CN117938546B - Verification and data access method of electronic account - Google Patents

Verification and data access method of electronic account Download PDF

Info

Publication number
CN117938546B
CN117938546B CN202410326689.0A CN202410326689A CN117938546B CN 117938546 B CN117938546 B CN 117938546B CN 202410326689 A CN202410326689 A CN 202410326689A CN 117938546 B CN117938546 B CN 117938546B
Authority
CN
China
Prior art keywords
ciphertext
identification code
algorithm
electronic account
encryption algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202410326689.0A
Other languages
Chinese (zh)
Other versions
CN117938546A (en
Inventor
李引
刘国柱
高强国
刘芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Archimedes Network Technology Co ltd
Original Assignee
Suzhou Archimedes Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Archimedes Network Technology Co ltd filed Critical Suzhou Archimedes Network Technology Co ltd
Priority to CN202410326689.0A priority Critical patent/CN117938546B/en
Publication of CN117938546A publication Critical patent/CN117938546A/en
Application granted granted Critical
Publication of CN117938546B publication Critical patent/CN117938546B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The application relates to the technical field of data security, in particular to a verification and data access method of an electronic account. The method comprises the following steps: based on a first identification code, a server selects a one-way encryption algorithm corresponding to the first identification code from a one-way encryption algorithm library comprising a plurality of one-way encryption algorithms, encrypts a password into a ciphertext and stores the ciphertext into an information table of an electronic account; based on the first identification code, the server selects a one-way encryption algorithm corresponding to the first identification code from a one-way encryption algorithm library comprising a plurality of one-way encryption algorithms, encrypts a verification password into a verification ciphertext, compares the verification ciphertext with the ciphertext, if the verification ciphertext is consistent with the ciphertext, the login verification is successful, and if the verification is inconsistent with the ciphertext, the login verification is failed; and in response to the user accessing the private data, encrypting the access result into a data ciphertext by using a bidirectional encryption algorithm, and returning the data ciphertext to the client. The verification and data access method of the electronic account avoids decrypting the information of the electronic account after the database is leaked.

Description

Verification and data access method of electronic account
Technical Field
The present application relates to the field of data security technologies, and in particular, to a method for verifying and accessing electronic account numbers, an electronic device, and a storage medium.
Background
Cryptography is a mathematical and computer science discipline related to information security and related problems, particularly authentication of identities and encryption/decryption of information. Cryptography has been widely used in so-called "data-in-motion" applications to protect information flow between communicating parties (e.g., client nodes) over a communication channel. Cryptography is also used in so-called "data-at-rest" applications to protect information in data storage media and databases.
The electronic account is an identity of the Internet world, the information of the electronic account has great economic and information value, and the information of the electronic account can be obtained only by logging in a user name and a password of the electronic account. In the prior art, in order to protect the security of information of a user's electronic account, the user name, password and information of the user's electronic account are usually encrypted according to a fixed encryption algorithm and then stored in a database. The method ensures the information security of the user electronic account to a certain extent, but once the database is leaked due to the fixity and singleness of the encryption method, lawless persons can easily acquire the corresponding encryption algorithm and key through a series of technical means such as guessing, library collision and the like, so that the electronic account information of the user is broken in batches, the information is leaked, and various serious consequences are caused.
Disclosure of Invention
In order to solve the defects in the prior art, the application aims to provide a verification and data access method of an electronic account, electronic equipment and a storage medium, and related information of the electronic account is prevented from being decrypted and leaked after a database is leaked.
In order to achieve the above objective, the present application provides a method for verifying and accessing data of an electronic account, including:
Responding to a user name and a password input by a user when the user creates an electronic account at a client, and generating a first identification code for identifying the electronic account by a server and storing the first identification code into an information table of the electronic account;
based on the first identification code, the server selects a one-way encryption algorithm corresponding to the first identification code from a one-way encryption algorithm library comprising a plurality of one-way encryption algorithms, encrypts the password into a ciphertext and stores the ciphertext into an information table of the electronic account;
Responding to a user name and a verification password input when a user logs in an electronic account at a client, and determining a first identification code and a ciphertext of the electronic account corresponding to the user name by a server;
Based on the first identification code, the server selects a one-way encryption algorithm corresponding to the first identification code from a one-way encryption algorithm library comprising a plurality of one-way encryption algorithms, encrypts the verification password into a verification ciphertext, compares the verification ciphertext with the ciphertext, if the verification ciphertext is consistent with the ciphertext, the login verification is successful, and if the verification ciphertext is inconsistent with the ciphertext, the login verification is failed;
Responding to successful login verification of a user at a client, generating a second identification code by a server, returning the second identification code to the client, and storing the second identification code into a memory;
Responding to the access of the user to the private data of the account, selecting a bidirectional encryption algorithm corresponding to the second identification code from a bidirectional encryption algorithm library comprising a plurality of bidirectional encryption algorithms by the server according to the second identification code, encrypting the access result into a data ciphertext, and returning the data ciphertext to the client;
and the client decrypts and displays the data ciphertext by using a corresponding bidirectional decryption algorithm according to the second identification code.
Further, the specific step of selecting, by the server, the one-way encryption algorithm corresponding to the first identification code from the one-way encryption algorithm library including a plurality of one-way encryption algorithms based on the first identification code, encrypting the password into a ciphertext and storing the ciphertext in the information table of the electronic account includes:
Generating a HASH code of the first identification code, and determining the HASH code and a modulus value of the algorithm number in the unidirectional encryption algorithm library;
and determining a corresponding one-way encryption algorithm according to a mapping relation between a preset modulus value and the one-way encryption algorithm based on the modulus value.
Further, the unidirectional encryption algorithm library at least comprises: MD5 algorithm, bcrypt algorithm, scrypt algorithm, SHA-1 algorithm, SHA-256 algorithm, SHA-384 algorithm, SHA-512 algorithm, argon2 algorithm, and SM3 algorithm.
Further, the method further comprises:
responding to the modification of the password, and verifying the verification password input by the user at the client by the server;
After verification is successful, the new password input by the user at the client is encrypted and stored.
Further, the method further comprises:
Setting the encryption algorithm duration of the password, and generating a new first identification code and ciphertext to replace the original ciphertext when the encryption algorithm duration expires.
Further, the specific step that the server side selects a bidirectional encryption algorithm corresponding to the second identification code from a bidirectional encryption algorithm library comprising a plurality of bidirectional encryption algorithms according to the second identification code to encrypt an access result into a data ciphertext and returns the data ciphertext to the client side is responded by the user accessing the account private data;
Generating a HASH code of the second identification code, and determining the HASH code and a modulus value of the algorithm number in the bidirectional encryption algorithm library;
and determining a corresponding bidirectional encryption algorithm according to a mapping relation between a preset modulus value and the bidirectional encryption algorithm based on the modulus value.
Further, the bidirectional encryption algorithm library at least comprises: AES algorithm, DES algorithm, 3DES and RC4 algorithm.
In order to achieve the above object, the present application provides an electronic device, including:
A processor;
a memory having stored thereon one or more computer program instructions that run on the processor;
And when the processor runs the computer instructions, the verification and data access method of the electronic account is executed.
To achieve the above object, the present application provides a computer-readable storage medium having stored thereon computer instructions which, when executed by a processor, perform the steps of the method for verifying an electronic account and accessing data as described above.
The verification and data access method of the electronic account provided by the application can ensure that the encryption methods of passwords of different users are different, and the encryption methods can automatically change along with the periodicity, so that the information security of the electronic account of the user is ensured, and the situation that after the database is leaked, lawbreakers acquire the electronic account information of the user through a series of technical means such as guessing, library collision and the like is avoided.
Additional features and advantages of the application will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the application.
Drawings
The accompanying drawings are included to provide a further understanding of the application and are incorporated in and constitute a part of this specification, illustrate the application and together with the embodiments of the application, and do not limit the application. In the drawings:
fig. 1 is a flow chart of a method for verifying and accessing data of an electronic account according to the present application.
Detailed Description
Embodiments of the present application will be described in more detail below with reference to the accompanying drawings. While the application is susceptible of embodiment in the drawings, it is to be understood that the application may be embodied in various forms and should not be construed as limited to the embodiments set forth herein, but rather are provided to provide a more thorough and complete understanding of the application. It should be understood that the drawings and embodiments of the application are for illustration purposes only and are not intended to limit the scope of the present application.
It should be understood that the various steps recited in the method embodiments of the present application may be performed in a different order and/or performed in parallel. Furthermore, method embodiments may include additional steps and/or omit steps to perform the examples. The scope of the application is not limited in this respect.
The term "including" and variations thereof as used herein are intended to be open-ended, i.e., including, but not limited to. The term "based on" is based at least in part on. The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment"; the term "some embodiments" means "at least some embodiments. Related definitions of other terms will be given in the description below.
It should be noted that references to "one", "a plurality" and "a plurality" in this disclosure are intended to be illustrative rather than limiting, and those skilled in the art will appreciate that "one or more" is intended to be construed as "one or more" unless the context clearly indicates otherwise. "plurality" is understood to mean two or more.
Hereinafter, embodiments of the present application will be described in detail with reference to the accompanying drawings.
Example 1
The embodiment of the application provides a verification and data access method of an electronic account, which can prevent related information of the electronic account from being decrypted and leaked after a database is leaked.
Fig. 1 is a flow chart of an electronic account verification and data access method according to the present application, and the electronic account verification and data access method according to the present application will be described in detail with reference to fig. 1, including:
Step S101: responding to a user name and a password input by a user when the user creates an electronic account at a client, and generating a first identification code for identifying the electronic account by a server and storing the first identification code into an information table of the electronic account;
specifically, the client is not limited to any client such as an app, a PC application terminal, a web terminal, an applet, and the like.
It should be noted that, the first identification code is a unique identification, one electronic account corresponds to only one first identification code at a time, and one first identification code corresponds to only one electronic account at a time.
In this embodiment, the information table of the electronic account includes at least information such as a table ID, a first identification code, a table update time, a user name, and a password.
Step S102: responding to a user name and a password input by a user when the user creates an electronic account at a client, and generating a first identification code for identifying the electronic account by a server and storing the first identification code into an information table of the electronic account;
In this embodiment, based on the first identification code, the specific step of the server side selecting a one-way encryption algorithm corresponding to the first identification code from a one-way encryption algorithm library including a plurality of one-way encryption algorithms, encrypting the password into a ciphertext and storing the ciphertext in the information table of the electronic account includes:
Generating a HASH code of the first identification code, and determining the HASH code and a modulus value of the algorithm number in the unidirectional encryption algorithm library;
It should be noted that, in other embodiments, other codes with unique and convenient calculation of the first identification code may be generated.
It will be appreciated that a one-way encryption algorithm, also known as a hash function, is an algorithm that converts data into a string of fixed length. The characteristic of this algorithm is that only one-way encryption is possible, i.e. it is easy to convert the plaintext into ciphertext, but it is almost impossible to restore the ciphertext into plaintext.
In this embodiment, the one-way encryption algorithm library includes: 9 algorithms, namely MD5 algorithm, bcrypt algorithm, scrypt algorithm, SHA-1 algorithm, SHA-256 algorithm, SHA-384 algorithm, SHA-512 algorithm, argon2 algorithm and SM3 algorithm.
In other embodiments, other one-way encryption algorithms may also be included in the one-way encryption algorithm library.
And determining a corresponding one-way encryption algorithm according to a mapping relation between a preset modulus value and the one-way encryption algorithm based on the modulus value.
Illustratively, a modulus of 1 corresponds to the SHA-256 algorithm and a modulus of 2 corresponds to the SHA-384 algorithm.
It will be appreciated that the passwords in the information table are stored in the form of ciphertext.
Step S103: responding to a user name and a verification password input when a user logs in an electronic account at a client, and determining a first identification code and a ciphertext of the electronic account corresponding to the user name by a server;
specifically, the server side finds an information table of the electronic account corresponding to the user name, and determines a first identification code and a ciphertext corresponding to the password.
Step S104: based on the first identification code, the server selects a one-way encryption algorithm corresponding to the first identification code from a one-way encryption algorithm library comprising a plurality of one-way encryption algorithms, encrypts the verification password into a verification ciphertext, compares the verification ciphertext with the ciphertext, if the verification ciphertext is consistent with the ciphertext, the login verification is successful, and if the verification ciphertext is inconsistent with the ciphertext, the login verification is failed;
step S105: responding to successful login verification of a user at a client, generating a second identification code by a server, returning the second identification code to the client, and storing the second identification code into a memory;
specifically, after the login is successful, a second identification code is generated, the second identification code and the first identification code can be in the same format, the second identification code is a unique identification of the session level and is stored in a memory, the second identification code does not need to be stored in a database, a user can regenerate a new second identification code when logging in each time, and the second identification code and the information table are returned to the client.
Step S106: responding to the access of the user to the private data of the account, selecting a bidirectional encryption algorithm corresponding to the second identification code from a bidirectional encryption algorithm library comprising a plurality of bidirectional encryption algorithms by the server according to the second identification code, encrypting the access result into a data ciphertext, and returning the data ciphertext to the client;
In this embodiment, in response to a user accessing the private data of the account, the server selects, according to the second identifier code, a bidirectional encryption algorithm corresponding to the second identifier code from a bidirectional encryption algorithm library including a plurality of bidirectional encryption algorithms, and encrypts an access result into a data ciphertext and returns the data ciphertext to the client;
Generating a HASH code of the second identification code, and determining the HASH code and a modulus value of the algorithm number in the bidirectional encryption algorithm library;
in this embodiment, the bidirectional encryption algorithm library includes at least four bidirectional encryption algorithms including AES algorithm, DES algorithm, 3DES algorithm, and RC4 algorithm.
In other embodiments, any bi-directional encryption algorithm may also be included in the bi-directional encryption algorithm library.
And determining a corresponding bidirectional encryption algorithm according to a mapping relation between a preset modulus value and the bidirectional encryption algorithm based on the modulus value.
Illustratively, a modulus of 1 corresponds to the AES algorithm and a modulus of 2 corresponds to the DES algorithm.
It should be noted that the private data includes, but is not limited to: sensitive personal information: such as identification card numbers, social security numbers, bank account numbers, credit card information, health records, etc.; confidential business data: such as business secrets, patents, customer lists, business plans, etc.; session data: in internet applications, such as user login information, transaction data, etc.
Step S107: and the client decrypts and displays the data ciphertext by using a corresponding bidirectional decryption algorithm according to the second identification code.
In this embodiment, the method for verifying and accessing data of an electronic account further includes:
responding to the modification of the password, and verifying the verification password input by the user at the client by the server;
After verification is successful, the new password input by the user at the client is encrypted and stored.
Further, the verification and data access method of the electronic account further comprises the following steps:
Setting the encryption algorithm duration of the password, and generating a new first identification code and ciphertext to replace the original ciphertext when the encryption algorithm duration expires.
Illustratively, the password of the electronic account is encrypted into ciphertext by using an SHA-1 algorithm and stored, the encryption duration is set to be 1 month, after one month, a new first identification code is regenerated, and the password is re-encrypted into ciphertext by using an SHA-512 algorithm corresponding to the new first identification code and stored.
Example 2
In this embodiment, an electronic device is also provided, where the electronic device includes a processor and a memory. The memory is used to store non-transitory computer-readable instructions (e.g., one or more computer program modules). The processor is configured to execute non-transitory computer readable instructions that, when executed by the processor, may perform one or more of the steps of the above method of verifying and data accessing an electronic account number.
For example, the processor may be a Central Processing Unit (CPU), a Digital Signal Processor (DSP), or other form of processing unit having data processing and/or program execution capabilities, such as a Field Programmable Gate Array (FPGA), or the like; for example, the Central Processing Unit (CPU) may be an X86 or ARM architecture, or the like.
For example, the memory may comprise any combination of one or more computer program products, which may include various forms of computer-readable storage media, such as volatile memory and/or non-volatile memory. Volatile memory can include, for example, random Access Memory (RAM) and/or cache memory (cache) and the like. The non-volatile memory may include, for example, read-only memory (ROM), hard disk, erasable programmable read-only memory (EPROM), portable compact disc read-only memory (CD-ROM), USB memory, flash memory, and the like. One or more computer program modules may be stored on the computer readable storage medium and executed by the processor to perform various functions of the electronic device. Various applications and various data, as well as various data used and/or generated by the applications, etc., may also be stored in the computer readable storage medium.
It should be noted that, in the embodiment of the present application, specific functions and technical effects of the electronic device may refer to the above description about the verification and the data access method of the electronic account, which are not repeated herein.
Example 3
In this embodiment, there is also provided a computer-readable storage medium for storing non-transitory computer-readable instructions. For example, non-transitory computer readable instructions, when executed by a computer, may perform one or more steps of the method of verification and data access of an electronic account according to the above.
For example, the storage medium may be applied to the above-described electronic device. For example, the storage medium may be a memory in the electronic device in embodiment 2. For example, the relevant description of the storage medium may refer to the corresponding description of the memory in the electronic device in embodiment 2, which is not repeated here.
The storage medium (computer readable medium) of the present application may be a computer readable signal medium, a non-transitory computer readable storage medium, or any combination of the two. The non-transitory computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the non-transitory computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
In the context of this document, a non-transitory computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present application, however, the computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with the computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a non-transitory computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, fiber optic cables, RF (radio frequency), or the like, or any suitable combination of the foregoing.
The computer readable medium may be contained in the electronic device; or may exist alone without being incorporated into the electronic device.
Computer program code for carrying out operations of the present application may be written in one or more programming languages, including but not limited to an object oriented programming language such as Java, smalltalk, C ++, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units involved in the embodiments of the present application may be implemented in software or in hardware. Wherein the names of the units do not constitute a limitation of the units themselves in some cases.
The functions described above herein may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: a Field Programmable Gate Array (FPGA), an Application Specific Integrated Circuit (ASIC), an Application Specific Standard Product (ASSP), a system on a chip (SOC), a Complex Programmable Logic Device (CPLD), etc.
The above description is only illustrative of some of the embodiments of the present application and of the principles of the technology employed. It will be appreciated by persons skilled in the art that the scope of the disclosure referred to in the present application is not limited to the specific combinations of technical features described above, but also covers other technical features formed by any combination of the technical features described above or their equivalents without departing from the spirit of the disclosure. Such as the above-mentioned features and the technical features disclosed in the present application (but not limited to) having similar functions are replaced with each other.
Moreover, although operations are depicted in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. In certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are included in the above discussion, these should not be construed as limiting the scope of the application. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are example forms of implementing the claims.

Claims (9)

1. A method for verifying and accessing data of an electronic account, the method comprising:
Responding to a user name and a password input by a user when the user creates an electronic account at a client, and generating a first identification code for identifying the electronic account by a server and storing the first identification code into an information table of the electronic account;
based on the first identification code, the server selects a one-way encryption algorithm corresponding to the first identification code from a one-way encryption algorithm library comprising a plurality of one-way encryption algorithms, encrypts the password into a ciphertext and stores the ciphertext into an information table of the electronic account;
Responding to a user name and a verification password input when a user logs in an electronic account at a client, and determining a first identification code and a ciphertext of the electronic account corresponding to the user name by a server;
Based on the first identification code, the server selects a one-way encryption algorithm corresponding to the first identification code from a one-way encryption algorithm library comprising a plurality of one-way encryption algorithms, encrypts the verification password into a verification ciphertext, compares the verification ciphertext with the ciphertext, if the verification ciphertext is consistent with the ciphertext, the login verification is successful, and if the verification ciphertext is inconsistent with the ciphertext, the login verification is failed;
Responding to successful login verification of a user at a client, generating a second identification code by a server, returning the second identification code to the client, and storing the second identification code into a memory;
Responding to the access of the user to the private data of the account, selecting a bidirectional encryption algorithm corresponding to the second identification code from a bidirectional encryption algorithm library comprising a plurality of bidirectional encryption algorithms by the server according to the second identification code, encrypting the access result into a data ciphertext, and returning the data ciphertext to the client;
and the client decrypts and displays the data ciphertext by using a corresponding bidirectional decryption algorithm according to the second identification code.
2. The method for verifying and accessing data of an electronic account according to claim 1, wherein the specific step of the server selecting a one-way encryption algorithm corresponding to the first identification code from a one-way encryption algorithm library including a plurality of one-way encryption algorithms based on the first identification code, encrypting the password into a ciphertext, and storing the ciphertext in an information table of the electronic account comprises:
Generating a HASH code of the first identification code, and determining the HASH code and a modulus value of the algorithm number in the unidirectional encryption algorithm library;
and determining a corresponding one-way encryption algorithm according to a mapping relation between a preset modulus value and the one-way encryption algorithm based on the modulus value.
3. The method for verifying and accessing data of an electronic account according to claim 2, wherein the one-way encryption algorithm library comprises at least: MD5 algorithm, bcrypt algorithm, scrypt algorithm, SHA-1 algorithm, SHA-256 algorithm, SHA-384 algorithm, SHA-512 algorithm, argon2 algorithm, and SM3 algorithm.
4. The method for verifying and accessing data of an electronic account of claim 1, further comprising:
responding to the modification of the password, and verifying the verification password input by the user at the client by the server;
After verification is successful, the new password input by the user at the client is encrypted and stored.
5. The method for verifying and accessing data of an electronic account of claim 1, further comprising:
Setting the encryption algorithm duration of the password, and generating a new first identification code and ciphertext to replace the original ciphertext when the encryption algorithm duration expires.
6. The method for verifying and accessing data of an electronic account according to claim 1, wherein the specific step of the server selecting, according to the second identification code, a bidirectional encryption algorithm corresponding to the second identification code from a bidirectional encryption algorithm library including a plurality of bidirectional encryption algorithms, encrypting the access result into a data ciphertext and returning the data ciphertext to the client comprises:
Generating a HASH code of the second identification code, and determining the HASH code and a modulus value of the algorithm number in the bidirectional encryption algorithm library;
and determining a corresponding bidirectional encryption algorithm according to a mapping relation between a preset modulus value and the bidirectional encryption algorithm based on the modulus value.
7. The method for verifying and accessing data of an electronic account according to claim 6, wherein the bidirectional encryption algorithm library comprises at least: AES algorithm, DES algorithm, 3DES and RC4 algorithm.
8. An electronic device, comprising:
A processor;
a memory having stored thereon one or more computer program instructions that run on the processor;
Wherein the processor, when executing the computer program instructions, performs the method of verifying and accessing data of an electronic account according to any one of claims 1-7.
9. A computer readable storage medium having stored thereon computer instructions which when executed perform the steps of the method of verifying an electronic account number and accessing data of any one of claims 1-7.
CN202410326689.0A 2024-03-21 2024-03-21 Verification and data access method of electronic account Active CN117938546B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410326689.0A CN117938546B (en) 2024-03-21 2024-03-21 Verification and data access method of electronic account

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410326689.0A CN117938546B (en) 2024-03-21 2024-03-21 Verification and data access method of electronic account

Publications (2)

Publication Number Publication Date
CN117938546A CN117938546A (en) 2024-04-26
CN117938546B true CN117938546B (en) 2024-05-17

Family

ID=90764960

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410326689.0A Active CN117938546B (en) 2024-03-21 2024-03-21 Verification and data access method of electronic account

Country Status (1)

Country Link
CN (1) CN117938546B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152401A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Mobile terminal, login method and system through mobile terminal, and cloud server
CN110493197A (en) * 2019-07-25 2019-11-22 深圳壹账通智能科技有限公司 A kind of login process method and relevant device
WO2020093214A1 (en) * 2018-11-05 2020-05-14 深圳市欢太科技有限公司 Application program login method, application program login device and mobile terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8898086B2 (en) * 2010-09-27 2014-11-25 Fidelity National Information Services Systems and methods for transmitting financial account information

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152401A (en) * 2013-02-07 2013-06-12 百度在线网络技术(北京)有限公司 Mobile terminal, login method and system through mobile terminal, and cloud server
WO2020093214A1 (en) * 2018-11-05 2020-05-14 深圳市欢太科技有限公司 Application program login method, application program login device and mobile terminal
CN110493197A (en) * 2019-07-25 2019-11-22 深圳壹账通智能科技有限公司 A kind of login process method and relevant device

Also Published As

Publication number Publication date
CN117938546A (en) 2024-04-26

Similar Documents

Publication Publication Date Title
JP7104248B2 (en) An encrypted asset encryption key part that allows the assembly of an asset encryption key using a subset of the encrypted asset encryption key parts
CN109583217B (en) Internet e-commerce platform user privacy data encryption and decryption method
US20100095118A1 (en) Cryptographic key management system facilitating secure access of data portions to corresponding groups of users
US20100005318A1 (en) Process for securing data in a storage unit
US20110022856A1 (en) Key Protectors Based On Public Keys
CN110868291B (en) Data encryption transmission method, device, system and storage medium
US20120096257A1 (en) Apparatus and Method for Protecting Storage Data of a Computing Apparatus in an Enterprise Network System
US11075753B2 (en) System and method for cryptographic key fragments management
US20120096280A1 (en) Secured storage device with two-stage symmetric-key algorithm
US20210392003A1 (en) Decentralized computing systems and methods for performing actions using stored private data
CN111294203A (en) Information transmission method
CN109510702A (en) A method of it key storage based on computer characteristic code and uses
US10380353B2 (en) Document security in enterprise content management systems
CN115694921B (en) Data storage method, device and medium
CN113468545A (en) File encryption and decryption method, device and system
CN117938546B (en) Verification and data access method of electronic account
JPH02110491A (en) Storage device
US20220191034A1 (en) Technologies for trust protocol with immutable chain storage and invocation tracking
US20220086000A1 (en) Cryptographic systems
WO2022199796A1 (en) Method and computer-based system for key management
EP4062582A1 (en) Wrapped keys with access control predicates
JP2020155801A (en) Information management system and method therefor
JP7086163B1 (en) Data processing system
CN112769846B (en) Key management method and device, electronic equipment and readable storage medium
US20240048532A1 (en) Data exchange protection and governance system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant