TWM587772U - Memory password device - Google Patents

Memory password device Download PDF

Info

Publication number
TWM587772U
TWM587772U TW108211968U TW108211968U TWM587772U TW M587772 U TWM587772 U TW M587772U TW 108211968 U TW108211968 U TW 108211968U TW 108211968 U TW108211968 U TW 108211968U TW M587772 U TWM587772 U TW M587772U
Authority
TW
Taiwan
Prior art keywords
password
random
user
memory
preset
Prior art date
Application number
TW108211968U
Other languages
Chinese (zh)
Inventor
陳河興
Original Assignee
臺灣銀行股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 臺灣銀行股份有限公司 filed Critical 臺灣銀行股份有限公司
Priority to TW108211968U priority Critical patent/TWM587772U/en
Publication of TWM587772U publication Critical patent/TWM587772U/en

Links

Landscapes

  • Telephone Function (AREA)

Abstract

一種記憶密碼裝置,係包括有控制單元、設定接收單元、隨機排序單元、儲存單元以及驗證單元。藉此,本創作透過使用者設定,使用者僅須記憶一組2位數字,毋需擔心密碼長度過長而忘記密碼,透過運用隨機排列按鍵順序,並由系統運算,而產生動態密碼之效果,具有方便記憶且輸入操作容易,並能有效防止他人可輕易看到並盜取使用者所輸入之密碼。A memory password device includes a control unit, a setting receiving unit, a random sorting unit, a storage unit, and a verification unit. In this way, through the user settings, the user only needs to memorize a set of 2 digits, without worrying about the password length being too long and forgetting the password. By using a random arrangement of the key sequence and the system operation, the effect of dynamic password is generated. , Has convenient memory and easy input operation, and can effectively prevent others from easily seeing and stealing the password entered by the user.

Description

記憶密碼裝置Memory password device

本創作係有關於一種記憶密碼裝置,尤指涉及一種透過使用者
設定,使用者僅須記憶一組2位數字,特別係指運用隨機排列按鍵順序,並由系統運算,而產生動態密碼之效果者。
This creation relates to a memory password device, especially to a setting through the user. The user only needs to memorize a set of 2 digits, and especially refers to the use of a random arrangement of key sequences and system operation to generate the effect of a dynamic password. By.

面對資訊氾濫的世界,同時隨著個人對資訊使用的日益依賴,
隨之而來的也是一個充滿密碼保護個人資訊或交易資訊的世界,舉凡各式各樣的電子產品無一不需要個人密碼以保護個人資料的安全,如手機開機密碼、PDA使用密碼、個人電腦開機密碼、金融卡密碼、虛擬的網路世界密碼等。
Facing a world of information floods, and as individuals increasingly rely on information use,
What follows is also a world full of password-protected personal information or transaction information. For example, all kinds of electronic products do not require a personal password to protect the security of personal information, such as mobile phone power-on password, PDA use password, personal computer. Power-on password, debit card password, virtual network world password, etc.

一般而言,大部分的電子產品都是使用4~10個以上的數字或
文字來當作密碼,且密碼長度與資訊保護等級成正比,然而,當使用者接觸電子產品的機會越多時,需要設定並記憶的密碼就越多,這樣的結果,造成若個人同時擁有很多組密碼時,往往容易忘記其所設定的密碼的正確數字或文字為何,以致於無法正常使用該電子產品,探究其原因在於當記憶的事務越多時,特別是記憶的標的為數字或文字過多時,人腦將無法負荷,因此容易產生混淆。
Generally speaking, most electronic products use 4 to 10 or more numbers or texts as passwords, and the length of the password is directly proportional to the level of information protection. However, when users have more access to electronic products, The more passwords need to be set and memorized. As a result, if an individual has many sets of passwords at the same time, it is often easy to forget the correct numbers or characters of the passwords set, which makes it impossible to use the electronic product normally. The reason is that when there are more things to remember, especially when there are too many numbers or words in the memory, the human brain will not be able to load, so it is easy to cause confusion.

承上述,另一項問題是目前電子產品提供使用者輸入密碼介面
通常是以一組鍵盤或是以具觸控螢幕裝置的方式顯示,如同實體鍵盤一樣的畫面記號讓使用者依序輸入密碼的組合字元或符號,例如銀行自動櫃員機(Automated Teller Machine, ATM)或個人數位助理(Personal Digital Assistant, PDA)與手機結合的智慧型手機,其實質上仍需依賴人腦對於字元或符號的記憶。若密碼設定為固定式密碼則須一定長度,使用上不方便記憶且輸入操作亦不易;若改用圖形登入可能因操作時被旁人記憶而遭盜用。因此,如何發展出一種有效的記憶密碼裝置實為本創作亟欲解決之重要課題。
Continuing the above, another problem is that the current electronic product input interface for users to input passwords is usually displayed by a set of keyboards or devices with touch screens. The screen marks like physical keyboards allow users to enter passwords in sequence. A combination of characters or symbols, such as a bank's Automated Teller Machine (ATM) or a Personal Digital Assistant (PDA) combined with a mobile phone, essentially still relies on the human brain for the characters or symbols memory. If the password is set to a fixed password, it must have a certain length, which is inconvenient to remember and difficult to input. If you use a graphical login, it may be stolen because someone remembers it during operation. Therefore, how to develop an effective memory and password device is an important issue that the creation is desperately trying to solve.

本創作之主要目的係在於,克服習知技藝所遭遇之上述問題並
提供一種透過使用者設定,使用者僅須記憶一組2位數字,毋需擔心密碼長度過長而忘記密碼,透過運用隨機排列按鍵順序,並由系統運算,而產生動態密碼之效果,具有方便記憶且輸入操作容易,並能有效防止他人可輕易看到並盜取使用者所輸入之密碼之記憶密碼裝置。
The main purpose of this creation is to overcome the above-mentioned problems encountered in conventional techniques and provide a way for users to set. Users only need to memorize a set of 2 digits. They do not need to worry about the password being too long and forget the password. The key sequence is arranged and calculated by the system to produce the effect of a dynamic password, which is convenient to remember and easy to input, and can effectively prevent others from easily seeing and stealing the password entered by the user.

為達以上之目的,本創作係一種記憶密碼裝置,係包括:一控
制單元,可作為該記憶密碼裝置運作時之處理與控制;一設定接收單元,其連接該控制單元,可接收使用者所設定之一組二位數的預設密碼;一隨機排序單元,其連接該控制單元,可根據一隨機排序程序對一觸控按鍵進行隨機排列,該觸控按鍵透過一行動裝置顯示數字與符號的組合,從該數字組合中隨機抽選出一組二位數的隨機密碼,並用以接收使用者於該觸控按鍵上輸入的一運算密碼,且該運算密碼為使用者將該預設密碼與該隨機密碼透過加(+)運算或減(-)運算後之餘數,該餘數係以符號與數字拼合而成的三位數密碼;一儲存單元,其連接該控制單元,可儲存該預設密碼與該隨機密碼;以及一驗證單元,其連接該控制單元,可將該隨機密碼與使用者所輸入之運算密碼透過加運算或
減運算後之總數,與該儲存單元中所儲存之預設密碼進行比對,當比對一致便
可使該行動裝置解鎖,讓使用者進入該行動裝置使用畫面。
In order to achieve the above purpose, this creation is a memory password device, which includes: a control unit that can be used as processing and control during the operation of the memory password device; a setting receiving unit that is connected to the control unit and can receive the user's information. Set a set of two-digit preset passwords; a random sorting unit, connected to the control unit, can randomly arrange a touch button according to a random sequence procedure, and the touch button displays numbers and symbols through a mobile device A combination of two random passwords randomly selected from the number combination and used to receive a computing password entered by the user on the touch button, and the computing password is the user's preset password and The random password is a remainder after an addition (+) operation or a minus (-) operation. The remainder is a three-digit password formed by combining symbols and numbers. A storage unit connected to the control unit can store the preset. The password and the random password; and a verification unit connected to the control unit, which can add the random password and the operation password entered by the user through an addition operation or After the total number of operations, the storage unit stored in the default password for comparison, when the ratio of the agreement would allow the mobile device is unlocked, allowing users to use mobile devices to enter the picture.

於本創作上述實施例中,該控制單元為中央處理器。In the above embodiment of the present invention, the control unit is a central processing unit.

於本創作上述實施例中,該儲存單元至少具有一預設密碼資料
庫及一隨機密碼資料庫。
In the above embodiment of the present invention, the storage unit has at least a preset password database and a random password database.

於本創作上述實施例中,該預設密碼資料庫可儲存使用者之預
設密碼,該隨機密碼資料庫可儲存系統隨機抽選之隨機密碼。
In the above embodiment of the present invention, the preset password database can store a user's default password, and the random password database can store a random password randomly selected by the system.

於本創作上述實施例中,該驗證單元至少具有一運算模組、一
比對模組及一驗證結果模組。
In the above embodiment of the present invention, the verification unit has at least one operation module, a comparison module, and a verification result module.

於本創作上述實施例中,該運算模組可依據系統抽選之隨機密
碼與使用者所輸入之運算密碼進行加運算或減運算得出一總數,該比對模組可依據該總數與儲存單元中所儲存之預設密碼進行比對,比對該總數與該預設密碼之內容是否相符一致,該驗證結果模組可依據比對一致傳送一驗證結果至該行動裝置。
In the above-mentioned embodiment of the creation, the operation module can add or subtract from the random password selected by the system and the operation password input by the user to obtain a total. The comparison module can calculate the total based on the total and the storage unit. The preset passwords stored in the program are compared to check whether the total number matches the content of the preset password. The verification result module may send a verification result to the mobile device according to the comparison.

於本創作上述實施例中,該觸控按鍵由列與行構成隨機排列標
示有0~9之數字與加(正)、減(負)號之符號。
In the above-mentioned embodiment of the present invention, the touch button is composed of columns and rows and is randomly arranged with numbers 0 to 9 and symbols with plus (positive) and minus (negative) signs.

於本創作上述實施例中,該預設密碼係介於01~99之間的二位
數密碼。
In the above embodiment of the present invention, the preset password is a two-digit password between 01 and 99.

於本創作上述實施例中,該隨機密碼係在0~9之數字中隨機抽
選出2個數字不重覆且數字小在前的二位數密碼。
In the above-mentioned embodiment of the present invention, the random password is a random two-digit password in which the two numbers are not repeated and the number is smaller in the range of 0-9.

請參閱『第1圖~第3圖』所示,係分別為本創作之方塊示意
圖、本創作之另一方塊示意圖及本創作之使用狀態示意圖。如圖所示:本創作係一種記憶密碼裝置,係包括一控制單元1、一設定接收單元2、一隨機排序單元3、一儲存單元4、以及一驗證單元5所構成。
Please refer to "Figures 1 to 3", which are the block diagrams of this creation, the other block diagrams of this creation, and the use state diagrams of this creation. As shown in the figure, this creation is a memory password device, which includes a control unit 1, a setting receiving unit 2, a random ordering unit 3, a storage unit 4, and a verification unit 5.

上述所提之控制單元1可為中央處理器,用以作為該設定接收
單元2、該隨機排序單元3、該儲存單元4與該驗證單元5,運作時之運算、控制、處理、編碼、解碼與各式驅動指令之下達。
The control unit 1 mentioned above may be a central processing unit, which is used as the setting receiving unit 2, the random ordering unit 3, the storage unit 4 and the verification unit 5 for operation, control, processing, encoding, and decoding during operation. With various driving instructions.

該設定接收單元2連接該控制單元1,可接收使用者所設定之
一組二位數的預設密碼。
The setting receiving unit 2 is connected to the control unit 1 and can receive a set of two-digit preset passwords set by the user.

該隨機排序單元3連接該控制單元1,可根據一隨機排序程序
對一觸控按鍵31進行隨機排列,該觸控按鍵31透過一行動裝置顯示數字與符號的組合,從該數字組合中隨機抽選出一組二位數的隨機密碼,並用以接收使用者於該觸控按鍵31上輸入的一運算密碼,且該運算密碼為使用者將該預設密碼與該隨機密碼透過加(+)運算或減(-)運算後之餘數,該餘數係以符號與數字拼合而成的三位數密碼。
The random sorting unit 3 is connected to the control unit 1 and can randomly arrange a touch button 31 according to a random sorting program. The touch button 31 displays a combination of numbers and symbols through a mobile device, and randomly selects the combination of numbers. A set of two-digit random password is used to receive a computing password input by the user on the touch button 31, and the computing password is the user adding the (+) operation to the preset password and the random password The remainder after the subtraction (-) operation. The remainder is a three-digit password formed by combining symbols and numbers.

該儲存單元4連接該控制單元1,可儲存該預設密碼與該隨機
密碼。
The storage unit 4 is connected to the control unit 1 and can store the preset password and the random password.

該驗證單元5連接該控制單元1,可將該隨機密碼與使用者所
輸入之運算密碼透過加運算或減運算後之總數,與該儲存單元4中所儲存之預設密碼進行比對,當比對一致便可使該行動裝置解鎖,讓使用者進入該行動裝置使用畫面。如是,藉由上述揭露之裝置構成一全新之記憶密碼裝置。
The verification unit 5 is connected to the control unit 1 and can compare the random password and the operation password entered by the user with the total number after addition or subtraction, and compare it with the preset password stored in the storage unit 4. The matching can unlock the mobile device and allow the user to enter the mobile device usage screen. If so, a new memory cipher device is constituted by the disclosed device.

當本創作於運用時,本創作之記憶密碼裝置可實施於一行動裝
置6中,而該控制單元1為行動裝置6之中央處理器,該設定接收單元2、該隨機排序單元3與該驗證單元5可為行動裝置6中之程式,並儲存於硬碟或記憶體中,且該儲存單元4可為硬碟,並進一步具有螢幕、滑鼠及鍵盤或是觸控螢幕作為相關之輸出與操作。另外,亦可將本創作之記憶密碼裝置實施於一伺服器中。
When this creation is used, the creation of the memory password device can be implemented in a mobile device 6, and the control unit 1 is the central processor of the mobile device 6, the setting receiving unit 2, the random ordering unit 3, and the verification The unit 5 can be a program in the mobile device 6, and is stored in a hard disk or memory, and the storage unit 4 can be a hard disk, and further has a screen, a mouse and a keyboard, or a touch screen as the relevant output and operating. In addition, the authored memory password device can also be implemented in a server.

當使用時,可由該設定接收單元2接收使用者自行預先設定一
組數字作為預設密碼,該預設密碼設定規則須介於01~99之間的二位數密碼。例如:99,加密儲存於該儲存單元4。
When in use, the setting receiving unit 2 can receive a preset number set by the user as a preset password. The preset password setting rule must be a two-digit password between 01 and 99. For example: 99, encrypted and stored in the storage unit 4.

使用者開啟行動裝置6畫面連結本創作之記憶密碼裝置,該隨
機排序單元3根據隨機排序程序對觸控按鍵31進行隨機排列,並於該行動裝置6上顯示由4列與3行構成標示有0~9之數字與加、減號之符號的隨機排列組合作為驗證前畫面。驗證時,在每次使用前由該隨機排序單元3在0~9之數字中隨機抽選出2個數字不重覆且數字小在前的二位數密碼作為隨機密碼。例如:隨機選出0~9中0、1這2個數字,根據數字不重覆且數字小在前,得出一組二位數密碼01作為隨機密碼,並儲存於該儲存單元4。
The user opens the screen of the mobile device 6 and connects the created memory password device. The random sorting unit 3 randomly arranges the touch keys 31 according to the random sorting procedure, and displays on the mobile device 6 that it is composed of 4 columns and 3 rows. Random permutations and combinations of numbers from 0 to 9 and symbols of plus and minus signs are used as the screen before verification. During the verification, before each use, the random sorting unit 3 randomly selects a two-digit password that is not duplicated and has a number smaller than the previous one as a random password. For example, randomly select 2 digits 0 and 9 from 0 to 9. According to the digits are not repeated and the digits are smaller first, a set of two-digit password 01 is obtained as a random password and stored in the storage unit 4.

當使用者驗證密碼時,使用者須自行以預設密碼與隨機密碼計
算加或減後數字,並將計算所得的數字連同符號形成運算密碼,於該觸控按鍵31上輸入加減符號(+)或(-),以及0~9數字(可為2位數)。例如:99(使用者的預設密碼)-01(系統隨機選出的隨機密碼)=98,所以使用者要在該觸控按鍵31上輸入的運算密碼為+98。
When the user verifies the password, the user must calculate the plus or minus number with the preset password and random password, and form the calculated password together with the symbol, and enter the plus and minus sign (+) on the touch button 31 Or (-), and 0-9 numbers (can be 2 digits). For example: 99 (the user's default password) -01 (the random password randomly selected by the system) = 98, so the user's calculation password to be entered on the touch button 31 is +98.

該驗證單元5接收使用者輸入的運算密碼後,可與該隨機密碼
透過加運算或減運算帶出原數字組合之總數,比對與該儲存單元4中所儲存之使用者自行預設密碼的數字組合是否相同。
After receiving the operation password entered by the user, the verification unit 5 can compare the random password with the total number of the original number combination through addition or subtraction, and compare it with the user's preset password stored in the storage unit 4. Whether the numbers are the same.

於本創作之一較佳具體實施例中,該儲存單元4至少具有一預
設密碼資料庫41及一隨機密碼資料庫42,其中該預設密碼資料庫41可儲存使用者之預設密碼,該隨機密碼資料庫42可儲存系統隨機抽選之隨機密碼。
In a preferred embodiment of the present invention, the storage unit 4 has at least a preset password database 41 and a random password database 42. The preset password database 41 can store a user's default password. The random password database 42 can store random passwords randomly selected by the system.

於本創作之一較佳具體實施例中,該驗證單元5至少具有一運
算模組51、一比對模組52及一驗證結果模組53,其中該運算模組51可依據系統抽選之隨機密碼與使用者所輸入之運算密碼進行加運算或減運算得出一總數,該比對模組52可依據該總數與儲存單元4中所儲存之預設密碼進行比對,比對該總數與該預設密碼之內容是否相符一致,該驗證結果模組53可依據比對一致傳送一驗證結果至該行動裝置6。
In a preferred embodiment of the present invention, the verification unit 5 has at least one operation module 51, a comparison module 52, and a verification result module 53. The operation module 51 may be randomly selected according to the system. The password is added to or subtracted from the calculation password entered by the user to obtain a total number. The comparison module 52 can compare the total number with the preset password stored in the storage unit 4 to compare the total number with Whether the content of the preset password is consistent, the verification result module 53 can send a verification result to the mobile device 6 according to the comparison.

於一具體實施例,使用者行動裝置6經由設定接收單元2設定
預設密碼「96」,如第3圖(a),並傳送至儲存單元4儲存,控制單元1會回覆使用者行動裝置6設定成功。當使用者開啟行動裝置6觸發本創作之記憶密碼裝置時,隨機排序單元3將隨機產生2個字數0、1作為隨機密碼,電文傳送至使用者行動裝置6,在觸控按鍵31上0~9之數字組合中以不同顏色顯示出數字0、1,如第3圖(b)。使用者需依行動裝置6顯示的觸控按鍵31畫面由左至右、由上至下順序組合數字,並將原設定預設密碼「96」扣除隨機密碼「01」所得的餘數(包含正、負號)作為運算密碼「+95」輸入行動裝置6上顯示的觸控按鍵31,並點選確定,如第3圖(c)。最後,通過驗證單元5將隨機密碼「01」加上使用者所輸入之運算密碼「+95」,以此運算後所得的總數「96」與儲存單元4所儲存之預設密碼「96」之值相符後,便可回覆行動裝置6驗證正確,使行動裝置6自動解鎖,讓使用者進入行動裝置6使用畫面。
In a specific embodiment, the user mobile device 6 sets a preset password “96” through the setting receiving unit 2, as shown in FIG. 3 (a), and sends it to the storage unit 4 for storage. The control unit 1 will reply to the user mobile device 6 Setting is successful. When the user turns on the mobile device 6 to trigger the created memory password device, the random sorting unit 3 will randomly generate 2 words of 0 and 1 as a random password, and the message is transmitted to the user mobile device 6, and 0 on the touch button 31 In the combination of numbers from 9 to 9, the numbers 0 and 1 are displayed in different colors, as shown in Figure 3 (b). The user needs to combine the numbers from left to right and top to bottom according to the touch button 31 displayed on the mobile device 6, and subtract the random password "01" from the original preset password "96" (including positive, Minus sign) Enter the touch key 31 displayed on the mobile device 6 as the calculation password "+95", and click OK, as shown in Figure 3 (c). Finally, the verification unit 5 adds the random password "01" to the calculation password "+95" entered by the user, and then calculates the total number "96" and the preset password "96" stored in the storage unit 4. After the values match, you can reply to the mobile device 6 to verify the correctness, so that the mobile device 6 is automatically unlocked, so that the user can enter the mobile device 6 use screen.

綜上所述,本創作係一種記憶密碼裝置,可有效改善習用之種
種缺點,透過使用者設定,使用者僅須記憶一組2位數字,毋需擔心密碼長度過長而忘記密碼,透過運用隨機排列按鍵順序,並由系統運算,而產生動態密碼之效果,具有方便記憶且輸入操作容易,並能有效防止他人可輕易看到並盜取使用者所輸入之密碼,進而使本創作之產生能更進步、更實用、更符合使用者之所須,確已符合新型專利申請之要件,爰依法提出專利申請。
To sum up, this creation is a kind of memory password device, which can effectively improve various shortcomings. Through user settings, users only need to memorize a set of 2 digits. There is no need to worry about the password length being too long and forget the password. The key sequence is randomly arranged and calculated by the system, which produces the effect of dynamic passwords, which is convenient to remember and easy to input, and can effectively prevent others from easily seeing and stealing the passwords entered by users, thereby creating the creation of this creation. It can be more progressive, more practical, and more in line with the needs of users. It has indeed met the requirements for new patent applications and filed patent applications in accordance with the law.

惟以上所述者,僅為本創作之較佳實施例而已,當不能以此限
定本創作實施之範圍;故,凡依本創作申請專利範圍及新型說明書內容所作
之簡單的等效變化與修飾,皆應仍屬本創作專利涵蓋之範圍內。
However, the above are only the preferred embodiments of the creation, and the scope of the implementation of the creation cannot be limited by this; therefore, any simple equivalent changes and modifications made in accordance with the scope of the patent application for the creation and the contents of the new specification , Should still fall within the scope of this creative patent.

1‧‧‧控制單元
2‧‧‧設定接收單元
3‧‧‧隨機排序單元
31‧‧‧觸控按鍵
4‧‧‧儲存單元
41‧‧‧預設密碼資料庫
42‧‧‧隨機密碼資料庫
5‧‧‧驗證單元
51‧‧‧運算模組
52‧‧‧比對模組
53‧‧‧驗證結果模組
6‧‧‧行動裝置
1‧‧‧ Control unit 2‧‧‧ Setting receiving unit 3‧‧‧ Random sorting unit 31‧‧‧ Touch button 4‧‧‧ Storage unit 41‧‧‧ Preset password database 42‧‧‧ Random password database 5‧‧‧ Verification unit 51‧‧‧ Computation module 52‧‧‧ Comparison module 53‧‧‧ Verification result module 6‧‧‧ Mobile device

第1圖,係本創作之方塊示意圖。
第2圖,係本創作之另一方塊示意圖。
第3圖,係本創作之使用狀態示意圖。
Figure 1 is a block diagram of this creation.
Figure 2 is another block diagram of this creation.
Figure 3 is a schematic diagram of the use of this creation.

Claims (9)

一種記憶密碼裝置,係包括:
一控制單元,可作為該記憶密碼裝置運作時之處理與控制;
一設定接收單元,其連接該控制單元,可接收使用者所設定之一組二位數的預設密碼;
一隨機排序單元,其連接該控制單元,可根據一隨機排序程序對一觸控按鍵進行隨機排列,該觸控按鍵透過一行動裝置顯示數字與符號的組合,從該數字組合中隨機抽選出一組二位數的隨機密碼,並用以接收使用者於該觸控按鍵上輸入的一運算密碼,且該運算密碼為使用者將該預設密碼與該隨機密碼透過加(+)運算或減(-)運算後之餘數,該餘數係以符號與數字拼合而成的三位數密碼;
一儲存單元,其連接該控制單元,可儲存該預設密碼與該隨機密碼;以及
一驗證單元,其連接該控制單元,可將該隨機密碼與使用者所輸入之運算密碼透過加運算或減運算後之總數,與該儲存單元中所儲存之預設密碼進行比對,當比對一致便可使該行動裝置解鎖,讓使用者進入該行動裝置使用畫面。
A memory password device includes:
A control unit can be used as the processing and control when the memory password device operates;
A setting receiving unit, which is connected to the control unit and can receive a set of two-digit preset passwords set by the user;
A random sorting unit, which is connected to the control unit, can randomly arrange a touch key according to a random sorting procedure. The touch key displays a combination of numbers and symbols through a mobile device, and randomly selects one from the combination of numbers. A two-digit random password is used to receive a computing password entered by the user on the touch key, and the computing password is the user adding or subtracting the preset password from the random password (+) -) The remainder after the operation, which is a three-digit password formed by combining symbols and numbers;
A storage unit connected to the control unit to store the preset password and the random password; and a verification unit connected to the control unit to add or subtract the random password and the operation password input by the user The calculated total is compared with a preset password stored in the storage unit. When the comparison is consistent, the mobile device can be unlocked and the user can enter the mobile device use screen.
依申請專利範圍第1項所述之記憶密碼裝置,其中,該控制
單元為中央處理器。
The memory password device according to item 1 of the scope of patent application, wherein the control unit is a central processing unit.
依申請專利範圍第1項所述之記憶密碼裝置,其中,該儲存單元
至少具有一預設密碼資料庫及一隨機密碼資料庫。
The memory password device according to item 1 of the scope of patent application, wherein the storage unit has at least a preset password database and a random password database.
依申請專利範圍第3項所述之記憶密碼裝置,其中,該預設密碼
資料庫可儲存使用者之預設密碼,該隨機密碼資料庫可儲存系統隨機抽選之隨機密碼。
The memory password device according to item 3 of the scope of patent application, wherein the preset password database can store a user's default password, and the random password database can store a random password randomly selected by the system.
依申請專利範圍第1項所述之記憶密碼裝置,其中,該驗證單元
至少具有一運算模組、一比對模組及一驗證結果模組。
The memory password device according to item 1 of the scope of patent application, wherein the verification unit has at least an operation module, a comparison module, and a verification result module.
依申請專利範圍第5項所述之記憶密碼裝置,其中,該運算模組
可依據系統抽選之隨機密碼與使用者所輸入之運算密碼進行加運算或減運算得出一總數,該比對模組可依據該總數與儲存單元中所儲存之預設密碼進行比對,比對該總數與該預設密碼之內容是否相符一致,該驗證結果模組可依據比對一致傳送一驗證結果至該行動裝置。
The memory password device according to item 5 of the scope of patent application, wherein the operation module can add or subtract from the random password selected by the system and the operation password input by the user to obtain a total number, and the comparison module The group can compare the total number with the preset password stored in the storage unit, and check whether the total number is consistent with the content of the preset password. The verification result module can send a verification result to the match according to the comparison. Mobile device.
依申請專利範圍第1項所述之記憶密碼裝置,其中,該觸控按鍵
由列與行構成隨機排列標示有0~9之數字與加(正)、減(負)號之符號。
The memory password device according to item 1 of the scope of the patent application, wherein the touch keys are randomly arranged by columns and rows and are labeled with numbers of 0-9 and symbols of plus (positive) and minus (negative) signs.
依申請專利範圍第1項所述之記憶密碼裝置,其中,該預設密碼
係介於01~99之間的二位數密碼。
The memory password device according to item 1 of the scope of patent application, wherein the preset password is a two-digit password between 01 and 99.
依申請專利範圍第1項所述之記憶密碼裝置,其中,該隨機密碼
係在0~9之數字中隨機抽選出2個數字不重覆且數字小在前的二位數密碼。
The memory password device according to item 1 of the scope of the patent application, wherein the random password is a two-digit password that is randomly selected from the numbers 0 to 9 and does not overlap and the number is smaller.
TW108211968U 2019-09-09 2019-09-09 Memory password device TWM587772U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW108211968U TWM587772U (en) 2019-09-09 2019-09-09 Memory password device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW108211968U TWM587772U (en) 2019-09-09 2019-09-09 Memory password device

Publications (1)

Publication Number Publication Date
TWM587772U true TWM587772U (en) 2019-12-11

Family

ID=69585633

Family Applications (1)

Application Number Title Priority Date Filing Date
TW108211968U TWM587772U (en) 2019-09-09 2019-09-09 Memory password device

Country Status (1)

Country Link
TW (1) TWM587772U (en)

Similar Documents

Publication Publication Date Title
US9892407B2 (en) Method and system for secure user identification
CN102804195B (en) Pattern authentication
CN103034798B (en) A kind of generation method and device of random cipher
JP2013528857A (en) Password safe input system using password key movement value and password safe input method
JP6435342B2 (en) Touch terminal and password generation method using touch terminal
CN103996011A (en) Method and device for protecting codes to be input safely
Kwon et al. SteganoPIN: Two-faced human–machine interface for practical enforcement of PIN entry security
US9397992B1 (en) Authentication using color-shape pairings
TWM587772U (en) Memory password device
Kasat et al. Study and analysis of shoulder-surfing methods
TW202111579A (en) Method for memorizing passcode that allows a user to memorize a combination of two digits only
US20170155635A1 (en) Password Generation System and Its Associated Method of Operation
Rao et al. Improved session based password security system
Kaushik et al. A novel graphical password scheme to avoid shoulder-surfing attacks in android devices
Rani et al. A Novel Session Password Security Technique using Textual Color and Images
US10491391B1 (en) Feedback-based data security
US20130340091A1 (en) Method of creating ui layouts with desired level of entropy
Yeole Proposal for novel 3D password for providing authentication in critical web applications
KR101459912B1 (en) Method and Apparatus for Secure User Authentication to 3D Display
WO2022001707A1 (en) Method and system for receiving a secure input, using a secure input means
Philomin et al. A Contemporary Cloud-based Dynamic Authentication System for Mobile Applications
Ramyasri et al. Study and Development of Graphical Authentication System for Secure File Transmission
Patel et al. Authentication for session password using colour and images
Geng et al. Improved Digital Password Authentication Method for Android System
TW201001223A (en) Input method of hand-drawn graphical password