CN113722701A - Password verification system - Google Patents

Password verification system Download PDF

Info

Publication number
CN113722701A
CN113722701A CN202110924762.0A CN202110924762A CN113722701A CN 113722701 A CN113722701 A CN 113722701A CN 202110924762 A CN202110924762 A CN 202110924762A CN 113722701 A CN113722701 A CN 113722701A
Authority
CN
China
Prior art keywords
module
password
verification
information
user information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110924762.0A
Other languages
Chinese (zh)
Inventor
马怡璇
李浩升
黄强
鲁学仲
王庆鹏
赵梅
何伟
运凯
李凯
林亮成
赵学智
封保占
国涛
姜帆
杜金宝
张越
刘凌凯
张鸿林
郭郝勇
陈华
安万平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Siji Network Security Beijing Co ltd
State Grid Xinjiang Electric Power Co Ltd
Original Assignee
State Grid Siji Network Security Beijing Co ltd
State Grid Xinjiang Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Siji Network Security Beijing Co ltd, State Grid Xinjiang Electric Power Co Ltd filed Critical State Grid Siji Network Security Beijing Co ltd
Priority to CN202110924762.0A priority Critical patent/CN113722701A/en
Publication of CN113722701A publication Critical patent/CN113722701A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention relates to the technical field of password verification, in particular to a password verification system, which comprises an identity storage system and a central processing system, wherein the identity storage system is provided with a password setting module and a face fingerprint identification module, and acquires user information to an acquisition module and sends the user information to the central processing system through radio waves; the central processing system receives a starting instruction password of the starting module, verifies whether the password is correct through the password verification module, performs comparison and analysis through the processing module, stores a user verification input condition through the storage module and then sends the user verification input condition to the switch verification module; the switch verification module compares the user information of the information base through the verification module, then records the correct times of password verification through the counting module, and verifies the password passing through the switch module in a legal range.

Description

Password verification system
Technical Field
The invention relates to the technical field of password verification, in particular to a password verification system.
Background
In order to fully protect the privacy of the user and also solve the problem that the user easily forgets the password, it is particularly necessary to input the corresponding password during login, especially in a software system relating to the great privacy of the user. Taking application software as an example, when a user uses the application software, the user can log in by inputting a registered account and a corresponding password at a user login end set by the application software, and the user can enjoy the service or information provided by the corresponding application software after logging in. With the rapid development of the field of intelligent terminals, people endow the intelligent terminals with more and more functions on the basis of the original technology. In addition to game entertainment, taking pictures and taking pictures, answering calls, and information transmission, people pay online and offline through intelligent terminals. Therefore, in order to ensure personal information such as privacy and money in the intelligent terminal, a user can set a digital password and a face fingerprint password for the intelligent terminal so as to ensure that the information in the intelligent terminal cannot be browsed or stolen by other people.
The fingerprint is a convex and concave texture on the skin on the front face of the tail end of the finger, although the fingerprint is only a small part of the skin of a human body, the fingerprint contains a large amount of information, the textures are different in patterns, break points and intersection points, the textures are called as 'features' in information processing, the features are proved to be different for each finger medically, a unique face hole is formed for each person, face recognition is also used for password verification, the features are unique and permanent, and the real identity of the person can be verified by comparing the face information with the fingerprint information. Therefore, the existing intelligent terminal combines the fingerprint and face recognition technology to provide the setting of the fingerprint password for the user. When the user uses the fingerprint password for unlocking or payment, the user only needs to touch the finger abdomen with the identification area of the intelligent terminal or scan the face, and then the unlocking or payment can be completed. However, when the fingerprint and face recognition are invalid, for example, the recognition function of the intelligent terminal is in a problem, or the finger of the user is damaged, at this time, if the digital password is not used for a long time, the password is often forgotten, and finally, the password can only be retrieved through a complex password retrieving program.
Disclosure of Invention
Aiming at the defects of the prior art, the invention discloses a password verification system which is used for solving the problems that the verification times cannot be accumulated, the cracking difficulty is low and the like in the existing password verification;
the invention is realized by the following technical scheme:
a password verification system comprises an identity storage system and a central processing system, wherein the identity storage system is provided with a password setting module and a face fingerprint identification module, acquires user information to an acquisition module and sends the user information to the central processing system through radio waves; the central processing system receives a starting instruction password of the starting module, verifies whether the password is correct through the password verification module, performs comparison and analysis through the processing module, stores a user verification input condition through the storage module and then sends the user verification input condition to the switch verification module; and the switch verification module compares the user information of the information base through the verification module, records the correct times of password verification through the counting module, and passes the verification through the switch module within a legal range.
Preferably, the password setting module sets an authentication password.
Preferably, the face fingerprint identification module collects faces and fingerprints of a plurality of user information.
Preferably, a security antivirus module and a security check module operate in the central processing system.
Preferably, the security check module is specifically configured to perform security check on the user information in the storage area by calling the security antivirus module.
Preferably, the acquisition module is used for classifying and storing the user information acquired by the face fingerprint identification modules of different users.
Preferably, the processing module performs comparison and analysis by combining the starting instruction password and the correct password of the user stored in the acquisition module, and determines whether the received dynamic password is the correct password.
Preferably, the starting module is used for a touch password input interface.
Preferably, the storage module is configured to store user information and the start instruction password detected by the start module.
Preferably, the verification module is configured to identify the storage information of the storage module, determine whether there is abnormal information, generate verification information, and send the verification information to the counting module.
The invention has the beneficial effects that:
1. the invention can achieve considerable technical progress, has industrial wide utilization value, and has the advantages that the invention can increase the difficulty of password cracking by using the password setting mode of multiple effects and diversification of numbers and face recognition, because the face fingerprint and the number recognition are defined, more different choices can be provided according to different conditions, when a verifier forgets the password, the verification can be directly realized through the face fingerprint, and when an external person needs to enter through the password verification, the verification safety can be ensured through the password verification times, so that the change of the password is improved, the password is more difficult to crack, and the confidentiality degree of the invention is improved.
2. When the password authentication system is used, auxiliary safety authentication is provided for authentication personnel, password authentication failure caused by information attack such as viruses and the like is prevented, firmer safety protection is provided for password security, human resources are saved, and meanwhile the service life of password authentication is prolonged.
3. The invention applies the digital password verification to the password verification system by means of artificial intelligent image recognition and fingerprint recognition. In the aspect of information security, the times of recording and verifying the password achieve the effect of efficient protection by comparing the starting password instruction with the stored password information.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic diagram of the system architecture of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example 1
The embodiment discloses a password verification system, please refer to fig. 1, which includes an identity storage system 1 and a central processing system 6, wherein the identity storage system 1 is provided with a password setting module 2 and a face fingerprint recognition module 3, and the identity storage system 1 collects user information to a collection module 4 and sends the user information to the central processing system 6 through radio waves. The password setting module 2 sets a verification password, and the face fingerprint identification module 3 collects faces and fingerprints of a plurality of user information. The acquisition module 4 is used for classifying and storing the user information acquired by the face fingerprint identification modules 3 of different users.
The central processing system 6 receives the starting instruction password of the starting module 5, verifies whether the password is correct through the password verification module 7, performs comparison analysis through the processing module 8, stores the user verification input condition through the storage module 9, and then sends the user verification input condition to the switch verification module 10.
The starting module 5 is used for a touch password input interface. And the processing module 8 is used for comparing and analyzing the starting instruction password and the correct password of the user stored by the acquisition module, and judging whether the received dynamic password is the correct password. The storage module 9 is configured to store user information and a start instruction password detected by the start module 5.
The switch verification module 10 compares the user information in the information base through the verification module 11, then records the correct times of password verification through the counting module 12, and verifies the user information passing through the switch module 13 in a legal range. The verification module 11 is configured to identify the storage information of the storage module 9, determine whether there is abnormal information, generate verification information, and send the verification information to the counting module 12.
The invention can achieve considerable technical progress, has industrial wide utilization value, and has the advantages that the invention can increase the difficulty of password cracking by using the password setting mode of multiple effects and diversification of numbers and face recognition, because the face fingerprint and the number recognition are defined, more different choices can be provided according to different conditions, when a verifier forgets the password, the verification can be directly realized through the face fingerprint, and when an external person needs to enter through the password verification, the verification safety can be ensured through the password verification times, so that the change of the password is improved, the password is more difficult to crack, and the confidentiality degree of the invention is improved.
When the password authentication system is used, auxiliary safety authentication is provided for authentication personnel, password authentication failure caused by information attack such as viruses and the like is prevented, firmer safety protection is provided for password security, human resources are saved, and meanwhile the service life of password authentication is prolonged.
Example 2
In this embodiment, in addition to the password verification system in embodiment 1, a security antivirus module and a security check module are run in the central processing system 6, and the security check module is specifically configured to perform security check on user information in a storage area by calling the security antivirus module.
The security check module is used for storing and updating a virus database and sending the updated virus database to the security antivirus module, the security antivirus module is used for monitoring data contents transmitted through an interface of the central processing system 6 in real time and comparing the monitored data contents with viruses in the virus database to detect whether the viruses exist in the data contents, and if the viruses exist in the data contents, the data contents are cleared and data storage is carried out again. And if no virus exists in the data content, directly storing the data.
The antivirus of the safety antivirus module innovatively integrates five leading antivirus engines, full-time and comprehensive virus protection is provided by intelligently scheduling the five engines, the antivirus capability is excellent, and the newly-appeared virus Trojan can be defended at the first time. The high-efficiency protection of the background database is realized, and the conditions of data loss and data errors caused by virus invasion are prevented.
Example 3
This embodiment provides the password verification system of embodiment 2, further comprising a transmission interface module for connecting to an external device, wherein the external device stores authentication data, the network module transmits the authentication data to the server, and when the password verification system passes the verification of the server, the face information of the person under test is accessed.
The invention applies the digital password verification to the password verification system by means of artificial intelligent image recognition and fingerprint recognition. In the aspect of information security, the times of recording and verifying the password achieve the effect of efficient protection by comparing the starting password instruction with the stored password information.
The above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A password authentication system, characterized by: the system comprises an identity storage system (1) and a central processing system (6), wherein the identity storage system (1) is provided with a password setting module (2) and a face fingerprint identification module (3), the identity storage system (1) collects user information to a collection module (4) and sends the user information to the central processing system (6) through radio waves; the central processing system (6) receives a starting instruction password of the starting module (5), verifies whether the password is correct through the password verification module (7), performs comparative analysis through the processing module (8), stores a user verification input condition through the storage module (9), and then sends the user verification input condition to the switch verification module (10); the switch verification module (10) compares the user information of the information base through the verification module (11), then records the correct times of password verification through the counting module (12), and verifies the user information passing through the switch module (13) in a legal range.
2. A password verification system according to claim 1, wherein: the password setting module (2) sets an authentication password.
3. A password verification system according to claim 1, wherein: the face fingerprint identification module (3) collects faces and fingerprints of a plurality of user information.
4. A password verification system according to claim 1, wherein: the central processing system (6) runs a safety antivirus module and a safety inspection module.
5. A password verification system according to claim 4, wherein: the security check module is specifically configured to perform security check on the user information in the storage area by calling the security antivirus module.
6. A password verification system according to claim 1, wherein: the acquisition module (4) is used for classifying and storing the user information acquired by the face fingerprint identification modules (3) of different users.
7. A password verification system according to claim 1, wherein: and the processing module (8) is used for comparing and analyzing the starting instruction password and the correct password of the user stored by the acquisition module, and judging whether the received dynamic password is the correct password.
8. A password verification system according to claim 1, wherein: the starting module (5) is used for a touch password input interface.
9. A password verification system according to claim 1, wherein: the storage module (9) is used for storing user information and the starting instruction password detected by the starting module (5).
10. A password verification system according to claim 1, wherein: the verification module (11) is used for identifying the storage information of the storage module (9), judging whether abnormal information exists or not, generating verification information and sending the verification information to the counting module (12).
CN202110924762.0A 2021-08-12 2021-08-12 Password verification system Pending CN113722701A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110924762.0A CN113722701A (en) 2021-08-12 2021-08-12 Password verification system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110924762.0A CN113722701A (en) 2021-08-12 2021-08-12 Password verification system

Publications (1)

Publication Number Publication Date
CN113722701A true CN113722701A (en) 2021-11-30

Family

ID=78675674

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110924762.0A Pending CN113722701A (en) 2021-08-12 2021-08-12 Password verification system

Country Status (1)

Country Link
CN (1) CN113722701A (en)

Similar Documents

Publication Publication Date Title
US6549118B1 (en) Security apparatus and method
US9043941B2 (en) Biometric authentication device, biometric authentication system, biometric authentication method, and recording medium
CN108694313A (en) A kind of computer user's identification system
Mudholkar et al. Biometrics authentication technique for intrusion detection systems using fingerprint recognition
US11496471B2 (en) Mobile enrollment using a known biometric
WO2006041919A1 (en) Security alarm notification using iris detection systems
CN111274046A (en) Service call validity detection method and device, computer equipment and computer storage medium
CN110502886A (en) Multifactor authentication method, apparatus, terminal and computer storage medium
CN110598383B (en) Method and device for removing account authority limit
CN109859030A (en) Methods of risk assessment, device, storage medium and server based on user behavior
CN112767586A (en) Passage detection method and device, electronic equipment and computer readable storage medium
CN110740140A (en) network information security supervision system based on cloud platform
CN115758398A (en) Access control data processing method and device, access control system and storage medium
CN111756721B (en) Associated authentication method and device, IAM server and readable storage medium
CN107294981B (en) Authentication method and equipment
CN113722701A (en) Password verification system
CN107992733B (en) Intelligent terminal and safety unlocking method thereof
CN109885994A (en) A kind of offline identity authorization system, equipment and computer readable storage medium
CN115952477A (en) User data protection system of safety computer
KR102060563B1 (en) Method and apparatus for providing authentication using voice and facial data
CN111079111A (en) Computer network identity verification system
KR102582683B1 (en) Method for verifying the target person, and server and program using the same
CN115130096B (en) Method for preventing malicious operation, misoperation and illegal operation through real-time examination
CN115967542A (en) Human factor-based intrusion detection method, device, equipment and medium
CN112905964A (en) Unlocking method for user equipment, storage medium, chip and related equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication