CN114745106A - Control password generation method, unlocking method, electronic device and storage medium - Google Patents

Control password generation method, unlocking method, electronic device and storage medium Download PDF

Info

Publication number
CN114745106A
CN114745106A CN202210287667.9A CN202210287667A CN114745106A CN 114745106 A CN114745106 A CN 114745106A CN 202210287667 A CN202210287667 A CN 202210287667A CN 114745106 A CN114745106 A CN 114745106A
Authority
CN
China
Prior art keywords
password
control
seed
time
electronic equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210287667.9A
Other languages
Chinese (zh)
Inventor
张锦钊
张光卫
卢志刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Daxiang Intelligent Technology Co ltd
Original Assignee
Beijing Daxiang Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Daxiang Intelligent Technology Co ltd filed Critical Beijing Daxiang Intelligent Technology Co ltd
Priority to CN202210287667.9A priority Critical patent/CN114745106A/en
Publication of CN114745106A publication Critical patent/CN114745106A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • G07C2009/00825Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed remotely by lines or wireless communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The invention discloses a control password generation method, an unlocking method, electronic equipment and a storage medium, wherein the control password generation method comprises the following steps: if the password server is disconnected from the network connection with the electronic equipment, the password server generates a control password by using a password generation algorithm according to the identification code and the time of disconnection from the network connection. And the controlled electronic equipment generates a verification password according to the local identification code, the time of the controlled end which is disconnected from the network connection and a password generation algorithm. And the user terminal unlocks the controlled electronic equipment according to the control password. The invention has the characteristics of high safety, capability of carrying a plurality of control instructions, settable instruction timeliness and the like. Meanwhile, the invention also discloses an unlocking method of the control password, electronic equipment and a storage medium.

Description

Control password generation method, unlocking method, electronic device and storage medium
Technical Field
The invention belongs to the technical field of encryption or data security, is used for Internet of things control, and particularly relates to a control password generation method, an unlocking method, electronic equipment and a storage medium.
Background
Currently, the opening or closing of remote control electronic locks and similar electronic devices can be controlled through a remote control end. However, the above control method is influenced by the networking state, and in case of network disconnection, the electronic device cannot be controlled, which affects the user to use the electronic device. In order to solve the problems, electronic equipment such as an electronic lock can be opened by fixing a password or adopting an RFID radio frequency password card in a network disconnection state. However, in this way, the user needs to memorize the fixed password or carry around the RFID radio frequency password card, which is poor in convenience, so the electronic device has high risk of disclosure and low reliability.
Disclosure of Invention
The embodiment of the invention aims to solve at least one of the technical problems.
In a first aspect, an embodiment of the present invention provides a method for generating a control password. The password generation method is implemented in a password server, the password server can remotely control the electronic equipment through networking, and the password server stores the identification code of the electronic equipment and is configured with a password generation algorithm.
The method for generating the control password comprises the following steps: if the password server is disconnected from the network connection with the electronic equipment, the password server generates a control password by using a password generation algorithm according to the identification code and the time of disconnection from the network connection.
In a second aspect, an embodiment of the present invention provides an unlocking method for a control password, where the control password is generated by a generation method for the control password in the present invention.
The unlocking method of the control password comprises the following steps: and if the electronic equipment is disconnected from the network connection with the password server, the electronic equipment generates a verification password by using a password generation algorithm according to the identification code and the time of disconnection from the network connection.
And inputting the control password generated by the password server into the electronic equipment, verifying the verification password by the electronic equipment through the control password, and unlocking the electronic equipment if the verification is passed.
In a third aspect, an embodiment of the present invention provides an electronic device, including: the system comprises at least one processor and a memory which is connected with the at least one processor in a communication mode, wherein the memory stores instructions which can be executed by the at least one processor, and the instructions are executed by the at least one processor so as to enable the at least one processor to execute any control password generation method.
In a fourth aspect, an embodiment of the present invention provides a storage medium, where one or more programs including execution instructions are stored, where the execution instructions can be read and executed by an electronic device (including but not limited to a computer, a server, or a network device, etc.) to perform any method for generating a control password according to the present invention.
In the embodiment of the invention, the password is generated at the remote end and the controlled electronic equipment end by the same encryption algorithm according to the time of breaking away from network connection and the equipment identification code, so that the password generation has instantaneity and untraceability, and the cracking difficulty is obviously improved. The use safety of the controlled electronic equipment is improved, the inconvenience that a user needs to memorize a fixed password or carry an RFID radio frequency password card is avoided, and the user can verify and unlock the controlled electronic equipment through the password generated in the method under the condition that the user cannot be networked, so that the method for generating the control password is high in safety, reliability and timeliness and is convenient and fast.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic diagram of a system implemented by a control password generation method and a control password unlocking method according to the present invention;
FIG. 2 is a flowchart illustrating a method for generating a control password according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating an embodiment of a method for controlling unlocking of a password according to the present invention;
fig. 4 is a schematic structural diagram of an embodiment of an electronic device according to the invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
The invention may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
As used in this disclosure, "module," "device," "system," and the like are intended to refer to a computer-related entity, either hardware, a combination of hardware and software, or software in execution. In particular, for example, an element may be, but is not limited to being, a process running on a processor, an object, an executable, a thread of execution, a program, and/or a computer. Also, an application or script running on a server, or a server, may be an element. One or more elements may be in a process and/or thread of execution and an element may be localized on one computer and/or distributed between two or more computers and may be run by various computer-readable media. The elements may also communicate by way of local and/or remote processes in accordance with a signal having one or more data packets, e.g., from a data packet interacting with another element in a local system, distributed system, and/or across a network in the internet with other systems by way of the signal.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The embodiment of the invention provides a method for generating a control password, which can be applied to electronic equipment. The electronic device may be a computer, a server, or other electronic products, and the invention is not limited thereto.
As shown in fig. 1, the method for generating a control password in the present invention is implemented in a plurality of electronic devices 21, 22, 23 and 24 that can be networked with a password server 10. The electronic device has a processor and a memory unit. The identification code and the control code are set and stored in the storage unit.
The processor of the electronic device is capable of configuring and running the password generation algorithm. The electronic device can be unlocked according to the control code. The password server 10 stores an identification code of the electronic device. The password server 10 configures a password generation algorithm. In the case of networking, the above-described cryptographic server is capable of remotely controlling a plurality of electronic devices.
As shown in fig. 2, in an embodiment of the present invention, a method for generating a control password is provided, which includes:
in step S101, the cryptographic server generates a time to detach from the network connection.
In this step, if the cryptographic server 10 detects that the electronic devices 21, 22, 23, and 24 are disconnected from the network, the cryptographic server 10 generates a time for the electronic devices 21, 22, 23, and 24 to be disconnected from the network.
The password server 10 may generate the networking status of the electronic device in real time by reading the networking status or the network connection parameter of the electronic device at the server side. Alternatively, when the electronic device is disconnected from the network, other network monitoring devices may send signals and related parameters to the server to prompt the password server 10 to generate the network disconnection information of the electronic device.
The time of the disconnection from the network can be acquired by the GPS which is arranged at the server end and the electronic equipment end at the same time when the network is disconnected.
The electronic equipment can be any one of a code case, a delivery box, an electronic room lock and the like, and can generate mechanical or electric control actions through remote control.
Step S102, the password server generates a control password.
In this step, the password server 10 generates a control password by using a password generation algorithm based on the identification codes of the electronic devices 21, 22, 23, and 24 and the time of disconnection from the network.
Therefore, the method for generating the control password in the invention takes the random parameter of the time of the electronic equipment which is disconnected from the network connection as the main variable to generate the control password, thereby improving the security and the reliability of encryption.
In some alternative embodiments, the password server generates the control password using the following password generation algorithm based on the identification code of the electronic device and the time of the network disconnection.
And generating a time random number Seed T _ Seed according to the time of the network connection disconnection. And generating an identification code random number Seed ID _ Seed according to the identification code. And generating a plurality of intermediate random numbers by using the password generation algorithm according to the time random number Seed T _ Seed and the identification code random number Seed ID _ Seed.
Circularly calling the passwordGenerating algorithm for generating multiple intermediate random numbers I1. In each cycle calculation, assigning the value of the identification code random number Seed ID _ Seed in the previous cycle to the time random number Seed T _ Seed in the current cycle, and assigning the intermediate random number I in the previous cycle1The value of (2) is assigned to the random number Seed ID _ Seed in the current cycle to generate the next intermediate random number I1. I.e. by identifying ID _ Seed from T _ Seed in each cycle. ID _ Seed ═ I1The parameters are updated. Circularly calling a password generation algorithm to generate a plurality of intermediate random numbers I1
According to a plurality of intermediate random numbers I1And generating a control password. Can be derived from a plurality of intermediate random numbers I1Preferably one is used as the control code, and a plurality of intermediate random numbers I can be used1As a plurality of control passwords.
In some optional embodiments, the intermediate random number I is generated according to the time random number Seed T _ Seed, the identification code random number Seed ID _ Seed1The method comprises the following steps:
generating an intermediate random number I according to the following formula1
I1=(A*T_Seed+B*ID_Seed)mod(2^31)
In one example, A, B takes values from the twin prime number pair, and T Seed is a time random number Seed. The ID _ Seed is an identification code random number Seed. Thereby improving the encryption of the password. A. B preferably takes on a prime number of five or more digits. Preferably a and/or B65539.
The preferred values 65539 mentioned above are 861 for one of the twin biomass numbers (65537, 65539), the 5 th fermat number. Wherein A, B takes on values other than the other numbers in the twin prime numbers. And can be further obtained by calculation of an algorithm formula. A. B may be the same value or different values, and when A, B is different values, the above-mentioned value method may be referred to.
In some optional embodiments, generating the control code from the plurality of intermediate random numbers comprises:
according to a plurality of intermediate random numbers I1A first set of multi-bit decimal numbers is generated. For example: generation from multiple intermediate random numbersThe first set of 4, 6 decimal numbers.
The second set of multi-digit decimal numbers is generated according to a control protocol of the electronic device, which is determined according to the number of the electronic devices and the number of the switch states.
For example: the number of bits of the recognizable binary number is determined according to the number of the electronic devices. And identifying the number of the electronic equipment according to the determined binary number of the multiple bits. The electronic device number represented by a binary number is taken as the first part of the character string.
And obtaining the number of bits capable of identifying binary numbers according to the number of the switch states of the electronic equipment. And identifying the switch state number according to the determined digit. The switch state number represented by a binary number is taken as the second part of the character string.
And connecting the first part and the second part to obtain the corresponding multi-digit decimal number. The multi-digit decimal may be 2-4. The specific digit is determined according to the number of the electronic equipment at the user end.
Taking a two-digit decimal number as an example, the description is as follows:
for example, the electronic device has 6 locks, the password is sent to the client on the vehicle, and the user inputs the password on the client to control the on-off of the 6 electronic locks on the vehicle. Due to the binary length of 7 bits for two decimal numbers. The first 4 bits indicate which lock and the last three bits indicate the switch.
For example: 0001-first lock, 0010-second lock. The last three bits 001 are switch 010 off. Specifically, it can be expressed as: 0001010 decimal 10, the first lock, close action.
And respectively inserting each digit in the second set of decimal numbers into the set position of the first set of decimal numbers to generate a plurality of control passwords. For example, each digit of the 2-4 decimal numbers is inserted between the first set of multi-digit decimal numbers.
For example, the first set of multi-bit decimal numbers is a 4-bit decimal number, such as 1234. The second set of 2-bit 10-ary digits generated by the above method is "89", where 1 bit "8" is inserted into the 2 nd bit and another bit "9" is inserted into the 5 th bit, resulting in a 6-bit password 182349. Therefore, the generation of the password is more convenient and reliable.
In some alternative embodiments, the first set of multi-bit decimal numbers is 4-6 decimal numbers and the second set of multi-bit decimal numbers is 2-4 decimal numbers. Therefore, the method reduces the calculation amount while ensuring the encryption and is easier to realize.
And respectively generating random number seeds by the time of breaking away from network connection and the identification codes, and finally generating intermediate random numbers. Thereby improving the randomness, the encryption and the reliability in the password generation process. The encryption reliability is further improved by the combination of two groups of decimal numbers.
As shown in fig. 3, in an embodiment of the present invention, an unlocking method using a control password is provided, and the control password may be generated by the method for generating the control password in the above-described embodiment of the present invention. The electronic device is configured with an identification code, a control code, and a password generation algorithm. The unlocking method of the control password comprises the following steps:
in step S201, the controlled electronic device generates an authentication password.
And if the controlled electronic equipment detects that the controlled electronic equipment is disconnected from the network connection with the password server, generating the time for the controlled terminal to be disconnected from the network connection. And the controlled electronic equipment generates a verification password by using a password generation algorithm according to the local identification code and the time when the controlled terminal is disconnected from the network connection. The password generation algorithm may be the same as the password generation algorithm set in the password server or may be a corresponding algorithm, so that a password that can be recognized by the controlled electronic device can be generated. The time of the controlled end getting out of the network connection and the time of the password server end getting out of the network connection are the same time.
The time of the controlled end being disconnected from the network connection is acquired by time-receiving equipment such as GPS equipment arranged at the server end and the client end. The time of the user terminal device and the server terminal must be consistent, and GPS time is used.
And step S202, the user terminal unlocks the controlled electronic equipment according to the control password.
The user terminal receives the control password from the password server. The user terminal inputs the control password into the electronic device. The electronic equipment verifies the verification password through the control password, and if the verification passes, the control code is called to unlock the electronic equipment.
The user terminal refers to a terminal device equipped by a user operating the controlled electronic device. The user receives the control password from the password server through the user terminal. The user inputs the control password into the controlled electronic device.
In some optional embodiments, the electronic device verifying the verification password by the control password comprises: acquiring unlocking time of a user terminal for inputting a control password into electronic equipment; and obtaining the failure time according to the unlocking time and the time when the controlled end is disconnected from the network connection. And if the failure time is within the set time, the electronic equipment verifies the password by controlling the password.
For example, the aging time of the password server and the client is agreed. If the unlocking time is the time difference value obtained by comparing the current input time with the time when the controlled terminal is disconnected from the network connection, namely the failure time, if the failure time is within the preset time, and if the failure time is within 15 minutes, the electronic equipment verifies the password by controlling the password.
Meanwhile, when the password is generated at the password server, the failure time is carried by a set protocol bit or a character string, and after the client receives the password carrying the failure time, the password in the received protocol is decrypted according to the protocol synchronous with the password server, so that the comparison of the failure time is realized.
Therefore, the unlocking method for controlling the password can generate the password at the encryption end and the decryption end simultaneously, and effectively solves the problem that the user terminal cannot use the controlled electronic equipment under the condition of network disconnection. Meanwhile, the generation of the passwords of the encryption end and the decryption end has strong randomness and high reliability.
In some optional embodiments, the plurality of electronic devices comprises: entrance guard terminal, electronic lock, commodity circulation lock or automatic control robot. Thus, the present invention can be used in a variety of applications.
In another embodiment of the present invention, the present invention provides a method, a system, and a device for generating a control password of an electronic device (e.g., an electronic lock), so as to compensate for a situation that a controlled electronic device is operated by a password when a network is disconnected, and also be applicable to a scenario where a large number of controlled devices need to be controlled and managed by a security outage, such as hotel entrance guard, logistics electronic lock, and the like.
The password generated by the invention is seeded by the ID and the timestamp of the electronic equipment, has the characteristics of high safety, carrying of a plurality of control instructions, settable instruction timeliness and the like, and comprises the following steps: and the password server generates an identification code of the controlled electronic equipment.
And the password server generates a control code of the controlled electronic equipment. And the password server generates a control password according to the identification code and the network disconnection time length. And the controlled electronic equipment end user generates a control password and inputs the control password in a time-efficiency range. The controlled electronic device decodes the control password based on the device identification code and the current timestamp. The controlled electronic equipment extracts the control code and interprets and executes the control code.
The algorithm for generating the password comprises the following steps:
1.1, generating equation 1
I ═ (a × T _ Seed + B × ID _ Seed) mod (2^31) formula 1
Wherein a ═ B ═ 65539. T _ Seed is a time random number Seed, ID _ Seed is an ID random number Seed, and I is less than 2^ 31.
1.2 generating recursion method
Step1 — prepare variable, T _ Seed 12052015 (month, day, year format, 8 digits). ID _ Seed is 65231 (a certain ID of 16 bits).
Step 2-calculate the first random number.
I1=(A*T_Seed+B*ID_Seed)mod(2^31);
Step3 — recur 20(N) random numbers for use.
T _ Seed is ID _ Seed. ID _ Seed ═ I1. Step2 is invoked and N random numbers are generated in a loop.
Step4, digital truncation and integer, wherein the length of N random numbers is 0-2 ^31, and the N random numbers are arranged into 4-bit 10-system numbers.
Rn=(int)(10000*(float)In/float(2^31))。
Obtaining N random integers between 0 and 9999.
1.3 password Command insertion
The 2-bit 10-system number of the command is inserted into the 2 nd bit and the 5 th bit to generate a 6-bit password. When a plurality of devices need to be controlled, the combination of the 2-bit 10-ary numbers may be defined according to the states of the devices, for example: XX: 00 the device is not present; 01: opening; 02: closing; 03: and (4) standing still. The 2-bit 10-system number is defined, and a plurality of 2-bit 10-system numbers can be generated according to the control state required by the equipment.
When a plurality of devices need to be controlled, the plurality of devices may share the expression space of the control code.
It should be noted that for simplicity of explanation, the foregoing method embodiments are described as a series of acts or combination of acts, but those skilled in the art will appreciate that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention. In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In some embodiments, the present invention provides a non-transitory computer-readable storage medium, in which one or more programs including executable instructions are stored, where the executable instructions can be read and executed by an electronic device (including but not limited to a computer, a server, or a network device, etc.) to perform any one of the above-described methods for generating a control password of the present invention.
In some embodiments, the present invention further provides a computer program product comprising a computer program stored on a non-volatile computer-readable storage medium, the computer program comprising program instructions that, when executed by a computer, cause the computer to perform any of the above-described methods of controlling the generation of a password.
In some embodiments, an embodiment of the present invention further provides an electronic device, which includes: the system comprises at least one processor and a memory which is connected with the at least one processor in a communication mode, wherein the memory stores instructions which can be executed by the at least one processor, and the instructions are executed by the at least one processor so as to enable the at least one processor to execute the generation method of the control password.
Fig. 4 is a schematic diagram of a hardware structure of an electronic device for executing a method for generating a control password according to another embodiment of the present application, and as shown in fig. 4, the electronic device includes:
one or more processors 410 and a memory 420, with one processor 410 being an example in fig. 3.
The apparatus performing the method of generating a control password may further include: an input device 430 and an output device 440.
The processor 410, the memory 420, the input device 430, and the output device 440 may be connected by a bus or other means, such as the bus connection in fig. 3.
The memory 420, which is a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions/modules corresponding to the method for generating the control password in the embodiment of the present application. The processor 410 executes various functional applications of the server and data processing by running nonvolatile software programs, instructions and modules stored in the memory 420, that is, implements the method for generating the control password of the above-described method embodiment.
The memory 420 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created from use of a generation device of the control password, and the like. Further, the memory 420 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, memory 420 may optionally include memory located remotely from processor 410, which may be connected to a device for controlling the generation of passwords via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input means 430 may receive input numeric or character information and generate signals related to user settings and function control of the generation apparatus for controlling the password. The output device 440 may include a display device such as a display screen.
The one or more modules are stored in the memory 420 and, when executed by the one or more processors 410, perform the method of generating a control password in any of the method embodiments described above.
The product can execute the method provided by the embodiment of the application, and has the corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the methods provided in the embodiments of the present application.
The electronic device of the embodiments of the present application exists in various forms, including but not limited to:
(1) mobile communication devices, which are characterized by mobile communication capabilities and are primarily targeted at providing voice and data communications. Such terminals include smart phones, multimedia phones, functional phones, and low-end phones, among others.
(2) The ultra-mobile personal computer equipment belongs to the category of personal computers, has calculation and processing functions and generally has the characteristic of mobile internet access. Such terminals include PDA, MID, and UMPC devices, among others.
(3) Portable entertainment devices such devices may display and play multimedia content. The devices comprise audio and video players, handheld game consoles, electronic books, intelligent toys and portable vehicle-mounted navigation devices.
(4) Other onboard electronic devices with data interaction functions, such as a vehicle-mounted device mounted on a vehicle.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment may be implemented by software plus a general hardware platform, and may also be implemented by hardware. Based on such understanding, the technical solutions in essence or part contributing to the related art can be embodied in the form of a software product, which can be stored in a computer readable storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes several instructions for causing a computer device (which can be a personal computer, a server, or a network device, etc.) to execute the method according to various embodiments or some parts of embodiments.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (10)

1. A method for generating a control password, the method being implemented in a password server capable of remotely controlling an electronic device through a network, the password server storing an identification code of the electronic device and being configured with a password generation algorithm,
the control password generation method comprises the following steps:
and if the password server is disconnected from the network connection with the electronic equipment, the password server generates the control password by using the password generation algorithm according to the identification code and the time of disconnection from the network connection.
2. The method of claim 1, wherein,
the password server generates an identification code random number Seed ID _ Seed according to the identification code, generates a time random number Seed T _ Seed according to the time of breaking away from network connection, and generates a middle random number I by using the password generation algorithm according to the time random number Seed T _ Seed and the identification code random number Seed ID _ Seed1
Circularly calling the password generation algorithm to generate a plurality of intermediate random numbers I1In each cycle calculation, assigning the value of the identification code random number Seed ID _ Seed in the previous cycle to the time random number Seed T _ Seed in the current cycle, and assigning the intermediate random number I in the previous cycle1Is assigned to the random number Seed ID _ Seed in the current cycle to generate the next intermediate random number I1
According to the generated plurality of intermediate random numbers I1And generating the control password.
3. The method of claim 2, wherein the generating the control password from the generated plurality of intermediate random numbers comprises:
according to the plurality of intermediate random numbers I1A plurality of first multi-bit decimal numbers are generated,
generating a second set of multi-digit decimal numbers according to a control protocol of the electronic device, the control protocol determined according to the number of electronic devices and the number of switch states,
and respectively inserting each digit in the second set of decimal numbers into the set position of the first set of decimal numbers to generate a plurality of control passwords.
4. The method of claim 3, wherein the generating a control password comprises:
the first set of multi-digit decimal numbers are 4-6 digit decimal numbers, the second set of multi-digit decimal numbers are 2-4 digit decimal numbers,
and respectively inserting each digit in the second group of multi-digit decimal numbers into the set position of the first group of multi-digit decimal numbers to generate the control password.
5. The method of any of claims 2-4, wherein the password generation algorithm comprises:
I1=(A*T_Seed+B*ID_Seed)mod(2^31)
wherein A, B takes on values centered from the twin prime numbers.
6. An unlocking method using a control password generated by the method for generating a control password according to any one of claims 1 to 5,
the unlocking method of the control password comprises the following steps: if the electronic equipment is disconnected from the network connection with the password server, the electronic equipment generates a verification password by using the password generation algorithm according to the identification code and the time of disconnection from the network connection,
and inputting the control password generated by the password server into the electronic equipment, verifying the verification password by the electronic equipment through the control password, and unlocking the electronic equipment if the verification passes.
7. The method of claim 6, wherein the electronic device verifying the verification password with the control password comprises:
obtaining the unlocking time of the user terminal for inputting the control password into the electronic equipment, obtaining the failure time according to the unlocking time and the time of breaking away from the network connection,
and if the failure time is within the set time, the electronic equipment verifies the verification password through the control password.
8. The method of claim 6, wherein the plurality of electronic devices comprises: entrance guard terminal, electronic lock, commodity circulation lock or automatic control robot.
9. An electronic device, comprising: at least one processor, and a memory communicatively coupled to the at least one processor, wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the steps of the method of any one of claims 1 to 5 or any one of claims 6 to 8.
10. A storage medium on which a computer program is stored, which program, when being executed by a processor, is adapted to carry out the steps of the method of any one of claims 1 to 5 or of any one of claims 6 to 8.
CN202210287667.9A 2022-03-22 2022-03-22 Control password generation method, unlocking method, electronic device and storage medium Pending CN114745106A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210287667.9A CN114745106A (en) 2022-03-22 2022-03-22 Control password generation method, unlocking method, electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210287667.9A CN114745106A (en) 2022-03-22 2022-03-22 Control password generation method, unlocking method, electronic device and storage medium

Publications (1)

Publication Number Publication Date
CN114745106A true CN114745106A (en) 2022-07-12

Family

ID=82277578

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210287667.9A Pending CN114745106A (en) 2022-03-22 2022-03-22 Control password generation method, unlocking method, electronic device and storage medium

Country Status (1)

Country Link
CN (1) CN114745106A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107103676A (en) * 2017-06-06 2017-08-29 张永穆 A kind of shared equipment dynamic puzzle-lock system
CN107274532A (en) * 2017-07-11 2017-10-20 广东能兴科技发展有限公司 The temporary password gate control system that encryption parameter dynamically updates
CN110890958A (en) * 2019-10-16 2020-03-17 蔚复来(浙江)科技股份有限公司 Method for generating and verifying offline remote temporary password
CN110895839A (en) * 2018-09-13 2020-03-20 杭州涂鸦信息技术有限公司 Intelligent door lock unlocking method and device in network-free state
CN111818527A (en) * 2020-07-01 2020-10-23 华中科技大学 Wireless safety networking technology for mobile equipment of numerical control system
CN112419549A (en) * 2020-11-04 2021-02-26 深圳Tcl新技术有限公司 Control method of intelligent door lock, intelligent door lock and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107103676A (en) * 2017-06-06 2017-08-29 张永穆 A kind of shared equipment dynamic puzzle-lock system
CN107274532A (en) * 2017-07-11 2017-10-20 广东能兴科技发展有限公司 The temporary password gate control system that encryption parameter dynamically updates
CN110895839A (en) * 2018-09-13 2020-03-20 杭州涂鸦信息技术有限公司 Intelligent door lock unlocking method and device in network-free state
CN110890958A (en) * 2019-10-16 2020-03-17 蔚复来(浙江)科技股份有限公司 Method for generating and verifying offline remote temporary password
CN111818527A (en) * 2020-07-01 2020-10-23 华中科技大学 Wireless safety networking technology for mobile equipment of numerical control system
CN112419549A (en) * 2020-11-04 2021-02-26 深圳Tcl新技术有限公司 Control method of intelligent door lock, intelligent door lock and storage medium

Similar Documents

Publication Publication Date Title
US8856528B2 (en) Challenge-response system for maintenance operations via responder for telecommunications cabinet
CN111884806B (en) System and hardware authentication token for authenticating a user or securing interactions
US8752165B2 (en) Provisioning secrets in an unsecured environment
US9071439B2 (en) Method and apparatus for remote administration of cryptographic devices
CN100445903C (en) Method for controlling intelligent electric appliance and system thereof
US20080095360A1 (en) Signature System and Signature Method
US20140196134A1 (en) Verification method for verifying validity of program, and verification system
CN107086981A (en) Controlled security code certification
CN106027250B (en) A kind of ID card information safe transmission method and system
CN108683674A (en) Verification method, device, terminal and the computer readable storage medium of door lock communication
US8458469B2 (en) Secure communication between an electronic label and a reader
CN109361508A (en) Data transmission method, electronic equipment and computer readable storage medium
CN113223210B (en) Offline control method and device for electronic lock and terminal equipment
EP3454243A1 (en) Token execution system for access control
CN116418560A (en) System and method for online quick identity authentication based on blockchain intelligent contract
US20090249080A1 (en) Methods, apparatus and system for authenticating a programmable hardware device and for authenticating commands received in the programmable hardware device from a secure processor
JP2005253041A (en) System and method for authentication
CN104579686A (en) Seed matching method for mobile phone token
CN114745106A (en) Control password generation method, unlocking method, electronic device and storage medium
CN103096165A (en) Method for certification between digital television set-top box and remote control unit
CN110796446B (en) Key injection method, key injection device, electronic equipment and computer-readable storage medium
CN110580759A (en) Manageable single-machine lock, realization method thereof and centralized single-machine lock management system
CN114220199A (en) Unlocking method, intelligent lock and intelligent lock system
CN115150086A (en) Identity authentication method and equipment of public key based on biological characteristics of cloud service
CN113794571A (en) Authentication method, device and medium based on dynamic password

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination