WO2017071363A1 - Procédé de partage de mot de passe, système de partage de mot de passe, et dispositif terminal - Google Patents

Procédé de partage de mot de passe, système de partage de mot de passe, et dispositif terminal Download PDF

Info

Publication number
WO2017071363A1
WO2017071363A1 PCT/CN2016/093754 CN2016093754W WO2017071363A1 WO 2017071363 A1 WO2017071363 A1 WO 2017071363A1 CN 2016093754 W CN2016093754 W CN 2016093754W WO 2017071363 A1 WO2017071363 A1 WO 2017071363A1
Authority
WO
WIPO (PCT)
Prior art keywords
password
module
account name
user
application
Prior art date
Application number
PCT/CN2016/093754
Other languages
English (en)
Chinese (zh)
Inventor
张海平
周意保
Original Assignee
广东欧珀移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广东欧珀移动通信有限公司 filed Critical 广东欧珀移动通信有限公司
Publication of WO2017071363A1 publication Critical patent/WO2017071363A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords

Definitions

  • the invention belongs to the field of Internet network security, and in particular relates to a password sharing method, a password sharing system, and a terminal device.
  • the current password management method mainly manages a password folder or a password list through a master password, and determines whether to open a password folder or a password list by judging the master password, so that the user can find and read the account name and password therein.
  • this management method is not only time consuming, but also cannot share the cryptographic library.
  • An object of the present invention is to provide a password sharing method and a sharing system, which can solve the technical problem that the cryptographic library sharing cannot be performed in the prior art, and the manual search takes a long time.
  • the embodiment of the present invention provides a method for sharing a password, which is applied to a terminal device, where the sharing method includes:
  • the query request includes biometric information of the user and an identifier of the application, and is used to query an account name and password matched by the user in the application;
  • the account name and password are entered into the login interface of the application.
  • the embodiment of the present invention provides a password sharing method, which is applied to a password server, where the sharing method includes:
  • the query request including biometric information of the user and an identification code of the application
  • an embodiment of the present invention provides a password sharing system, which is applied to a terminal device, where the sharing system includes:
  • An application identification module configured to extract an identification code of the application when the login interface of the application is opened
  • a biometric collection module for collecting biometric information of a user
  • a querying module configured to send a query request to the password server, where the query request includes biometric information of the user and an identifier of the application, to query an account name and password matched by the user in the application;
  • a receiving module configured to receive an account name and password from the password server
  • the login module is configured to input the account name and password into the login interface of the application.
  • an embodiment of the present invention provides a terminal device, including a sharing system, where the sharing system includes:
  • An application identification module configured to extract an identification code of the application when the login interface of the application is opened
  • a biometric collection module for collecting biometric information of a user
  • a querying module configured to send a query request to the password server, where the query request includes biometric information of the user and an identifier of the application, to query an account name and password matched by the user in the application;
  • a receiving module configured to receive an account name and password from the password server
  • the login module is configured to input the account name and password into the login interface of the application.
  • an embodiment of the present invention provides a password sharing system, which is applied to a password server, where the sharing system includes:
  • a password library for storing an application identification code, an account name, and a password registered by the user
  • An encryption module configured to receive biometric information of the user, and encrypt the password library by using biometric information of the user;
  • a requesting module configured to receive a query request from a terminal device, where the query request includes biometric information of the user and an identifier of the application;
  • a matching module configured to query and decrypt the matched password library by using the biometric information
  • a transmission module configured to search, in the decrypted password library, an account name and a password matched by the identifier of the application, and transmit the account name and password to the terminal device.
  • the password sharing method, the password sharing system, and the terminal device of the present invention store the biometric information of the user, the identification code of the application, and the account name and the matching of the application by the application in the password server.
  • Passwords enable password sharing across terminal devices and are fast and secure.
  • FIG. 1 is a schematic diagram of a method for sharing a password and an application environment of a sharing system provided by the present invention
  • FIG. 2 is a schematic flowchart of a method for sharing a password according to Embodiment 1 of the present invention
  • FIG. 3 is a schematic block diagram of a password sharing system according to Embodiment 2 of the present invention.
  • Embodiment 4 is a schematic flowchart of a method for sharing a password provided by Embodiment 3 of the present invention.
  • FIG. 5 is a schematic block diagram of a password sharing system according to Embodiment 4 of the present invention.
  • FIG. 6 is a schematic diagram of hardware of a terminal device according to Embodiment 5 of the present invention.
  • FIG. 1 is a schematic diagram of a method for sharing a password and an application environment of a sharing system provided by the present invention.
  • the application environment includes a terminal device 10, a password server 20, and a communication network 30.
  • the terminal device 10 is configured to perform a password sharing method or a shared system in which the password is installed.
  • the terminal device is an electronic device having a biometrics collection module and a networking function, including a notebook 01, a desktop computer 02, a smart phone 03, a smart watch (not labeled), or smart glasses (not labeled).
  • the biometric collection module can be embedded or externally connected, such as through a USB port.
  • the password server 20 is configured to store an application identifier, an account name, and a password registered by the user, and encrypt the biometric information of the user.
  • the password server 20 is one of the cloud server or the terminal device 10 of the user, that is, the password of the user is stored in the designated local terminal device 10.
  • Communication network 30 includes wireless networks and wired networks.
  • the wireless network includes a combination of one or more of a wireless wide area network, a wireless local area network, a wireless metropolitan area network, and a wireless personal network.
  • the first and second embodiments focus on the sharing method of the password
  • the third and fourth aspects focus on the sharing of the password. It can be understood that although the embodiments are different in focus, the design idea is consistent. Also, in the detailed description of the embodiments, the detailed description of the entire specification is not described herein.
  • FIG. 2 it is a schematic flowchart of a method for sharing a password according to an embodiment of the present invention.
  • the method for sharing the password is usually executed in a terminal device, such as a smart phone, a computer, a smart watch, or a smart glasses, and is not enumerated here.
  • the method for sharing the password includes:
  • step S201 when the login interface of the application is opened, the identification code of the application is extracted.
  • the application identifier is extracted: WeChat; when the NetEase news client is opened, the application identifier is extracted: Netease.
  • step S202 biometric information of the user is collected.
  • this step includes:
  • biometric features of the user including: iris information, face information, fingerprint information, palm print information, and/or sound wave information;
  • the identification information in each biometric is extracted as the biometric information of the user, respectively, for the cryptographic server to perform a combined query according to the weight of each biometric.
  • step S203 a query request is sent to the cryptographic server, where the query request includes the biometric information of the user and the identification code of the application, and is used to query the account name and password matched by the user in the application.
  • step S204 an account name and password from the password server are received.
  • step S205 it is determined whether the account name and password are successfully received. If the receiving is successful, step S206 is performed, and if the receiving is not successful, step S209 is performed.
  • step S206 it is determined whether the account name and password are plaintext. If it is plain text, step S207 is performed, and if it is non-clear text, step S208 is performed.
  • the account name and password are generally non-clear.
  • step S207 the account name and password are input into the login interface of the application.
  • Keywords such as name and password are searched for corresponding windows in the login interface, and the account name and password are respectively input.
  • step S208 the account and password of the non-clear text are decrypted, and the decrypted account name and password are input to the login interface of the application.
  • this step includes:
  • step S209 the account name and password input by the user are received, and the identification code of the application, the biometric information of the user, and the account name and password are sent to the password server for registration.
  • the account name and password are sent to the password server for registration for the next query and call.
  • the method for sharing passwords provided by the present invention realizes password sharing across terminal devices by storing biometric information of the user, an identification code of the application program, and an account name and password matched by the application program in the password server, and the password sharing is fast across the terminal device. Safety.
  • the password sharing system 300 is usually implemented in a terminal device, such as a smart phone, a computer, a smart watch, or smart glasses, and is not enumerated here.
  • the password sharing system 300 includes an application identification module 31, a biometrics collection module 32, a query module 33, a receiving module 34, a decryption module 35, a login module 36, and an update module 37.
  • the application identification module 31 is configured to extract an identification code of the application when the login interface of the application is opened.
  • the application's identification code - WeChat is extracted; when the NetEase news client is opened, the application's identification code - NetEase is extracted.
  • the biometric collection module 32 is configured to collect biometric information of the user.
  • the biometric collection module 32 includes a collection submodule 321 , a determination submodule 322 , and an extraction submodule 323 .
  • the collecting sub-module 321 is configured to collect biometric features of the user, and the biometric features include: iris information, face information, fingerprint information, palm print information, and/or sound wave information.
  • the determining sub-module 322 determines the number of types of biometrics collected.
  • the extracting sub-module 323 is configured to extract the identification information of the one biometric as the biometric information of the user when the number of types is 1, and extract the biometrics separately when the number of types is greater than 1.
  • the identification information is used as biometric information of the user for the cryptographic server to perform a combined query according to the weight of each biometric feature.
  • the collecting sub-module 321 includes: a video module for collecting iris information and face information; a fingerprint module for collecting fingerprint information and palm print information; and/or an audio module for collecting Sound wave information.
  • the video module, the fingerprint module, and/or the audio module are built-in or external to the terminal device, such as a communication connection through a USB interface.
  • the query module 33 is connected to the application identification module 31 and the biometric collection module 32, and is configured to send a query request to the password server, where the query request includes the biometric information of the user and the identifier of the application. Used to query the account name and password that the user matches in the application.
  • the query module 33 carries the identification code of the terminal device itself when sending the query request, so that the response information from the password server can be fed back to the terminal device.
  • the receiving module 34 is configured to receive an account name and a password from the password server.
  • the decryption module 35 is connected to the determining module 34, configured to determine whether the account name and password are plaintext, and decrypt the account and password when the password is non-clear, and transmit the decrypted account name and password to the login module. 36.
  • the decryption module 35 includes a rule sub-module 351, a decryption sub-module 352, and a transmission sub-module 353.
  • the rule sub-module 351 is configured to obtain a rule for encryption and decryption.
  • the decryption sub-module 352 is configured to decrypt the non-clear text account and password according to the encryption and decryption rule to generate a decrypted account name and password.
  • the transmission submodule 353 is configured to transmit the decrypted account name and password to the login module 36.
  • the login module 36 is connected to the decryption module 35 for inputting the account name and password into the login interface of the application.
  • the receiving module 34 does not receive the account name and password, the user manually inputs the account name and password matched by the application through the login module 36, that is, performs registration.
  • the update module 37 is connected to the receiving module 34, the decrypting module 35, and the login module 36, for determining whether the receiving module 34 successfully receives the account name and password, and when not received, obtaining the user registration through the login module 36.
  • the account name and password entered at the time; when received, the received account name and password are forwarded to the decryption module 35.
  • the update module 37 includes a determination submodule 371, a receiving submodule 372, and a registration submodule 373.
  • the determining sub-module 371 is connected to the receiving module 34 for determining whether the account name and password are successfully received.
  • the receiving sub-module 372 is connected to the determining sub-module 371 for receiving and receiving the account name and password input by the user through the login module when the receiving module 371 is not successfully received.
  • the registration sub-module 373 is connected to the receiving sub-module 372, and configured to send the identifier of the application, the biometric information of the user, and the account name and password to the password server for registration.
  • the account name and password are sent to the password server for storage for the next query and call.
  • the password sharing system provided by the invention realizes password sharing across the terminal device by storing the biometric information of the user, the identification code of the application program, and the account name and password matched by the application program in the password server, and the password sharing is fast and fast. Safety.
  • FIG. 4 it is a schematic flowchart of a method for sharing a password according to an embodiment of the present invention.
  • the method of sharing the password is usually executed in a password server.
  • the password server includes: a cloud server, or a client's smart phone, a computer, a smart watch, or smart glasses, etc., which are not enumerated here.
  • the method for sharing the password includes:
  • step S401 a password library is created for saving the application identification code, account name and password registered by the user.
  • Table 1 it is a schematic diagram of the password library of User 001.
  • 001 can also be replaced by the user's name or biometric information.
  • the password library is encrypted by the biometric information of the user in step S402.
  • step of encrypting includes:
  • the cryptographic library is encrypted by unique biometric information
  • the method further includes: assigning weights for each type of biometrics for decryption and performing combined query.
  • step S403 a query request from the terminal device is received, the query request including biometric information of the user and an identification code of the application.
  • the identifier of the terminal device itself is also carried in the query request, so that the response information from the password server can be fed back to the terminal device.
  • step S404 the matching password library is queried and decrypted by the biometric information.
  • the step of matching includes:
  • the matching degree of the user's iris information is 90%, and the fingerprint matching degree is 80%;
  • the matching threshold has a wide range. If the matching threshold is 0.4, it means that the fingerprint can be queried by itself; if the matching threshold is 1, it means that at least 2 biometric information is needed. The combination can be queried.
  • step S405 the decrypted password library is searched for the account name and password matched by the identification code of the application, and transmitted to the terminal device.
  • the decryption is for a password library, wherein the account name and password can be transmitted in plaintext or non-plain mode.
  • the method for sharing passwords provided by the present invention realizes password sharing across terminal devices by storing biometric information of the user, an identification code of the application program, and an account name and password matched by the application program in the password server, and the password sharing is fast across the terminal device. Safety.
  • the password sharing system is usually installed in a password server, and the password server includes: a cloud server, a smart phone of a client, a computer, a smart watch, or smart glasses, and is not enumerated here.
  • the password sharing system 500 includes a password library 51, an encryption module 52, a request module 53, a matching module 54, and a transmission module 55.
  • the password library 51 is configured to save an application identifier, an account name, and a password registered by the user.
  • the encryption module 52 is configured to receive biometric information of the user, and encrypt the password library by using biometric information of the user.
  • the encryption module 52 includes: a type determination sub-module 521, a unique encryption sub-module 522, and a plurality of sets of encryption sub-modules 524.
  • the type judging sub-module 521 is configured to determine whether the number of types of biometrics is greater than one;
  • the unique encryption sub-module 521 is configured to encrypt the password library by using unique biometric information when the number of types is not greater than 1.
  • the multiple sets of encryption sub-modules 522 are configured to separately encrypt or combine and encrypt the passwords by using biometric information when the number of types is greater than one.
  • the method further includes an assignment sub-module 523 for performing weight assignment for each type of biometric feature for decryption and then performing a combined query. For example, if the iris is assigned a value of 0.7, the fingerprint is assigned a value of 0.5.
  • the requesting module 53 is configured to receive a query request from a terminal device, where the query request includes biometric information of the user and an identifier of the application.
  • the identifier of the terminal device itself is also carried in the query request, so that the response information from the password server can be fed back to the terminal device.
  • the matching module 54 is configured to query and decrypt the matched password pool by using the biometric information.
  • the matching module 54 includes: an obtaining submodule 541, a matching judging submodule 542, a matching calculating submodule 543, and a query submodule 544.
  • the obtaining submodule 541 is configured to acquire biometric information of the user.
  • the matching judgment sub-module 542 is configured to determine the matching degree of the biometric information.
  • the matching calculation sub-module 543 is configured to perform matching calculation according to weights and matching degrees of the biometric features.
  • the query sub-module 544 is configured to perform a query when the matching result is greater than a preset matching threshold.
  • the transmission module 55 is configured to search, in the decrypted cryptographic library, an account name and a password matched by the identification code of the application, and transmit the account name and password to the terminal device.
  • the transmission module 55 is further configured to: receive an application identifier, an account name, and a password that are registered by the user, and transmit the identifier to the password library 51; receive the biometric information of the user, and transmit the biometric information to the encryption module 52. And receiving a query request from the terminal device and transmitting to the request module 53. I will not repeat them here.
  • the method for sharing passwords provided by the present invention realizes password sharing across terminal devices by storing biometric information of the user, an identification code of the application program, and an account name and password matched by the application program in the password server, and the password sharing is fast across the terminal device. Safety.
  • the embodiment of the present invention further provides a terminal.
  • the terminal may include radio frequency (RF, Radio).
  • Frequency circuit 601 memory 602 including one or more computer readable storage media, input unit 603, display unit 604, sensor 605, audio circuit 606, wireless fidelity (WiFi, Wireless)
  • the Fidelity module 607 includes a processor 608 having one or more processing cores, and a power supply 609 and the like. It will be understood by those skilled in the art that the terminal structure shown in FIG. 6 does not constitute a limitation to the terminal, and may include more or less components than those illustrated, or a combination of certain components, or different component arrangements.
  • the memory 602 is configured to store instructions executable by a processor.
  • the processor 608 is configured to execute an instruction in the memory, where the instruction is used to execute the sharing method as described in the first embodiment or to run the sharing system as described in the second embodiment.
  • the password sharing method, the password sharing system, and the terminal device provided by the embodiment of the present invention belong to the same concept, and the specific implementation process thereof is described in the full text of the specification, and details are not described herein again.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Collating Specific Patterns (AREA)

Abstract

La présente invention concerne un procédé de partage de mot de passe, un système de partage et un dispositif terminal. Le procédé comprend les étapes consistant à : lors de l'activation, extraire un code d'identification d'une application ; collecter des informations de caractéristiques biométriques d'un utilisateur ; envoyer à un serveur de mot de passe une demande d'interrogation contenant les informations de caractéristiques biométriques et le code d'identification de l'application et utilisée pour interroger une concordance entre un nom de compte et un mot de passe ; recevoir un nom de compte et un mot de passe dudit serveur de mot de passe ; entrer le nom de compte et le mot de passe dans une interface de connexion de l'application.
PCT/CN2016/093754 2015-10-28 2016-08-05 Procédé de partage de mot de passe, système de partage de mot de passe, et dispositif terminal WO2017071363A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510727241.0A CN105227302B (zh) 2015-10-28 2015-10-28 密码的共享方法及密码的共享系统
CN201510727241.0 2015-10-28

Publications (1)

Publication Number Publication Date
WO2017071363A1 true WO2017071363A1 (fr) 2017-05-04

Family

ID=54996023

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/093754 WO2017071363A1 (fr) 2015-10-28 2016-08-05 Procédé de partage de mot de passe, système de partage de mot de passe, et dispositif terminal

Country Status (2)

Country Link
CN (1) CN105227302B (fr)
WO (1) WO2017071363A1 (fr)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105227302B (zh) * 2015-10-28 2019-06-14 Oppo广东移动通信有限公司 密码的共享方法及密码的共享系统
CN105915566A (zh) * 2016-07-06 2016-08-31 杨炳 用于实时账户访问的安全系统
CN106293080A (zh) * 2016-07-29 2017-01-04 维沃移动通信有限公司 一种用户信息处理的方法和移动终端
CN106529318B (zh) * 2016-11-21 2019-05-28 Oppo广东移动通信有限公司 账号及密码的管理方法及移动终端
CN106778178A (zh) * 2016-12-28 2017-05-31 广东虹勤通讯技术有限公司 指纹名片的调用方法及装置
CN107070899A (zh) * 2017-03-22 2017-08-18 世纪恒通科技股份有限公司 一种基于虹膜识别的账户登陆方法
CN106941506A (zh) * 2017-05-17 2017-07-11 北京京东尚科信息技术有限公司 基于生物特征的数据处理方法和装置
CN107181595A (zh) * 2017-07-27 2017-09-19 深圳市泰衡诺科技有限公司 一种基于智能终端的账户找回方法及找回装置
CN107645495A (zh) * 2017-08-24 2018-01-30 上海斐讯数据通信技术有限公司 一种无线网络密码共享方法和系统
CN109842602A (zh) * 2017-11-29 2019-06-04 上海荆虹电子科技有限公司 一种基于生物特征验证的装置和登录方法
CN108282331A (zh) * 2018-01-02 2018-07-13 金邦达有限公司 密码处理方法、装置及系统
CN108647501A (zh) * 2018-05-09 2018-10-12 平安科技(深圳)有限公司 多应用程序共享密码解锁方法、装置、设备及存储介质
CN111466247B (zh) * 2020-06-22 2020-09-22 成都信息工程大学 一种催化弹控制系统及发射方法
CN111766814A (zh) * 2020-07-08 2020-10-13 王善举 一种森林资源信息采集终端
CN111935816B (zh) * 2020-09-23 2021-03-12 广州市玄武无线科技股份有限公司 终端的应用程序注册方法、装置及电子设备
CN114338058B (zh) * 2020-09-27 2023-05-09 中国移动通信有限公司研究院 一种信息处理方法、装置和存储介质
CN113193956B (zh) * 2021-04-27 2023-05-12 维沃移动通信有限公司 账号信息处理方法及装置
CN114973518A (zh) * 2022-04-21 2022-08-30 杭州小电科技股份有限公司 共享充电设备运维方法、共享充电设备、终端设备和系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103402203A (zh) * 2013-07-30 2013-11-20 深圳市中兴移动通信有限公司 基于生物识别的快速接入方法及装置
CN104184701A (zh) * 2013-05-21 2014-12-03 腾讯科技(深圳)有限公司 一种第三方应用的登录方法及装置、终端
CN105207985A (zh) * 2015-07-29 2015-12-30 广东欧珀移动通信有限公司 一种应用程序的登录方法及移动终端
CN105227302A (zh) * 2015-10-28 2016-01-06 广东欧珀移动通信有限公司 密码的共享方法及密码的共享系统
CN105429949A (zh) * 2015-10-28 2016-03-23 广东欧珀移动通信有限公司 密码的推送方法及推送系统

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101098232B (zh) * 2007-07-12 2012-05-09 兰州大学 一种动态口令与多生物特征结合的身份认证方法
CN101383704A (zh) * 2008-04-23 2009-03-11 鲁东大学 基于指纹识别技术的密码模块
CN202502503U (zh) * 2012-01-16 2012-10-24 青岛理工大学 一种基于云计算的指纹密码管理系统
CN103401907A (zh) * 2013-07-23 2013-11-20 惠州Tcl移动通信有限公司 一种应用程序登录信息同步处理方法及系统
CN103685232A (zh) * 2013-11-11 2014-03-26 上海乐今通信技术有限公司 移动终端及移动应用登录方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104184701A (zh) * 2013-05-21 2014-12-03 腾讯科技(深圳)有限公司 一种第三方应用的登录方法及装置、终端
CN103402203A (zh) * 2013-07-30 2013-11-20 深圳市中兴移动通信有限公司 基于生物识别的快速接入方法及装置
CN105207985A (zh) * 2015-07-29 2015-12-30 广东欧珀移动通信有限公司 一种应用程序的登录方法及移动终端
CN105227302A (zh) * 2015-10-28 2016-01-06 广东欧珀移动通信有限公司 密码的共享方法及密码的共享系统
CN105429949A (zh) * 2015-10-28 2016-03-23 广东欧珀移动通信有限公司 密码的推送方法及推送系统

Also Published As

Publication number Publication date
CN105227302B (zh) 2019-06-14
CN105227302A (zh) 2016-01-06

Similar Documents

Publication Publication Date Title
WO2017071363A1 (fr) Procédé de partage de mot de passe, système de partage de mot de passe, et dispositif terminal
WO2020224246A1 (fr) Procédé et appareil de gestion de données fondée sur une chaîne de blocs, dispositif et support d'informations
WO2017067286A1 (fr) Procédé et dispositif pour mettre à jour un modèle d'empreinte digitale, et terminal
WO2020029585A1 (fr) Procédé et dispositif de modélisation de fédération de réseau neuronal faisant intervenir un apprentissage par transfert et support d'informations
WO2018018695A1 (fr) Procédé et dispositif de gestion de gel d'application, et terminal
WO2018076865A1 (fr) Procédé, dispositif, support d'informations et dispositif électronique de partage de données
WO2017071329A1 (fr) Procédé de gestion de mot de passe, système de gestion de mot de passe et dispositif terminal
WO2014040501A1 (fr) Procédé et système pour générer et autoriser un mot de passe dynamique
WO2019174090A1 (fr) Procédé, appareil et dispositif de commande de partage de fichier de capture d'écran, et support de stockage informatique
WO2017071364A1 (fr) Procédé et système de traitement de fichiers, et dispositif terminal
WO2018076841A1 (fr) Procédé de partage de données, appareil, support de stockage, et serveur
WO2022102930A1 (fr) Système did utilisant une authentification par pin de sécurité basée sur un navigateur, et procédé de commande associé
WO2017119548A1 (fr) Procédé d'authentification d'utilisateur à sécurité renforcée
WO2021075867A1 (fr) Procédé de stockage et de récupération de clés pour système basé sur des chaînes de blocs et dispositif associé
WO2017071330A1 (fr) Procédé de cryptage et de décryptage de données et dispositif de cryptage et de décryptage
WO2018076890A1 (fr) Procédé de sauvegarde de données, dispositif, support d'informations, serveur et système
WO2017105072A1 (fr) Dispositif d'authentification basé sur des informations biométriques et son procédé de fonctionnement
WO2018076844A1 (fr) Procédé et dispositif de copie de sauvegarde de données, support de stockage et appareil électronique
WO2019139420A1 (fr) Dispositif électronique, serveur et procédé de commande associé
WO2020147384A1 (fr) Procédé, dispositif et appareil de transaction sécurisée à base de chaîne de blocs, et support de stockage
WO2015126037A1 (fr) Système et procédé d'identification personnelle et antivol utilisant une clé aléatoire jetable
WO2017071324A1 (fr) Procédé de cryptage et de décryptage de transmission de fichier et dispositif de cryptage et de décryptage
WO2017071352A1 (fr) Procédé de poussée de mot de passe, système de poussée, et dispositif terminal
WO2021027134A1 (fr) Procédé, appareil et dispositif de stockage de données et support d'enregistrement informatique
WO2018076879A1 (fr) Procédé et appareil de sauvegarde de données, support d'informations et terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16858800

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16858800

Country of ref document: EP

Kind code of ref document: A1