CN113536287A - Information checking method, system, computer equipment and storage medium - Google Patents

Information checking method, system, computer equipment and storage medium Download PDF

Info

Publication number
CN113536287A
CN113536287A CN202110686986.2A CN202110686986A CN113536287A CN 113536287 A CN113536287 A CN 113536287A CN 202110686986 A CN202110686986 A CN 202110686986A CN 113536287 A CN113536287 A CN 113536287A
Authority
CN
China
Prior art keywords
password
comparison
initial
encryption
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110686986.2A
Other languages
Chinese (zh)
Other versions
CN113536287B (en
Inventor
姚树春
曹纪清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Industrial Park Institute of Services Outsourcing
Original Assignee
Suzhou Industrial Park Institute of Services Outsourcing
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Industrial Park Institute of Services Outsourcing filed Critical Suzhou Industrial Park Institute of Services Outsourcing
Priority to CN202110686986.2A priority Critical patent/CN113536287B/en
Priority claimed from CN202110686986.2A external-priority patent/CN113536287B/en
Publication of CN113536287A publication Critical patent/CN113536287A/en
Application granted granted Critical
Publication of CN113536287B publication Critical patent/CN113536287B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The scheme relates to an information checking method, an information checking system, computer equipment and a storage medium. The method comprises the following steps: acquiring registration information and generating a first password according to the registration information; compressing the first password, encrypting the compressed first password to obtain an initial password, and storing the initial password; acquiring login information, and generating a second password according to the login information; compressing the second password, encrypting the compressed second password, and generating a comparison password; and comparing the initial password with the comparison password to obtain a comparison result, and obtaining a verification result according to the comparison result. The first password is generated during registration, the initial password is generated after encryption processing, the comparison password is generated through encryption during login, and the initial password is compared with the comparison password, so that a verification result is obtained, and the safety of information verification is improved; the verification result can be obtained only by comparing the initial password with the comparison password, and the data verification efficiency is improved.

Description

Information checking method, system, computer equipment and storage medium
Technical Field
The present invention relates to the field of internet technologies, and in particular, to an information verification method, system, computer device, and storage medium.
Background
With the development of society, the internet becomes an important part of the work and life of people, which facilitates the connection and communication among people and brings great convenience and fun to people. People typically use the internet to conduct transactions on a transaction platform. As is known, the most important thing for performing transactions on the internet is information security, when performing transactions in a conventional internet transaction mode, a transaction platform first generates an initial password for a registered user, encrypts the password and stores the encrypted password in a database, when a user performs a transaction, the platform needs to verify the password accessed by the user and the password in the database, and then determines whether to continue the transaction or not according to a verification result.
However, the conventional password verification method has the problems of long verification time and low efficiency.
Disclosure of Invention
Based on this, in order to solve the above technical problem, an information verification method, system, computer device and storage medium are provided, which can improve the efficiency of data verification.
An information verification method, the method comprising:
acquiring registration information and generating a first password according to the registration information;
compressing the first password, encrypting the compressed first password to obtain an initial password, and storing the initial password;
acquiring login information, and generating a second password according to the login information;
compressing the second password, encrypting the compressed second password, and generating a comparison password;
and comparing the initial password with the comparison password to obtain a comparison result, and obtaining a verification result according to the comparison result.
In one embodiment, the generating a first password according to the registration information includes:
converting the registration information into decimal numbers, and using the decimal numbers as the first passwords;
wherein the registration information is plaintext, and the decimal number is a fourteen-digit decimal number.
In one embodiment, the compressing the first password, encrypting the compressed first password to obtain an initial password, and storing the initial password includes:
performing BCD compression processing on the decimal digits with the fourteen bits and two decimal zero digits to obtain a first BCD compression code with seven bytes;
adding a binary code of one byte after the first BCD compression code to generate a first encryption code of eight bytes;
inputting the first encryption code into a hardware encryption machine to obtain the initial password of eight bytes;
storing the initial password in a database.
In one embodiment, the inputting the first encryption code into a hardware encryption machine to obtain the initial password of eight bytes comprises:
and inputting the first encryption code into a hardware encryption machine, and encrypting the first encryption code by using a 3DES (data encryption standard) key through the hardware encryption machine to obtain the initial password of eight bytes.
In one embodiment, the compressing the second password, encrypting the compressed second password, and generating a comparison password includes:
performing BCD compression processing on the second password and two decimal zero digits to obtain a second BCD compression code of seven bytes;
adding a binary code of one byte after the second BCD compressed code to generate a second encryption code of eight bytes;
and inputting the second encryption code into a hardware encryption machine to obtain the eight-byte comparison password.
In one embodiment, the inputting the second encryption code into a hardware encryption machine to obtain the eight bytes of the comparison password comprises:
and inputting the second encryption code into the hardware encryption machine, and encrypting the second encryption code by using a 3DES symmetric key through the hardware encryption machine to obtain the eight-byte comparison password.
In one embodiment, the comparing the initial password with the comparison password to obtain a comparison result, and obtaining a verification result according to the comparison result includes:
respectively extracting an initial ciphertext of the initial password and a comparison ciphertext of the comparison password;
comparing the initial ciphertext with the comparison ciphertext one by one, and obtaining a verification result that the verification is passed when the initial ciphertext is the same as the comparison ciphertext;
and when the initial ciphertext is different from the comparison ciphertext, obtaining a verification result of verification failure.
An information verification system, the system comprising:
the first password generation module is used for acquiring registration information and generating a first password according to the registration information;
the first encryption module is used for compressing the first password, encrypting the compressed first password to obtain an initial password and storing the initial password;
the second password generation module is used for acquiring login information and generating a second password according to the login information;
the second encryption module is used for compressing the second password, encrypting the compressed second password and generating a comparison password;
and the information verification module is used for comparing the initial password with the comparison password to obtain a comparison result and obtaining a verification result according to the comparison result.
A computer device comprising a memory and a processor, the memory storing a computer program, the processor implementing the following steps when executing the computer program:
acquiring registration information and generating a first password according to the registration information;
compressing the first password, encrypting the compressed first password to obtain an initial password, and storing the initial password;
acquiring login information, and generating a second password according to the login information;
compressing the second password, encrypting the compressed second password, and generating a comparison password;
and comparing the initial password with the comparison password to obtain a comparison result, and obtaining a verification result according to the comparison result.
A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, carries out the steps of:
acquiring registration information and generating a first password according to the registration information;
compressing the first password, encrypting the compressed first password to obtain an initial password, and storing the initial password;
acquiring login information, and generating a second password according to the login information;
compressing the second password, encrypting the compressed second password, and generating a comparison password;
and comparing the initial password with the comparison password to obtain a comparison result, and obtaining a verification result according to the comparison result.
According to the information verification method, the system, the computer equipment and the storage medium, the registration information is collected, and the first password is generated according to the registration information; compressing the first password, encrypting the compressed first password to obtain an initial password, and storing the initial password; acquiring login information, and generating a second password according to the login information; compressing the second password, encrypting the compressed second password, and generating a comparison password; and comparing the initial password with the comparison password to obtain a comparison result, and obtaining a verification result according to the comparison result. The first password is generated during registration, the first password is encrypted to generate an initial password, the comparison password is generated through encryption during login, and the initial password is compared with the comparison password to obtain a verification result, so that the safety of information verification is improved; and the verification result can be obtained only by comparing the initial password with the comparison password, and the ciphertexts with different lengths do not need to be verified after encryption function operation, so that the efficiency of data verification is improved.
Drawings
FIG. 1 is a diagram of an exemplary embodiment of a method for verifying information;
FIG. 2 is a flow chart illustrating a method for verifying information according to an embodiment;
FIG. 3 is a block diagram of an information verification system in one embodiment;
FIG. 4 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
It will be understood that the terms "first," "second," and the like as used herein may be used herein to describe passwords, but such passwords are not limited by these terms. These terms are used only to distinguish a first password from another password. For example, a first password may be referred to as a second password, and similarly, a second password may be referred to as a first password, without departing from the scope of the present application. The first password and the second password are both passwords, but they are not the same password.
The information verification method provided by the embodiment of the application can be applied to the application environment shown in fig. 1. As shown in FIG. 1, the application environment includes a computer device 110. The computer device 110 may collect the registration information and generate a first password according to the registration information; the computer device 110 may compress the first password, encrypt the compressed first password to obtain an initial password, and store the initial password; the computer device 110 may obtain login information and generate a second password according to the login information; the computer device 110 may compress the second password, encrypt the compressed second password, and generate a comparison password; the computer device 110 may compare the initial password with the comparison password to obtain a comparison result, and obtain a verification result according to the comparison result. The computer device 110 may be, but is not limited to, various personal computers, notebook computers, smart phones, robots, unmanned aerial vehicles, tablet computers, and other devices.
In one embodiment, as shown in fig. 2, there is provided an information verification method, including the steps of:
step 202, collecting registration information, and generating a first password according to the registration information.
The user can register an account number on the transaction platform through the computer equipment, specifically, the user can input registration information through the computer equipment, and the registration information can include information such as an account number name, a telephone number, an identity card number, an authentication code, a registration password and the like input by the user. The computer device may generate a first password from the collected registration information. Wherein the first cipher may be plaintext.
And 204, compressing the first password, encrypting the compressed first password to obtain an initial password, and storing the initial password.
In order to encrypt the first password, the computer device may first compress the first password to meet the encryption requirement. The computer device may encrypt the compressed first password to obtain an initial password, and the computer device may store the initial password in a database.
And step 206, obtaining login information, and generating a second password according to the login information.
The login information can be information input by a computer device after the user registers, and the user can conveniently enter the trading platform to trade. The computer device may generate a second password from the login information, wherein the second password may be plaintext.
And step 208, compressing the second password, encrypting the compressed second password, and generating a comparison password.
The computer device may compress the second password and encrypt the compressed second password using the encryptor, thereby generating the comparison password.
And step 210, comparing the initial password with the comparison password to obtain a comparison result, and obtaining a verification result according to the comparison result.
Because the initial password is stored in the computer equipment, after the computer equipment generates the comparison password, the initial password can be extracted from the database, and the initial password is compared with the comparison password to obtain a comparison result. The comparison result may include a result that the initial password is consistent with the comparison password, and may also include a result that the initial password is inconsistent with the comparison password.
The verification result may include a result of successful verification and may also include a result of failed verification. The computer equipment can obtain a verification result according to the comparison result, and when the comparison result is that the initial password is consistent with the comparison password, the obtained verification result can be successful in verification; when the comparison result is that the initial password is inconsistent with the comparison password, the obtained verification result may be verification failure.
In the embodiment, the computer device generates a first password according to the registration information by collecting the registration information; compressing the first password, encrypting the compressed first password to obtain an initial password, and storing the initial password; acquiring login information, and generating a second password according to the login information; compressing the second password, encrypting the compressed second password, and generating a comparison password; and comparing the initial password with the comparison password to obtain a comparison result, and obtaining a verification result according to the comparison result. The first password is generated during registration, the first password is encrypted to generate an initial password, the comparison password is generated through encryption during login, and the initial password is compared with the comparison password to obtain a verification result, so that the safety of information verification is improved; and the verification result can be obtained only by comparing the initial password with the comparison password, and the ciphertexts with different lengths do not need to be verified after encryption function operation, so that the efficiency of data verification is improved.
In an embodiment, the provided information verification method may further include a process of generating a first password, where the specific process includes: converting the registration information into decimal numbers, and taking the decimal numbers as first passwords; the registration information is plaintext, and the decimal number is a fourteen-digit decimal number.
After the registration information is collected, the computer device can convert the registration information into decimal digits with fourteen digits, and the decimal digits can be used as the first password by the computer device. Wherein the registration information may be in clear.
In an embodiment, the provided information verification method may further include a process of obtaining an initial password by encrypting the password, where the specific process includes: carrying out BCD compression processing on the decimal digits with the fourteen digits and two decimal zero digits to obtain a first BCD compression code with seven bytes; adding a binary code of one byte after the first BCD compression code to generate a first encryption code of eight bytes; inputting the first encryption code into a hardware encryption machine to obtain an initial password of eight bytes; the initial password is stored in a database.
After generating the decimal number with twelve digits, the computer device can send the decimal number with twelve digits to the interface class of the encryption machine, and the interface class of the encryption machine can perform BCD compression processing on the decimal number with twelve digits and two decimal zero digits to obtain a first BCD compression code with seven bytes. The computer device can add a one-byte binary code after the first BCD compression code to generate an eight-byte first encryption code, and the eight-byte first encryption code can meet the requirements of encryption calculation.
The computer device can input the first encryption code into the hardware encryption machine for encryption to obtain an initial password ciphertext with the length of eight bytes. At the same time, the computer device may store the initial password in a database.
In an embodiment, the provided information verification method may further include an encryption process, and the specific process includes: and inputting the first encryption code into a hardware encryption machine, and encrypting the first encryption code by using a 3DES (data encryption standard) key through the hardware encryption machine to obtain an initial password of eight bytes.
In one embodiment, the provided information verification method may further include a process of generating a comparison password, where the specific process includes: performing BCD compression processing on the second password and two decimal zero digits to obtain a second BCD compression code of seven bytes; adding a binary code of one byte after the second BCD compressed code to generate a second encryption code of eight bytes; and inputting the second encryption code into the hardware encryption machine to obtain a comparison password of eight bytes.
In another embodiment, the provided information verification method may further include a process of generating a comparison password, where the specific process includes: and inputting the second encryption code into a hardware encryption machine, and encrypting the second encryption code by using a 3DES symmetric key through the hardware encryption machine to obtain a comparison password of eight bytes.
In an embodiment, the provided information verification method may further include a process of obtaining a verification result, where the specific process includes: respectively extracting an initial cipher text of the initial password and a comparison cipher text of the comparison password; comparing the initial ciphertext with the comparison ciphertext one by one, and obtaining a verification result that the verification is passed when the initial ciphertext is the same as the comparison ciphertext; and when the initial ciphertext is different from the comparison ciphertext, obtaining a verification result of verification failure.
It should be understood that, although the steps in the above-described flowcharts are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in the above-described flowcharts may include multiple sub-steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of performing the sub-steps or the stages is not necessarily sequential, but may be performed alternately or alternatingly with other steps or at least a portion of the sub-steps or stages of other steps.
In one embodiment, as shown in fig. 3, there is provided an information verification system including: a first password generation module 310, a first encryption module 320, a second password generation module 330, a second encryption module 340, and an information verification module 350, wherein:
the first password generating module 310 is configured to collect registration information and generate a first password according to the registration information;
the first encryption module 320 is configured to compress the first password, encrypt the compressed first password to obtain an initial password, and store the initial password;
the second password generating module 330 is configured to obtain login information and generate a second password according to the login information;
the second encryption module 340 is configured to perform compression processing on the second password, encrypt the compressed second password, and generate a comparison password;
and the information verification module 350 is configured to compare the initial password with the comparison password to obtain a comparison result, and obtain a verification result according to the comparison result.
In one embodiment, the first password generation module 310 is further configured to convert the registration information into decimal numbers, and use the decimal numbers as the first password; the registration information is plaintext, and the decimal number is a fourteen-digit decimal number.
In one embodiment, the first encryption module 320 is further configured to perform BCD compression on the decimal digits with twelve decimal digits to obtain a first BCD compression code with seven bytes; adding a binary code of one byte after the first BCD compression code to generate a first encryption code of eight bytes; inputting the first encryption code into a hardware encryption machine to obtain an initial password of eight bytes; the initial password is stored in a database.
In one embodiment, the second encryption module 340 is further configured to input the first encryption code into a hardware encryption machine, and encrypt the first encryption code by using a 3DES key through the hardware encryption machine, so as to obtain an initial password of eight bytes.
In one embodiment, the second encryption module 340 is further configured to perform BCD compression processing on the second password and two decimal zero digits to obtain a second BCD compression code of seven bytes; adding a binary code of one byte after the second BCD compressed code to generate a second encryption code of eight bytes; and inputting the second encryption code into the hardware encryption machine to obtain a comparison password of eight bytes.
In one embodiment, the second encryption module 340 is further configured to input the second encryption code into a hardware encryption machine, and encrypt the second encryption code by using a 3DES symmetric key through the hardware encryption machine, so as to obtain a comparison password with eight bytes.
In one embodiment, the information checking module 350 is further configured to extract an initial ciphertext of the initial password and a comparison ciphertext of the comparison password, respectively; comparing the initial ciphertext with the comparison ciphertext one by one, and obtaining a verification result that the verification is passed when the initial ciphertext is the same as the comparison ciphertext; and when the initial ciphertext is different from the comparison ciphertext, obtaining a verification result of verification failure.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 4. The computer device includes a processor, a memory, a network interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement an information verification method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 4 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, comprising a memory and a processor, the memory having a computer program stored therein, the processor implementing the following steps when executing the computer program:
acquiring registration information and generating a first password according to the registration information;
compressing the first password, encrypting the compressed first password to obtain an initial password, and storing the initial password;
acquiring login information, and generating a second password according to the login information;
compressing the second password, encrypting the compressed second password, and generating a comparison password;
and comparing the initial password with the comparison password to obtain a comparison result, and obtaining a verification result according to the comparison result.
In one embodiment, the processor, when executing the computer program, further performs the steps of: converting the registration information into decimal numbers, and taking the decimal numbers as first passwords; the registration information is plaintext, and the decimal number is a fourteen-digit decimal number.
In one embodiment, the processor, when executing the computer program, further performs the steps of: carrying out BCD compression processing on the decimal digits with the fourteen digits and two decimal zero digits to obtain a first BCD compression code with seven bytes; adding a binary code of one byte after the first BCD compression code to generate a first encryption code of eight bytes; inputting the first encryption code into a hardware encryption machine to obtain an initial password of eight bytes; the initial password is stored in a database.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and inputting the first encryption code into a hardware encryption machine, and encrypting the first encryption code by using a 3DES (data encryption standard) key through the hardware encryption machine to obtain an initial password of eight bytes.
In one embodiment, the processor, when executing the computer program, further performs the steps of: performing BCD compression processing on the second password and two decimal zero digits to obtain a second BCD compression code of seven bytes; adding a binary code of one byte after the second BCD compressed code to generate a second encryption code of eight bytes; and inputting the second encryption code into the hardware encryption machine to obtain a comparison password of eight bytes.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and inputting the second encryption code into a hardware encryption machine, and encrypting the second encryption code by using a 3DES symmetric key through the hardware encryption machine to obtain a comparison password of eight bytes.
In one embodiment, the processor, when executing the computer program, further performs the steps of: respectively extracting an initial cipher text of the initial password and a comparison cipher text of the comparison password; comparing the initial ciphertext with the comparison ciphertext one by one, and obtaining a verification result that the verification is passed when the initial ciphertext is the same as the comparison ciphertext; and when the initial ciphertext is different from the comparison ciphertext, obtaining a verification result of verification failure.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of:
acquiring registration information and generating a first password according to the registration information;
compressing the first password, encrypting the compressed first password to obtain an initial password, and storing the initial password;
acquiring login information, and generating a second password according to the login information;
compressing the second password, encrypting the compressed second password, and generating a comparison password;
and comparing the initial password with the comparison password to obtain a comparison result, and obtaining a verification result according to the comparison result.
In one embodiment, the computer program when executed by the processor further performs the steps of: converting the registration information into decimal numbers, and taking the decimal numbers as first passwords; the registration information is plaintext, and the decimal number is a fourteen-digit decimal number.
In one embodiment, the computer program when executed by the processor further performs the steps of: carrying out BCD compression processing on the decimal digits with the fourteen digits and two decimal zero digits to obtain a first BCD compression code with seven bytes; adding a binary code of one byte after the first BCD compression code to generate a first encryption code of eight bytes; inputting the first encryption code into a hardware encryption machine to obtain an initial password of eight bytes; the initial password is stored in a database.
In one embodiment, the computer program when executed by the processor further performs the steps of: and inputting the first encryption code into a hardware encryption machine, and encrypting the first encryption code by using a 3DES (data encryption standard) key through the hardware encryption machine to obtain an initial password of eight bytes.
In one embodiment, the computer program when executed by the processor further performs the steps of: performing BCD compression processing on the second password and two decimal zero digits to obtain a second BCD compression code of seven bytes; adding a binary code of one byte after the second BCD compressed code to generate a second encryption code of eight bytes; and inputting the second encryption code into the hardware encryption machine to obtain a comparison password of eight bytes.
In one embodiment, the computer program when executed by the processor further performs the steps of: and inputting the second encryption code into a hardware encryption machine, and encrypting the second encryption code by using a 3DES symmetric key through the hardware encryption machine to obtain a comparison password of eight bytes.
In one embodiment, the computer program when executed by the processor further performs the steps of: respectively extracting an initial cipher text of the initial password and a comparison cipher text of the comparison password; comparing the initial ciphertext with the comparison ciphertext one by one, and obtaining a verification result that the verification is passed when the initial ciphertext is the same as the comparison ciphertext; and when the initial ciphertext is different from the comparison ciphertext, obtaining a verification result of verification failure.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. An information verification method, comprising:
acquiring registration information and generating a first password according to the registration information;
compressing the first password, encrypting the compressed first password to obtain an initial password, and storing the initial password;
acquiring login information, and generating a second password according to the login information;
compressing the second password, encrypting the compressed second password, and generating a comparison password;
and comparing the initial password with the comparison password to obtain a comparison result, and obtaining a verification result according to the comparison result.
2. The information verification method according to claim 1, wherein the generating a first password according to the registration information includes:
converting the registration information into decimal numbers, and using the decimal numbers as the first passwords;
wherein the registration information is plaintext, and the decimal number is a fourteen-digit decimal number.
3. The information verification method according to claim 2, wherein the compressing the first password, encrypting the compressed first password to obtain an initial password, and storing the initial password comprises:
performing BCD compression processing on the decimal digits with the fourteen bits and two decimal zero digits to obtain a first BCD compression code with seven bytes;
adding a binary code of one byte after the first BCD compression code to generate a first encryption code of eight bytes;
inputting the first encryption code into a hardware encryption machine to obtain the initial password of eight bytes;
storing the initial password in a database.
4. The information verification method of claim 3, wherein said inputting the first encryption code into a hardware encryption machine to obtain the initial encryption code of eight bytes comprises:
and inputting the first encryption code into a hardware encryption machine, and encrypting the first encryption code by using a 3DES (data encryption standard) key through the hardware encryption machine to obtain the initial password of eight bytes.
5. The information verification method according to claim 1, wherein the compressing the second password, encrypting the compressed second password, and generating a comparison password comprises:
performing BCD compression processing on the second password and two decimal zero digits to obtain a second BCD compression code of seven bytes;
adding a binary code of one byte after the second BCD compressed code to generate a second encryption code of eight bytes;
and inputting the second encryption code into a hardware encryption machine to obtain the eight-byte comparison password.
6. The information verification method of claim 5, wherein said inputting the second encryption code into a hardware encryption machine to obtain the eight bytes of the comparison password comprises:
and inputting the second encryption code into the hardware encryption machine, and encrypting the second encryption code by using a 3DES symmetric key through the hardware encryption machine to obtain the eight-byte comparison password.
7. The information verification method of claim 1, wherein the comparing the initial password with the comparison password to obtain a comparison result and obtaining a verification result according to the comparison result comprises:
respectively extracting an initial ciphertext of the initial password and a comparison ciphertext of the comparison password;
comparing the initial ciphertext with the comparison ciphertext one by one, and obtaining a verification result that the verification is passed when the initial ciphertext is the same as the comparison ciphertext;
and when the initial ciphertext is different from the comparison ciphertext, obtaining a verification result of verification failure.
8. An information verification system, the system comprising:
the first password generation module is used for acquiring registration information and generating a first password according to the registration information;
the first encryption module is used for compressing the first password, encrypting the compressed first password to obtain an initial password and storing the initial password;
the second password generation module is used for acquiring login information and generating a second password according to the login information;
the second encryption module is used for compressing the second password, encrypting the compressed second password and generating a comparison password;
and the information verification module is used for comparing the initial password with the comparison password to obtain a comparison result and obtaining a verification result according to the comparison result.
9. A computer device comprising a memory and a processor, the memory storing a computer program, wherein the processor implements the steps of the method of any one of claims 1 to 7 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 7.
CN202110686986.2A 2021-06-21 Information verification method, system, computer equipment and storage medium Active CN113536287B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110686986.2A CN113536287B (en) 2021-06-21 Information verification method, system, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110686986.2A CN113536287B (en) 2021-06-21 Information verification method, system, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113536287A true CN113536287A (en) 2021-10-22
CN113536287B CN113536287B (en) 2024-06-21

Family

ID=

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101226705A (en) * 2008-01-28 2008-07-23 和舰科技(苏州)有限公司 Circle scattering migration code-transfer ciphering method
CN102096968A (en) * 2009-12-09 2011-06-15 中国银联股份有限公司 Method for verifying accuracy of PIN (Personal Identification Number) in agent authorization service
CN102231883A (en) * 2011-07-11 2011-11-02 上海柯斯软件有限公司 Teledata transmission content encrypting system and method based on RFID (radio frequency identification)-SIM (subscriber identity module) card
CN104735271A (en) * 2015-03-13 2015-06-24 苏州工业园区服务外包职业学院 Method for intelligent multimedia telephone terminal to process voice services and terminal
CN105376003A (en) * 2015-10-12 2016-03-02 四川九鼎智远知识产权运营有限公司 Audio communication control code encryption method and encryption system
CN105827582A (en) * 2015-09-14 2016-08-03 维沃移动通信有限公司 Communication encryption method, device and system
CN108600213A (en) * 2018-04-19 2018-09-28 孔德键 The compound identity authorization system of compound identity identifying method and application this method
CN109194625A (en) * 2018-08-10 2019-01-11 厦门市美亚柏科信息股份有限公司 A kind of client application guard method, device and storage medium based on cloud server
CN111695097A (en) * 2020-05-29 2020-09-22 平安科技(深圳)有限公司 Login checking method and device and computer readable storage medium
CN111865587A (en) * 2020-08-07 2020-10-30 腾讯科技(深圳)有限公司 Data processing method, block link point device, electronic device, and computer program

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101226705A (en) * 2008-01-28 2008-07-23 和舰科技(苏州)有限公司 Circle scattering migration code-transfer ciphering method
CN102096968A (en) * 2009-12-09 2011-06-15 中国银联股份有限公司 Method for verifying accuracy of PIN (Personal Identification Number) in agent authorization service
CN102231883A (en) * 2011-07-11 2011-11-02 上海柯斯软件有限公司 Teledata transmission content encrypting system and method based on RFID (radio frequency identification)-SIM (subscriber identity module) card
CN104735271A (en) * 2015-03-13 2015-06-24 苏州工业园区服务外包职业学院 Method for intelligent multimedia telephone terminal to process voice services and terminal
CN105827582A (en) * 2015-09-14 2016-08-03 维沃移动通信有限公司 Communication encryption method, device and system
CN105376003A (en) * 2015-10-12 2016-03-02 四川九鼎智远知识产权运营有限公司 Audio communication control code encryption method and encryption system
CN108600213A (en) * 2018-04-19 2018-09-28 孔德键 The compound identity authorization system of compound identity identifying method and application this method
CN109194625A (en) * 2018-08-10 2019-01-11 厦门市美亚柏科信息股份有限公司 A kind of client application guard method, device and storage medium based on cloud server
CN111695097A (en) * 2020-05-29 2020-09-22 平安科技(深圳)有限公司 Login checking method and device and computer readable storage medium
CN111865587A (en) * 2020-08-07 2020-10-30 腾讯科技(深圳)有限公司 Data processing method, block link point device, electronic device, and computer program

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
JIQING CAO 等: "IT Operation and Maintenance Process improvement and design under virtualization environment", 《ICCCBDA》 *
PRATIK GAJANAN MANTE 等: "A Symmetrical Encryption Technique for Text Encryption Using Randomized Matrix Based Key Generation", 《ADVANCES IN DATA SCIENCE AND MANAGEMENT》 *
姚树春 等: "基于混合遗传算法与互信息分析的高维小样本特征选择", 《计算机应用与软件》, vol. 37, no. 1 *
王众 等: "基于改进版Niederreiter的双公钥密码方案", 《计算机应用》, vol. 39, no. 7 *

Similar Documents

Publication Publication Date Title
CN108306876B (en) Client identity authentication method, device, computer equipment and storage medium
US10769628B2 (en) Transaction messaging
CN109711824B (en) Resource transfer method, device, computer equipment and storage medium
CN112469036B (en) Message encryption and decryption method and device, mobile terminal and storage medium
CN114070614B (en) Identity authentication method, apparatus, device, storage medium and computer program product
CN111475824A (en) Data access method, device, equipment and storage medium
CN111401901B (en) Authentication method and device of biological payment device, computer device and storage medium
CN111343170B (en) Electronic signing method and system
CN107944234A (en) A kind of brush machine control method of Android device
CN114513311A (en) Method, device, equipment and medium for improving message authentication code algorithm
CN113645183B (en) Data encryption transmission method, system, computer equipment and storage medium
CN113536287B (en) Information verification method, system, computer equipment and storage medium
CN108390758B (en) User password processing method and device and internal control security monitoring system
CN111294359A (en) Pressure testing method and device, computer equipment and storage medium
CN113536287A (en) Information checking method, system, computer equipment and storage medium
WO2006093238A1 (en) Authentication assisting device, authentication main device, integrated circuit, and authenticating method
CN113392062B (en) Data storage method and device, electronic equipment and computer readable storage medium
CN109600231B (en) Data security communication system and method
CN114238914A (en) Digital certificate application system, method, device, computer equipment and storage medium
CN114553556A (en) Data encryption method and device, computer equipment and storage medium
CN114239004A (en) Electronic signature generation method and device, computer equipment and storage medium
CN110443325B (en) Graphic code generation method, graphic code processing method, device and storage medium
CN113158218A (en) Data encryption method and device and data decryption method and device
CN113536338A (en) Method and system for verifying license number, computer device and storage medium
CN110401535B (en) Digital certificate generation, secure communication and identity authentication method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant