error information returned by the server until receiving the authentication success information returned by the server.
8. A password authentication apparatus provided in a server, comprising:
the target password receiving module is used for receiving a target password sent by the terminal equipment; the target password is obtained by user input or terminal equipment according to a preset password synthesis rule;
the target password authentication module is used for authenticating the target password;
and the password error information sending module is used for sending password error information to the terminal equipment when the authentication fails.
9. A computer device, comprising: a memory and one or more processors;
the memory for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement a password authentication method as recited in any of claims 1-6.
10. A storage medium containing computer-executable instructions for performing the password authentication method of any one of claims 1 to 6 when executed by a computer processor.
CN202110778792.5A 2021-07-09 2021-07-09 Password authentication method, device, equipment and storage medium Active CN113343214B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110778792.5A CN113343214B (en) 2021-07-09 2021-07-09 Password authentication method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110778792.5A CN113343214B (en) 2021-07-09 2021-07-09 Password authentication method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113343214A true CN113343214A (en) 2021-09-03
CN113343214B CN113343214B (en) 2022-04-05

Family

ID=77479407

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110778792.5A Active CN113343214B (en) 2021-07-09 2021-07-09 Password authentication method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113343214B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040111633A1 (en) * 2002-12-04 2004-06-10 Jeom-Jin Chang Method for BIOS security of computer system
CN101282213A (en) * 2007-04-05 2008-10-08 财团法人工业技术研究院 Method and system for secure data aggregation in wireless sensor networks
CN102123148A (en) * 2011-03-02 2011-07-13 北京天地融科技有限公司 Authentication method, system and device based on dynamic password
CN103227717A (en) * 2013-01-25 2013-07-31 国家密码管理局商用密码检测中心 Application of selecting round key XOR input to perform side-channel power analysis of SM4 cryptographic algorithm
CN105224857A (en) * 2015-09-23 2016-01-06 北京素志互联科技发展有限公司 Code error iterative solution locking method
CN105553952A (en) * 2015-12-09 2016-05-04 惠州Tcl移动通信有限公司 Input password processing method and input password processing system based on mobile terminal
CN107423589A (en) * 2016-05-24 2017-12-01 阿里巴巴集团控股有限公司 A kind of cipher-code input method and device
CN107451490A (en) * 2017-07-21 2017-12-08 广州大学 Safety certifying method, device, system and storage medium based on TrustZone
CN111753289A (en) * 2020-05-22 2020-10-09 北京海泰方圆科技股份有限公司 Password authentication method and device, electronic equipment and computer readable storage medium
US10819700B1 (en) * 2018-02-12 2020-10-27 EMC IP Holding Company LLC Client-side user authentication control based on stored history of incorrect passwords

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040111633A1 (en) * 2002-12-04 2004-06-10 Jeom-Jin Chang Method for BIOS security of computer system
CN101282213A (en) * 2007-04-05 2008-10-08 财团法人工业技术研究院 Method and system for secure data aggregation in wireless sensor networks
CN102123148A (en) * 2011-03-02 2011-07-13 北京天地融科技有限公司 Authentication method, system and device based on dynamic password
CN103227717A (en) * 2013-01-25 2013-07-31 国家密码管理局商用密码检测中心 Application of selecting round key XOR input to perform side-channel power analysis of SM4 cryptographic algorithm
CN105224857A (en) * 2015-09-23 2016-01-06 北京素志互联科技发展有限公司 Code error iterative solution locking method
CN105553952A (en) * 2015-12-09 2016-05-04 惠州Tcl移动通信有限公司 Input password processing method and input password processing system based on mobile terminal
CN107423589A (en) * 2016-05-24 2017-12-01 阿里巴巴集团控股有限公司 A kind of cipher-code input method and device
CN107451490A (en) * 2017-07-21 2017-12-08 广州大学 Safety certifying method, device, system and storage medium based on TrustZone
US10819700B1 (en) * 2018-02-12 2020-10-27 EMC IP Holding Company LLC Client-side user authentication control based on stored history of incorrect passwords
CN111753289A (en) * 2020-05-22 2020-10-09 北京海泰方圆科技股份有限公司 Password authentication method and device, electronic equipment and computer readable storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ANKUR DAUNERIA 等: "Encryption Based Data Hiding Architecture with Text Pattern Authentication and Verification", 《2008 IEEE 8TH INTERNATIONAL CONFERENCE ON COMPUTER AND INFORMATION TECHNOLOGY WORKSHOPS》 *
张龙: "网络环境下密码认证理论与技术研究", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *

Also Published As

Publication number Publication date
CN113343214B (en) 2022-04-05

Similar Documents

Publication Publication Date Title
CN107979467B (en) Verification method and device
CN112989426B (en) Authorization authentication method and device, and resource access token acquisition method
CN104426659A (en) Dynamic password generating method, authentication method, authentication system and corresponding equipment
US20160149893A1 (en) Strong authentication method
WO2013080062A1 (en) Cross system secure logon
CN111538983A (en) User password generation method and device, computer equipment and storage medium
CN112307488A (en) Authentication credential protection method and system
CN110765470A (en) Method and device for realizing safety keyboard, computer equipment and storage medium
CN1786864A (en) Method for safety identification of computer
JP2018536931A (en) Eavesdropping authentication and encryption system and method
CN112347462A (en) Server system authentication method, device, electronic computer and storage medium
CN113343214B (en) Password authentication method, device, equipment and storage medium
CN115473655B (en) Terminal authentication method, device and storage medium for access network
CN109302442B (en) Data storage proving method and related equipment
CN115086008B (en) Method and device for realizing password security protection, storage medium and electronic equipment
CN114297597B (en) Account management method, system, equipment and computer readable storage medium
US20150170150A1 (en) Data verification
US10523688B1 (en) Computing system attestation
CN110968878A (en) Information transmission method, system, electronic device and readable medium
KR20180129302A (en) Method for executing of security keyboard, apparatus and system for executing the method
CN114117404A (en) User authentication method, device, equipment, system and storage medium
CN114510688A (en) Equipment unlocking method and device, computer readable storage medium and electronic equipment
CN115550002B (en) TEE-based intelligent home remote control method and related device
CN115442809B (en) Login method and device
Tsuji et al. Cryptanalysis on one-time password authentication schemes using counter value

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant