CN114003876B - Method, device, electronic equipment and medium for accessing BIOS password - Google Patents

Method, device, electronic equipment and medium for accessing BIOS password Download PDF

Info

Publication number
CN114003876B
CN114003876B CN202111145256.8A CN202111145256A CN114003876B CN 114003876 B CN114003876 B CN 114003876B CN 202111145256 A CN202111145256 A CN 202111145256A CN 114003876 B CN114003876 B CN 114003876B
Authority
CN
China
Prior art keywords
password
bios
storage medium
accessing
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111145256.8A
Other languages
Chinese (zh)
Other versions
CN114003876A (en
Inventor
程时务
郑媛
陈鹏
唐建亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Inspur Intelligent Technology Co Ltd
Original Assignee
Suzhou Inspur Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Inspur Intelligent Technology Co Ltd filed Critical Suzhou Inspur Intelligent Technology Co Ltd
Priority to CN202111145256.8A priority Critical patent/CN114003876B/en
Publication of CN114003876A publication Critical patent/CN114003876A/en
Application granted granted Critical
Publication of CN114003876B publication Critical patent/CN114003876B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a method, a device, electronic equipment and a medium for accessing BIOS passwords, and mainly relates to the field of BIOS passwords. When a first password input by a user is acquired, reading a second password in a preset storage medium through preset software, wherein the preset storage medium is a storage medium except a Flash NVRAM storage medium; then judging whether the second password is consistent with a third password stored in Flash NVRAM; if not, judging whether the second password is valid; and if the third password is valid, synchronizing the third password into the second password so as to determine whether to start up according to the comparison result of the first password and the third password. Therefore, compared with the BIOS password stored in the Flash NVRAM, the method effectively prevents illegal persons from falsifying the password in the Flash NVRAM through the bottom software, and improves the security of BIOS password access.

Description

Method, device, electronic equipment and medium for accessing BIOS password
Technical Field
The present application relates to the field of BIOS passwords, and in particular, to a method, an apparatus, an electronic device, and a medium for accessing a BIOS password.
Background
The current Basic Input Output System (BIOS) is based on a Unified Extensible Firmware Interface (UEFI) architecture, and the password of the BIOS can control the setting function (BIOS SETUP) entering the basic input output system, the starting progress, the starting equipment and the control of each set value of the BIOS based on different authorities. The BIOS password set by the current user is stored in a Flash nonvolatile random access memory (Flash NVRAM) through an encryption algorithm.
Because the BIOS password is stored in the Flash NVRAM, an illegal person can enter the Flash NVRAM through starting up or tamper the password in the Flash NVRAM through bottom software, so that the password security is reduced.
It can be seen that how to improve the security of the BIOS password access is a problem to be solved by those skilled in the art.
Disclosure of Invention
The application aims to provide a method, a device, electronic equipment and a medium for accessing BIOS passwords, which are used for improving the security of BIOS password access.
In order to solve the above technical problems, the present application provides a method for accessing a BIOS password, including:
when a first password input by a user is acquired, reading a second password in a preset storage medium through preset software, wherein the preset storage medium is a storage medium except a Flash NVRAM storage medium;
judging whether the second password is consistent with a third password stored in Flash NVRAM;
if not, judging whether the second password is valid;
and if the third password is valid, synchronizing the third password into the second password so as to determine whether to start up according to the comparison result of the first password and the third password.
Preferably, if the second password is inconsistent with the third password and the second password is invalid, the method further comprises:
and writing the third password into a preset storage medium.
Preferably, if neither the second password nor the third password is present or invalid, further comprising:
and sending a prompt for setting a second password, wherein the second password is set through preset software.
Preferably, the determining whether to start up according to the comparison result of the first password and the third password includes:
judging whether the first password is matched with the third password;
if the two types of the data are matched, starting up;
if not, a prompt for re-inputting the first password is sent.
Preferably, the method further comprises:
if the first password is not matched with the third password for a plurality of times, sending out a prompt that the password can not be input.
Preferably, the setting the second password includes:
receiving an instruction for opening preset software, and controlling the preset software to be opened;
sending a prompt for inputting a valid second password;
a second password is received.
Preferably, after determining whether the second password is valid, further comprising:
if the second password is valid, a prompt is issued as to whether the second password needs to be modified.
In order to solve the above problems, the present application further provides an apparatus for accessing a BIOS password, including:
the acquiring module 10 is used for acquiring a first password input by a user, presetting a second password in a storage medium and a third password in a Flash NVRAM;
a judging module 11, configured to judge whether the second password is consistent with the third password and whether the second password is valid;
and the synchronization module 12 is configured to synchronize the third password to the second password when the second password is inconsistent with the third password and the second password is valid, so as to determine whether to start up according to a comparison result of the first password and the third password.
Preferably, the method further comprises:
the writing module is used for writing the third password into a preset storage medium when the second password is inconsistent with the third password and the second password is invalid.
Preferably, the method further comprises:
the prompting module is used for sending a prompt for setting the second password when the second password and the third password are not present or invalid, sending a prompt which can not be input when the first password and the third password are not matched continuously for a plurality of times, and sending a prompt whether the second password needs to be modified or not when the second password is determined to be valid.
In order to solve the above problems, the present application also provides an electronic device, including:
a memory 20 for storing a computer program;
the processor 21 is configured to implement the steps of the method for accessing the BIOS password when executing the computer program.
In order to solve the above-mentioned problem, the present application further provides a computer readable storage medium, on which a computer program is stored, which when executed by a processor implements the steps of the above-mentioned method for accessing BIOS passwords.
The application provides a method for accessing BIOS passwords, which comprises the steps of reading a second password in a preset storage medium through preset software when a first password input by a user is acquired, wherein the preset storage medium is a medium except a Flash NVRAM storage medium; judging whether the second password is consistent with a third password stored in the Flash NVRAM; if not, judging whether the second password is valid; and if the third password is valid, synchronizing the third password into the second password so as to determine whether to start up according to the comparison result of the first password and the third password. Compared with the current method for storing the BIOS password in the Flash NVRAM, the method provided by the application synchronizes the password in the preset storage medium into the Flash NVRAM, and the password in the preset storage medium can only be set and modified through the preset software, so that the condition that an illegal person falsifies the password in the Flash NVRAM through the bottom software is effectively prevented, and the safety of BIOS password access is improved.
In addition, the device, the electronic equipment and the medium for accessing the BIOS password correspond to the method for accessing the BIOS password, and the effects are as above.
Drawings
For a clearer description of embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described, it being apparent that the drawings in the following description are only some embodiments of the present application, and other drawings may be obtained according to the drawings without inventive effort for those skilled in the art.
FIG. 1 is a flow chart of a method for accessing BIOS password provided by the application;
FIG. 2 is a flowchart of another method for accessing BIOS password according to the present application;
FIG. 3 is a block diagram of a device for accessing BIOS password according to the present application;
fig. 4 is a block diagram of an electronic device according to the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present application, but not all embodiments. Based on the embodiments of the present application, all other embodiments obtained by a person of ordinary skill in the art without making any inventive effort are within the scope of the present application.
The core of the application is to provide a method, a device, electronic equipment and a medium for accessing BIOS passwords, which are used for improving the security of BIOS password access and can effectively prevent illegal persons from falsifying passwords in Flash NVRAM through bottom software.
In order to better understand the aspects of the present application, the present application will be described in further detail with reference to the accompanying drawings and detailed description.
FIG. 1 is a flow chart of a method for accessing BIOS password provided by the application. As shown in fig. 1, the method includes:
s1: when the first password input by the user is acquired, the second password in a preset storage medium is read through preset software, wherein the preset storage medium is a medium except the Flash NVRAM storage medium.
In a specific implementation, the first password and the second password may be numbers, letters, or a combination of the two, which is not limited in this embodiment. The second password can only be set and modified by means of software through a software system management interrupt service routine (SWSMI), and the second password needs to be written into a preset storage medium by means of SWSMI by using the preset software when the computer is started for the first time so as to be read later. It can be understood that the preset software is customized software of the application, no other substitute software exists, and in order to avoid the attack and theft of the preset software by an illegal person, the fourth password can be set to encrypt and protect the preset software, and the preset software can be started only by correctly inputting the password. In addition, since the second password in the preset storage medium needs to be synchronized into the Flash NVRAM, the preset storage medium is a medium other than the Flash NVRAM storage medium, and can be a hard disk or a mobile U disk. Before the first password is obtained, a default reading mode of the BIOS password is also required to be closed, that is, a mode of directly storing the BIOS password in the Flash NVRAM is required to be closed, so as to prevent an illegal person from falsifying the password in the Flash NVRAM through the underlying software.
S2: and judging whether the second password is consistent with the third password stored in the Flash NVRAM, and if not, entering S3.
FIG. 2 is a flowchart of another method for accessing BIOS password according to the present application. As shown in fig. 2, if the second password is identical to the third password, the process proceeds to S6, where it is determined whether the third password stored in the Flash NVRAM is valid, and the next operation is determined according to the result of whether the third password is valid. If the third password is valid, S8 is entered to judge whether the third password is matched with the first password input by the user so as to start; if the third password is invalid, S7 is entered, the user is prompted to reset the second password, after the new second password input by the user is received, the third password stored in the Flash NVRAM is synchronized into the new second password, and then the synchronized third password is compared with the first password so as to start. If the second password is inconsistent with the third password, S3 is entered to judge whether the second password is valid or not, and corresponding measures are taken according to the result of whether the second password is valid or not.
S3: and judging whether the second password is valid or not, and if so, entering S4.
In a specific implementation, whether the second password is valid may be determined by the number of bits or the format of the second password, for example, if the second password is a preset number of bits, the second password is determined to be valid, or if the format of the second password is consistent with the preset format, the second password is determined to be valid. The preset number of bits can be 6 bits, 8 bits or more, and the number of the password bits is not set too much in consideration of the memorability of the password. In addition, the preset format may be that the first two digits of the password are 0, or that the first three digits of the password are all composed of letters, which is not limited in this embodiment. Obviously, the mode of judging whether the second password is valid is not unique, and a proper judging mode is selected according to actual conditions.
If the second password is invalid when the second password is inconsistent with the third password, the method proceeds to S5, and the third password in the Flash NVRAM is written into the preset storage medium to be used as the second password stored in the preset storage medium. Since there is no protection measure in the process of writing the third password into the preset storage medium, if the password is attacked by an illegal person, the password which is finally written into the preset storage medium is tampered, so that protection measures can be set in the process of writing the third password into the preset storage medium to prevent the password from being attacked, for example, after the third password is written into the preset storage medium, the third password is compared with the password stored in the preset storage medium, if the third password is consistent with the password, the password is not tampered, if the third password is inconsistent with the password, the password stored in the current preset storage medium is tampered, an alarm device can be additionally arranged, and an alarm is sent when the password is tampered, so as to prompt a user that the password stored currently is tampered.
S4: and synchronizing the third password into the second password so as to determine whether to start according to the comparison result of the first password and the third password.
After confirming that the second password is valid, the second password in the preset storage medium is considered to be correct at the moment, and the third password is synchronized into the second password because the third password is inconsistent with the second password, and then the second password is compared with the first password to verify the identity of the user currently executing the starting operation. If the third password is consistent with the first password, the verification is passed, and the starting operation is continuously executed; if the third password is inconsistent with the first password, in order to prevent the input error caused by misoperation of the user, S9 is entered, the user is prompted to input the first password again, if the third password is inconsistent with the first password for a plurality of times, verification fails, S10 is entered, and the first password is forbidden to be input.
The embodiment provides a method for accessing BIOS passwords, which comprises the steps of reading a second password in a preset storage medium through preset software when a first password input by a user is acquired, wherein the preset storage medium is a medium except a Flash NVRAM storage medium; judging whether the second password is consistent with a third password stored in the Flash NVRAM; if not, judging whether the second password is valid; and if the third password is valid, synchronizing the third password into the second password so as to determine whether to start up according to the comparison result of the first password and the third password. Compared with the current method for storing the BIOS password in the Flash NVRAM, the method provided by the application synchronizes the password in the preset storage medium into the Flash NVRAM, and the password in the preset storage medium can only be set and modified through the preset software, so that the condition that an illegal person falsifies the password in the Flash NVRAM through the bottom software is effectively prevented, and the safety of BIOS password access is improved.
The above embodiment does not explain the case where the second password is invalid, and this embodiment supplements this. As shown in FIG. 2, if the second password is inconsistent with the third password and the second password is invalid, the third password is written into a preset storage medium, so that the subsequent reading and use are facilitated. For example, when the computer is started for the first time, the password is not stored in the preset storage medium, and at this time, the third password needs to be written into the preset storage medium to be used as the password stored in the preset storage medium.
In the embodiment, when the second password is inconsistent with the third password and the second password is invalid, the third password is written into the preset storage medium and used as the password stored in the preset storage medium, so that the subsequent reading and use are facilitated.
The above embodiment does not explain the case where neither the second password nor the third password is present or invalid, and this embodiment supplements the description. If the second password and the third password are not present or invalid, the method proceeds to S7, and a prompt for setting the second password is sent, wherein the second password is set through preset software, see fig. 2. The above embodiment refers to that the second password can only be set and modified by the preset software through the SWSMI, which is not described in detail in this embodiment.
In this embodiment, when the second password and the third password are both absent or invalid, a prompt for setting the second password is sent, so that the user is prompted to reset the second password, so as to compare with the first password, and whether to start is confirmed according to the comparison result.
In the above embodiment, it is mentioned that it is necessary to determine whether to start up according to the comparison result of the first password and the third password, as shown in fig. 2, the comparing step includes:
s8: judging whether the first password is matched with the third password, if so, starting up, otherwise, entering S9;
s9: a prompt to reenter the first password is issued.
The embodiment explains different comparison results and corresponding operations of the first password and the third password, and when the first password and the third password are matched, the computer is started without manual operation, so that the computer is simple, convenient and efficient; when the first password is not matched with the third password, the user is prompted to input the first password again so as to compare with the third password again, and the situation that the user cannot start up due to the fact that the first password is input by mistake is effectively avoided.
In order to avoid that an illegal person obtains the correct first password through multiple attempts to input, as shown in fig. 2, the embodiment supplements the situation that the first password and the third password are not matched for multiple times. If the first password is not matched with the third password for a plurality of times, the user who inputs the first password is considered as an illegal person, and the method enters S10 at the moment, and sends out a prompt which can not be input, so that the user is prohibited from inputting the first password, and the situation that the illegal person inputs the correct first password through a plurality of attempts is effectively avoided, and the method is shown in fig. 2.
According to the embodiment, when the first password and the third password are unmatched for a plurality of times, the non-inputtable prompt is sent, the fact that an illegal person inputs the correct first password through a plurality of times of attempts is effectively avoided, and the safety of accessing the BIOS password is improved.
The above embodiment mentions that the prompt for setting the second password is issued when neither the second password nor the third password is present or invalid, but the setting manner is not described, and the step of setting the second password is described in detail in this embodiment. The setting step comprises the following steps:
receiving an instruction for opening preset software, and controlling the preset software to be opened;
sending a prompt for inputting a valid second password;
a second password is received.
In the above embodiment, the fourth password may be set to encrypt the preset software, so as to prevent an illegal person from directly starting the preset software to tamper with the password, which is not described in detail in this embodiment. After receiving the second password, it is necessary to determine whether the second password is valid, and if the second password is invalid, a prompt for inputting the valid second password is sent again, so that the operation steps can be effectively simplified.
In the embodiment, the second password is set through the preset software, and as the preset software has no other alternative software, the password is effectively prevented from being tampered by an illegal person through the bottom software, and the security of BIOS password setting is improved.
After the above embodiment determines that the second password is valid, it is also necessary to confirm whether the current second password is the second password required by the user. Therefore, after determining whether the second password is valid, further comprising: if the second password is valid, a prompt is issued as to whether the second password needs to be modified.
In the embodiment, when the second password is confirmed to be effective, a prompt is sent to whether to modify the second password, if the current second password is not the second password required by the user, the second password can be modified through the prompt, and the condition that the third password after synchronization is inconsistent with the first password input by the user due to the fact that the second password is not modified is effectively avoided.
In the above embodiments, the method for accessing the BIOS password is described in detail, and the present application further provides a corresponding embodiment of the device for accessing the BIOS password. It should be noted that the present application describes an embodiment of the device portion from two angles, one based on the angle of the functional module and the other based on the angle of the hardware.
Fig. 3 is a block diagram of a device for accessing BIOS password according to the present application. As shown in fig. 3, the apparatus includes:
the acquiring module 10 is used for acquiring a first password input by a user, presetting a second password in a storage medium and a third password in a Flash NVRAM;
a judging module 11, configured to judge whether the second password is consistent with the third password and whether the second password is valid;
and the synchronization module 12 is configured to synchronize the third password to the second password when the second password is inconsistent with the third password and the second password is valid, so as to determine whether to start up according to a comparison result of the first password and the third password.
Since the embodiments of the apparatus portion and the embodiments of the method portion correspond to each other, the embodiments of the apparatus portion are referred to the description of the embodiments of the method portion, and are not repeated herein.
The embodiment provides a device for accessing BIOS passwords, which comprises an acquisition module, a storage medium and a Flash NVRAM, wherein the acquisition module is used for acquiring a first password input by a user, and presetting a second password in the storage medium and a third password in the Flash NVRAM; the judging module is used for judging whether the second password is consistent with the third password or not and judging whether the second password is valid or not; and the synchronization module is used for synchronizing the third password into the second password when the second password is inconsistent with the third password and the second password is valid, so as to determine whether to start according to the comparison result of the first password and the third password. Compared to directly storing the BIOS password in the Flash NVRAM, the present embodiment stores the password in a preset storage medium and then synchronizes to the Flash NVRAM. Because the password stored in the preset storage medium can only be set and modified through preset software, illegal persons can be effectively prevented from tampering the password in the Flash NVRAM through the bottom software, and the security of BIOS password access is improved.
Fig. 4 is a block diagram of an electronic device according to another embodiment of the present application, as shown in fig. 4, including: a memory 20 for storing a computer program;
a processor 21 for implementing the steps of the method of accessing a BIOS password as mentioned in the above embodiments when executing a computer program.
The electronic device provided in this embodiment may include, but is not limited to, a smart phone, a tablet computer, a notebook computer, a desktop computer, or the like.
Processor 21 may include one or more processing cores, such as a 4-core processor, an 8-core processor, etc. The processor 21 may be implemented in hardware in at least one of digital signal processing (Digital Signal Processing, DSP), field programmable gate array (Field-Programmable Gate Array, FPGA), programmable logic array (Programmable Logic Array, PLA). The processor 21 may also comprise a main processor, which is a processor for processing data in an awake state, also called central processor (Central Processing Unit, CPU), and a coprocessor; a coprocessor is a low-power processor for processing data in a standby state. In some embodiments, the processor 21 may be integrated with an image processor (Graphics Processing Unit, GPU) for rendering and rendering of content required to be displayed by the display screen. In some embodiments, the processor 21 may also include an artificial intelligence (Artificial Intelligence, AI) processor for processing computing operations related to machine learning.
Memory 20 may include one or more computer-readable storage media, which may be non-transitory. Memory 20 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In this embodiment, the memory 20 is at least used for storing a computer program 201, where the computer program, when loaded and executed by the processor 21, is capable of implementing the relevant steps of the method for accessing BIOS password disclosed in any of the foregoing embodiments. In addition, the resources stored in the memory 20 may further include an operating system 202, data 203, and the like, where the storage manner may be transient storage or permanent storage. The operating system 202 may include Windows, unix, linux, among others. The data 203 may include, but is not limited to, a second password, a third password, etc.
In some embodiments, the electronic device may further include a display 22, an input-output interface 23, a communication interface 24, a power supply 25, and a communication bus 26.
Those skilled in the art will appreciate that the structure shown in fig. 4 is not limiting of the electronic device and may include more or fewer components than shown.
The embodiment provides an electronic device including a memory for storing a computer program; a processor for implementing the steps of the method of accessing a BIOS password as mentioned in the above embodiments when executing a computer program. According to the method for accessing the BIOS password, the password in the preset storage medium is synchronized into the Flash NVRAM, the password in the preset storage medium can only be set and modified through preset software, illegal persons can be effectively prevented from tampering the password in the Flash NVRAM through bottom software, and the safety of BIOS password access is improved.
Finally, the application also provides a corresponding embodiment of the computer readable storage medium. The computer-readable storage medium has stored thereon a computer program which, when executed by a processor, performs the steps of the method of accessing a BIOS password as described in the method embodiments above.
It will be appreciated that the methods of the above embodiments, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored on a computer readable storage medium. Based on this understanding, the technical solution of the present application may be embodied essentially or in part or all of the technical solution or in part in the form of a software product stored in a storage medium for performing all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The present embodiment provides a computer-readable storage medium having a computer program stored thereon, which when executed by a processor, implements the steps of the method for accessing a BIOS password as described in the method embodiment described above. According to the method for accessing the BIOS password, the password in the preset storage medium is synchronized into the Flash NVRAM, and the password in the preset storage medium can only be set and modified through preset software, so that the condition that an illegal person falsifies the password in the Flash NVRAM through bottom software is effectively prevented, and the safety of BIOS password access is improved.
The method, the device, the electronic equipment and the medium for accessing the BIOS password provided by the application are described in detail. In the description, each embodiment is described in a progressive manner, and each embodiment is mainly described by the differences from other embodiments, so that the same similar parts among the embodiments are mutually referred. For the device disclosed in the embodiment, since it corresponds to the method disclosed in the embodiment, the description is relatively simple, and the relevant points refer to the description of the method section. It should be noted that it will be apparent to those skilled in the art that various modifications and adaptations of the application can be made without departing from the principles of the application and these modifications and adaptations are intended to be within the scope of the application as defined in the following claims.
It should also be noted that in this specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.

Claims (10)

1. A method for accessing a BIOS password, comprising:
when a first password input by a user is acquired, reading a second password in a preset storage medium through preset software, wherein the preset storage medium is a storage medium except a Flash NVRAM storage medium;
judging whether the second password is consistent with a third password stored in the Flash NVRAM;
if not, judging whether the second password is valid or not;
if the third password is valid, synchronizing the third password to the second password so as to determine whether to start up according to the comparison result of the first password and the third password; closing a mode of directly storing the BIOS password in the Flash NVRAM before acquiring the first password; the second password can only be set and modified by the preset software in a mode of software system management interrupt service routine (SWSMI), the fourth password is set to carry out encryption protection on the preset software, and the preset software can be started only by correctly inputting the fourth password.
2. The method of accessing a BIOS password of claim 1, further comprising, if the second password and the third password are not identical and the second password is invalid:
writing the third password into the preset storage medium.
3. The method of accessing a BIOS password of claim 1, further comprising, if neither the second password nor the third password is present or invalid:
and sending a prompt for setting the second password, wherein the second password is set through the preset software.
4. The method of accessing a BIOS password as recited in claim 1, wherein determining whether to boot based on a comparison of the first password and the third password comprises:
judging whether the first password is matched with the third password or not;
if the two types of the data are matched, starting up;
if not, sending a prompt for re-inputting the first password.
5. The method for accessing a BIOS password of claim 4, further comprising:
and if the first password is not matched with the third password for a plurality of times, sending out a prompt which can not be input.
6. The method of accessing a BIOS password of claim 3, wherein the setting the second password comprises:
receiving an instruction for opening the preset software, and controlling the preset software to be opened;
sending a prompt for inputting a valid second password;
the second password is received.
7. The method of accessing a BIOS password of claim 1, further comprising, after said determining whether said second password is valid: and if the second password is valid, a prompt whether the second password needs to be modified is sent.
8. An apparatus for accessing a BIOS password, comprising:
the acquisition module is used for acquiring a first password input by a user, presetting a second password in a storage medium and a third password in a Flash NVRAM; the second password can be set and modified only by preset software in a mode of software system management interrupt service routine (SWSMI);
the judging module is used for judging whether the second password is consistent with the third password or not and judging whether the second password is valid or not;
the synchronization module is used for synchronizing the third password into the second password when the second password is inconsistent with the third password and the second password is valid, so that whether the power-on is started or not is determined according to the comparison result of the first password and the third password;
the closing module is used for closing a mode of directly storing the BIOS password in the Flash NVRAM before the first password is acquired;
the setting module is used for setting a fourth password to carry out encryption protection on the preset software, and the preset software can be started only by correctly inputting the fourth password.
9. An electronic device comprising a memory for storing a computer program;
a processor for implementing the steps of the method of accessing BIOS passwords as claimed in any one of claims 1 to 7 when said computer program is executed.
10. A computer readable storage medium, having stored thereon a computer program which, when executed by a processor, implements the steps of the method of accessing BIOS passwords as claimed in any one of claims 1 to 7.
CN202111145256.8A 2021-09-28 2021-09-28 Method, device, electronic equipment and medium for accessing BIOS password Active CN114003876B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111145256.8A CN114003876B (en) 2021-09-28 2021-09-28 Method, device, electronic equipment and medium for accessing BIOS password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111145256.8A CN114003876B (en) 2021-09-28 2021-09-28 Method, device, electronic equipment and medium for accessing BIOS password

Publications (2)

Publication Number Publication Date
CN114003876A CN114003876A (en) 2022-02-01
CN114003876B true CN114003876B (en) 2023-11-03

Family

ID=79921920

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111145256.8A Active CN114003876B (en) 2021-09-28 2021-09-28 Method, device, electronic equipment and medium for accessing BIOS password

Country Status (1)

Country Link
CN (1) CN114003876B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108229179A (en) * 2018-01-31 2018-06-29 郑州云海信息技术有限公司 A kind of method, apparatus, equipment and storage medium for improving security of system
CN109635602A (en) * 2018-12-10 2019-04-16 广东浪潮大数据研究有限公司 A kind of BIOS cipher code protection method, device and computer readable storage medium
CN110378101A (en) * 2019-07-23 2019-10-25 苏州浪潮智能科技有限公司 BIOS cipher set-up method, system, device and storage medium
CN111339525A (en) * 2020-02-28 2020-06-26 苏州浪潮智能科技有限公司 BIOS (basic input output System) starting password setting method, system and device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10216937B2 (en) * 2014-07-31 2019-02-26 Hewlett Packard Enterprise Development Lp Secure BIOS password method in server computer
US10146943B2 (en) * 2015-09-11 2018-12-04 Dell Products, Lp System and method to disable the erasure of an administrator password in an information handling system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108229179A (en) * 2018-01-31 2018-06-29 郑州云海信息技术有限公司 A kind of method, apparatus, equipment and storage medium for improving security of system
CN109635602A (en) * 2018-12-10 2019-04-16 广东浪潮大数据研究有限公司 A kind of BIOS cipher code protection method, device and computer readable storage medium
CN110378101A (en) * 2019-07-23 2019-10-25 苏州浪潮智能科技有限公司 BIOS cipher set-up method, system, device and storage medium
CN111339525A (en) * 2020-02-28 2020-06-26 苏州浪潮智能科技有限公司 BIOS (basic input output System) starting password setting method, system and device

Also Published As

Publication number Publication date
CN114003876A (en) 2022-02-01

Similar Documents

Publication Publication Date Title
US8214632B2 (en) Method of booting electronic device and method of authenticating boot of electronic device
CN107506663A (en) Server security based on credible BMC starts method
EP2013807B1 (en) Trusted platform field upgrade system and method
CN101986325A (en) Computer security access control system and method
JPH0833914B2 (en) How to lock a smart card
EP1495393A2 (en) Protection against memory attacks following reset
EP3485416B1 (en) Bios security
CN1177277C (en) Computer lock system with time management and control device
US20200028683A1 (en) Separate cryptographic keys for multiple modes
CN107688756B (en) Hard disk control method, equipment and readable storage medium storing program for executing
CN112835628A (en) Server operating system booting method, device, equipment and medium
US9781104B2 (en) Working method of dynamic token
CN114003876B (en) Method, device, electronic equipment and medium for accessing BIOS password
CN113868080A (en) Expiration alarm method, device and medium for security certificate
CN104361298B (en) The method and apparatus of Information Security
JP2001117661A (en) Portable information terminal equipment and program recording medium for the same
CN102594815B (en) Before register system, user right is set and performs method, the device of corresponding operating
CN109508535B (en) Firmware security authentication method and device and payment terminal
CN113688380B (en) Password protection method, device and medium
CN112966276B (en) Method, device and medium for safely starting computer
NL2010437C2 (en) Data storage device and computer system comprising such data storage device.
CN110971741A (en) Management method and management device for screen locking password and terminal
CN110688663A (en) Execution command protection method and device, android device and storage medium
CN110659477A (en) Anti-flash protection method and system for android device, android device and storage medium
EP3923168B1 (en) Secure boot at shutdown

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant