WO2018157667A1 - Procédé et dispositif pour générer un mot de passe - Google Patents

Procédé et dispositif pour générer un mot de passe Download PDF

Info

Publication number
WO2018157667A1
WO2018157667A1 PCT/CN2018/072025 CN2018072025W WO2018157667A1 WO 2018157667 A1 WO2018157667 A1 WO 2018157667A1 CN 2018072025 W CN2018072025 W CN 2018072025W WO 2018157667 A1 WO2018157667 A1 WO 2018157667A1
Authority
WO
WIPO (PCT)
Prior art keywords
password
user
key
logged
user password
Prior art date
Application number
PCT/CN2018/072025
Other languages
English (en)
Chinese (zh)
Inventor
肖建华
王晓静
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2018157667A1 publication Critical patent/WO2018157667A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords

Definitions

  • the present disclosure relates to information security technologies, and in particular, to a password generation method and apparatus.
  • the embodiments of the present disclosure provide a password generation method and apparatus to improve the security of a user account password and facilitate user operations.
  • An embodiment of the present disclosure provides a password generating method, including: acquiring feature data of a to-be-registered object and a core user password; generating a key based on the core user password; using a first preset encryption algorithm, the key and the The feature data is subjected to an encryption operation to obtain a user password, wherein the user password is used to log in to the object to be logged in.
  • the embodiment of the present disclosure further provides a password generating apparatus, including: a data input module, a key generation module, and a cryptographic operation main module, wherein the data input module is configured to acquire feature data of a to-be-registered object and a core user password;
  • the key generation module is configured to generate a key based on the core user password;
  • the password operation main module is configured to adopt a first preset encryption algorithm, perform encryption operation on the key and the feature data, and obtain a user password.
  • the user password is used to log in to the object to be logged in.
  • Embodiments of the present disclosure also provide a computer readable storage medium storing computer executable instructions that, when executed by a processor, implement the methods described above.
  • An embodiment of the present disclosure provides a method and an apparatus for generating a password, where first, acquiring feature data of an object to be logged in, then acquiring a core user password, and generating a key based on the core user password, and finally adopting a preset encryption algorithm.
  • the user password is obtained based on the key and the feature data of the object to be logged in, so that the user password can be used to log in to the object to be logged in.
  • the feature data corresponding to the object to be logged in is generated according to the feature information of the application or the website, the registered user name, the time information of the registered user name, and the like, and according to the core user password and the object to be logged in.
  • the feature data generates the user password required by the user. Therefore, the user password meets the characteristics of strong randomness, less storage space requirement, difficulty in cracking, and unrelated passwords of different applications, thereby greatly improving the security of the user account password, The user can log in only by remembering the core user password, which is convenient for the user to operate and provides a good user experience.
  • FIG. 1 is a schematic structural diagram of a password generating apparatus in an embodiment of the present disclosure
  • Example 2 is a schematic flow chart of a password generating method in Example 1 of the present disclosure
  • Example 3 is a schematic flowchart 1 of a method for generating a password in Example 2 of the present disclosure
  • Example 4 is a schematic flowchart 2 of a method for generating a password in Example 2 of the present disclosure
  • Example 5 is a schematic flowchart 3 of a method for generating a password in Example 2 of the present disclosure
  • FIG. 6 is a schematic structural diagram of a password generating apparatus in Example 3 of the present disclosure.
  • the embodiment of the present disclosure provides a password generating method, which is applied to a password generating device, and the device can be applied to a terminal such as a smart phone, a tablet computer, a notebook computer, a smart watch, etc., which supports login of an application or a website with user account information.
  • the method can be applied to various occasions requiring passwords in the terminal identity authentication service and the identity registration service, such as logging in to a website, logging in to a social application, dialing a network, and the like.
  • a user may generate a high password strength user password that conforms to the website password setting rules by the device when registering an account for a website.
  • FIG. 1 is a schematic structural diagram of a password generating apparatus according to an embodiment of the present disclosure.
  • the apparatus includes: a data input module (DIM) 101 and a key generation module ( KGM, Key Generation Module 102, MEM (Main Encryption Module) 103.
  • DIM data input module
  • KGM Key Generation Module
  • MEM Mainn Encryption Module
  • the DIM is set to obtain feature data of the object to be logged in
  • the feature data of the object to be logged in may be generated by one or more of the feature information of the application or website to be logged in, the user name, the date of registering the user, or the date the password is modified, thereby ensuring the characteristic of the input data.
  • the feature information of the application or the website to be logged in refers to the information that can uniquely represent the application or the website, so that the application or website to be logged in is different from other applications or websites, and in the actual application, the application or website to be logged in
  • the feature information may refer to an application name, a website domain name, a number set in advance for each application or website, and the like.
  • KGM is set to obtain the core user password input by the user, and generate a key calculated by the core user password
  • the core user password is the only information that the user has to remember. When the user uses the user password to log in to the application or website, the core user password can be entered.
  • the key is the key required by the MEM to perform the encryption operation to generate the user password;
  • the MEM is set to perform an encryption operation based on the above key and feature data to obtain a user password.
  • the user password required by the user is generated according to the core user password and the feature data of the object to be logged in, and the feature data of the object to be logged in is the feature information, the user name, the registered user, or the user or the website to be logged in.
  • the password is modified by one or more of the data, etc., so the user password has strong randomness, less storage space requirement, is difficult to crack, and the password of different applications is not related, and can greatly improve the password of the user account.
  • Security, and users can log in only by remembering the core user password, which is convenient for users to operate and provide a good user experience.
  • FIG. 2 is a schematic flowchart of a method for generating a password in the first example of the present disclosure. Referring to FIG. 2, the method includes:
  • the to-be-registered object may be an application software, such as a live chat application, a shopping application, etc., or may be a website, such as a video playing website, a search website, etc., of course, other objects that support the login function of the user identity information.
  • the local area network is interconnected, and the embodiments of the present disclosure are not specifically limited herein.
  • the feature data of the to-be-registered object is composed of at least one of the feature information of the object to be logged in, the user name registered in the object to be logged in, and the time information corresponding to the object to be logged in.
  • the time information may be the user.
  • the time information refers to the time of registering the user name; if the user has modified the user password, the time information is updated to the last time the user password is modified.
  • the time thus, the time information refers to the time when the user last modified the password of the user used to log in to the object to be logged in.
  • the feature data of the object to be logged in may be characterized by a feature that can uniquely represent the application or website to be logged in, such as a number assigned in advance to the object to be logged, an application name, a website domain name, etc., and a user's use in registering the identity information.
  • a user name, a personal mailbox, etc., and time information such as one or more data in the data such as the date of the registered user or the date when the user password was modified.
  • the DIM can obtain the feature information of the website or application to which the user is to log in. Data such as the user name registered by the user, the date the user registers or changes the password, and serially splicing the data to generate feature data as input data of the DIM.
  • the user may register the identity information, and the feature information of the website or application to which the user is to be logged in, the user name registered by the user, the user registration or
  • the data such as the date of the modified password and the feature data generated by the DIM are stored in the database, so that when the user wants to log in to the corresponding application or website with the previously registered identity information, the DIM can be based on the characteristics of the application or website to be logged in.
  • Information such as the application name, website domain name, etc., finds the corresponding feature data from the database.
  • the terminal may update the feature data according to the operation of the user or periodically. For example, when the terminal determines that the feature data is to be updated, the feature data may be updated using the current date.
  • the core user password may be set by the user, or may be assigned to the user by the login application or the website when registering, wherein each user is assigned a unique core user password.
  • the only information that the user has to remember is the core user password.
  • the core user password can be entered.
  • S203 Generate a key based on a core user password.
  • the KGM can use the core user password to generate the key required for the MEM to perform the encryption operation.
  • the S203 may include: using a second preset encryption algorithm, encrypting and calculating a core user password to obtain a source password; and extracting, by using a source password, a preset length of data as a key.
  • the preset length is a key length used when the first preset encryption algorithm performs an encryption operation.
  • the KGM When a user logs in to an application or website using a user password, the user can enter the core user password. After the user inputs the core user password, the KGM obtains the core user password and starts the user password generation function, and then uses the second preset encryption algorithm to encrypt and calculate the core user password to obtain the source password. Finally, the KGM can intercept the data of the key length from the source password according to the key length required for the MEM to perform the encryption operation as the key required for the MEM to perform the encryption operation.
  • the Hash encryption algorithm such as SHA256, SHA384, and SHA512 may be used as the second preset encryption algorithm.
  • other encryption algorithms may be used as the second preset encryption algorithm.
  • the embodiment of the present disclosure does not specifically limited.
  • the second preset encryption algorithm is SHA256, SHA384 or SHA512, respectively, the length of the source password obtained by the KGM may correspond to 32, 48 or 64 bytes.
  • the key length may be determined according to an encryption algorithm used when the MEM performs an encryption operation, or may be preset before the terminal leaves the factory.
  • the data of the key length may be obtained from the source password in the order from the back to the front, from the back to the front, or other order, and the data of the obtained key length is determined as required for the MEM to perform the encryption operation. Key.
  • the KGM can intercept the first 128 bits of the source password as the key.
  • the KGM can also intercept the last 128 bits of the source password as the key.
  • the 128-bit data can be intercepted from the source password as a key, which is determined by a person skilled in the art in the specific implementation process.
  • the embodiment of the present disclosure No specific restrictions.
  • S204 Perform an encryption operation according to the key and the feature data to obtain a user password.
  • the MEM acquires the feature data and the key, and then uses the first preset encryption algorithm to use the key for the feature data. Perform an encryption operation to obtain a user password. In this way, the user can get the user password associated with the currently pending object.
  • the first preset encryption algorithm may be a symmetric encryption algorithm, such as Advanced Encryption Standard (AES), Data Encryption Standard (DES), triple The data encryption algorithm (TDEA, Triple Data Encryption Algorithm), etc., of course, may also be other encryption algorithms, and the embodiments of the present disclosure are not specifically limited herein.
  • AES Advanced Encryption Standard
  • DES Data Encryption Standard
  • TDEA Triple Data Encryption Algorithm
  • the S204 may include: using a symmetric encryption algorithm to perform operations on the key and the feature data to obtain an encryption operation result; and obtaining a password setting rule of the object to be logged in, wherein the password setting rule at least includes the object to be logged in to support The type of the password character and the length of the password; the encryption operation result is processed according to the password setting rule, and the user password is obtained.
  • the MEM first encrypts the feature data of the object to be logged by the DIM based on the key calculated by the KGM, and obtains the result of the encryption operation. Then, the MEM obtains the type of the password character and the length of the password supported by the object to be logged in. Finally, each byte data of the encryption operation result is mapped to a character in the password character type supported by the object to be logged, and then the character matching the password setting rule of the object to be logged is obtained according to the password length supported by the object to be logged in. String, which is ultimately determined as the user password.
  • the user password is formed by various combinations of lowercase letters such as 'a-z', uppercase letters such as 'A-Z', numbers such as '0-9', and special characters such as '*, _'.
  • the terminal can automatically fill in the user password into the password text box to use the user password to log in to the application or website.
  • the feature data of the object is encrypted and the user password is obtained, so that the user password can be used to log in to the object to be registered.
  • the feature data corresponding to the object to be logged in is generated according to the information of the application or the feature information of the website, the user name, the registered user, or the date of modifying the password, and according to the core user password and the characteristics of the object to be logged in.
  • the data generates the user password required by the user.
  • the user password meets the characteristics of strong randomness, less storage space requirement, difficulty in cracking, and unrelated passwords of different applications, which greatly improves the security of the user account password, and makes the user Log in only by remembering the core user password, which is convenient for the user to operate and provides a good user experience.
  • the user may register the identity information in the application by using the user password generated by the terminal, or regenerate the user password when logging in to the application, so as to log in to the application, and of course, when the user password is changed. Generate a new user password.
  • FIG. 3 is a schematic flowchart 1 of the password generation method in the second example of the disclosure. Referring to FIG. 3, the method includes:
  • S301 Receive registration information input by the user, and obtain feature information of the target application and current system time information;
  • the feature data for generating the user password is acquired.
  • the user can fill in the registration information, such as the user name, personal mailbox, contact information, etc. in the registration interface of the target application.
  • the DIM receives the registration information input by the user, and obtains the feature information of the target application from the target application, such as an application. Name, application server domain name, etc., and then obtain current system time information from the terminal as the date of user registration.
  • the date of user registration refers to the time information of the user registering the user name in the target application.
  • S302 categorize the feature information, the registration information, and the current system time information to generate feature data.
  • the feature data acquired by the DIM includes the feature information (APK_Info) of the application, the user name (User_Name), and the date of the user registration (Current_Time), the feature data Data_Para obtained by the DIM may use the following expression (1). To represent,
  • the terminal may encode the feature information of each application, such as the code of the "payment application” is 0x00000001, the code of the "chat application” is 0x00000003, and the terminal may also give each user name. Coding, such as “Zhang San” is 0x12345678, “Li Si” is 0x12345679; the terminal can also encode the time information, such as "14:05 on December 13, 2016” can be coded as 0x0000201611131405.
  • the encoding of the application and the encoding of the username are respectively 4-byte data
  • the encoding of the registered user date is 8-byte data.
  • the feature information of the target application obtained by the DIM is the application name “payment application”
  • the registration information input by the user is the user name “Zhang San”
  • the current system time is “14:05 on December 13, 2016”.
  • S303 Receive a core user password input by the user.
  • S304 Generate a key according to a core user password.
  • KGM can use the Hash encryption algorithm such as SHA256, SHA384, SHA512 to encrypt the core user password to obtain the source password; then, the preset length data is intercepted from the source password to obtain the key.
  • Hash encryption algorithm such as SHA256, SHA384, SHA512
  • the length of the source password obtained by the KGM may correspond to 32, 48, or 64 bytes.
  • the source password Source_Key obtained by calculating the core user password by the hash encryption algorithm may be expressed by the following expression (2).
  • Source_Key Hash(User_Key) (2)
  • Source_Key is the result of Hash encryption operation.
  • the key length may be determined according to an encryption algorithm used when the MEM performs an encryption operation, or may be preset before the terminal leaves the factory.
  • the data of the key length may be obtained from the source password in the order from the back to the front, from the back to the front, or other order, and the data of the obtained key length is determined as required for the MEM to perform the encryption operation. Key.
  • the KGM can intercept the first 128 bits of the Source_Key data as the key Key, so that the Key can be represented by the following expression (3).
  • Key is the key
  • Source_Key is the source password
  • [0:127] indicates that the data from the 0th to the 127th bits are intercepted.
  • the KGM can also intercept the last 128 bits of the Source_Key as the key Key.
  • Key is the key
  • Source_Key is the source password
  • [128:255] indicates that the data from the 128th to the 255th bit is intercepted.
  • S305 Perform an encryption operation according to the key and the feature data to obtain a user password.
  • the MEM After the MEM obtains the key Key and the feature data Data_Para, it sets the number of rounds of the AES encryption operation to 0. Then, as shown in the expression (5), the Data_Para and the Round are added, using the Key.
  • the AES encryption operation is performed as a key to obtain a password code User_Code; finally, a character string satisfying the password length required to register the application is generated according to User_Code. In this way, the user password required by the user is obtained.
  • User_Code is the result of AES encryption operation
  • Key is the key
  • Data_Para is the feature data
  • Round is the number of operation rounds of AES encryption operation
  • Round is greater than or equal to 0.
  • Round can be set to 0 when AES encryption operation is initialized. If it is determined that the length of the string mapped by User_Code is less than the length of the password required to register the application, Round can be incremented and User_Code can be recalculated until User_Code is mapped. When the length of the string is equal to the length of the password required to register the application, the string is determined to be the user password.
  • the length of the user password generated by the MEM may be specified by the user in advance, or may be determined by the MEM according to the password length in the password setting rule of the target application.
  • the embodiments of the present disclosure are not specifically limited.
  • the identity information can be used to log in to the target application.
  • FIG. 4 is a schematic flowchart 2 of the password generation method in the second example of the present disclosure. Referring to FIG. 4, the method includes:
  • the user password generating instruction is used to indicate the user password of the application to be logged in, and carries the feature information of the application to be logged in.
  • the feature information can uniquely identify the target application to be logged in.
  • S402 Perform a user password generation instruction, and acquire feature information of the application to be logged in;
  • the feature information of the application to be logged in is first obtained from the user password generation instruction, so as to acquire the corresponding feature data.
  • S403 Search for corresponding feature data according to the feature information.
  • the feature data corresponding to the application to be logged in may be searched from the local database according to the feature information.
  • the corresponding feature data and the data used to generate the feature data are stored in a local database according to the feature information of the application, so that Regenerate the user password when logging in to the app.
  • S405 Generate a key according to a core user password.
  • S406 Perform an encryption operation according to the key and the feature data to generate a user password.
  • FIG. 5 is a schematic flowchart 3 of the password generation method in the second example of the disclosure. Referring to FIG. 5, the method includes:
  • the user password update instruction is used to instruct to update the user password in the target application according to the current system time information, and carry the feature information of the target application.
  • S502 Perform a user password update instruction to acquire feature information of the target application.
  • the feature information of the target application may be acquired first.
  • S503 Search for corresponding feature data according to the feature information.
  • S504 Acquire current system time information, and update feature data.
  • the time information in the feature data stored in the local database may be replaced with the time information of the current system to update the feature data;
  • the feature data is as shown in Expression (6)
  • the time information of the current system added to the feature data may be given, so that the updated feature data is as shown in Expression (1).
  • the embodiments of the present disclosure are not specifically limited.
  • Data_Para is a feature data
  • APK_Info is a feature information of the application
  • User_Name is a user name.
  • S506 Generate a key according to a core user password.
  • S507 Perform an encryption operation according to the key and the updated feature data, and update the user password.
  • FIG. 6 is a schematic structural diagram of a password generating apparatus in Example 3 of the present disclosure.
  • the password generating apparatus 60 includes: a data input module 601, a key generation module 602, and a password operation main module. 603, wherein the data input module 601 is configured to acquire feature data of the object to be logged in and a core user password; the key generation module 602 is configured to generate a key based on the core user password; and the cryptographic operation main module 603 is configured to adopt the first preset encryption.
  • the algorithm performs an encryption operation on the key and the feature data to obtain a user password, wherein the user password is used to log in the object to be logged in.
  • the key generation module is further configured to adopt a second preset encryption algorithm, encrypt and calculate a core user password, obtain a source password, and intercept a preset length of data from the source password to obtain a key.
  • the cryptographic operation main module is further configured to use a symmetric encryption algorithm to perform operations on the key and the feature data to obtain an encryption operation result; and obtain a password setting rule of the object to be logged in, wherein the password setting rule includes at least a password character supported by the object to be logged in Type and password length; the encryption operation result is processed according to the password setting rule, and the user password is obtained.
  • the cryptographic operation main module is further configured to map each byte data of the cryptographic operation result to a character in a cipher character type supported by the object to be logged; obtain a character string satisfying the password length based on the character; and determine the character string as the user password .
  • the data input module, the key generation module, and the cryptographic operation main module may be a Central Processing Unit (CPU), a Micro Processor Unit (MPU), and a Digital Signal Processor (DSP). Digital Signal Processor), or Field Programmable Gate Array (FPGA).
  • CPU Central Processing Unit
  • MPU Micro Processor Unit
  • DSP Digital Signal Processor
  • FPGA Field Programmable Gate Array
  • Embodiments of the present disclosure also provide a computer readable storage medium storing computer executable instructions that, when executed by a processor, implement the methods described above.
  • computer storage medium includes volatile and nonvolatile, implemented in any method or technology for storing information, such as computer readable instructions, data structures, program modules or other data. Sex, removable and non-removable media.
  • Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical disc storage, magnetic cartridge, magnetic tape, magnetic disk storage or other magnetic storage device, or may Any other medium used to store the desired information and that can be accessed by the computer.
  • communication media typically includes computer readable instructions, data structures, program modules, or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and can include any information delivery media. .
  • An embodiment of the present disclosure provides a method and an apparatus for generating a password, where first, acquiring feature data of an object to be logged in, then acquiring a core user password, and generating a key based on the core user password, and finally adopting a preset encryption algorithm.
  • the user password is obtained based on the key and the feature data of the object to be logged in, so that the user password can be used to log in to the object to be logged in.
  • the feature data corresponding to the object to be logged in is generated according to the feature information of the application or the website, the registered user name, the time information of the registered user name, and the like, and according to the core user password and the object to be logged in.
  • the feature data generates the user password required by the user. Therefore, the user password meets the characteristics of strong randomness, less storage space requirement, difficulty in cracking, and unrelated passwords of different applications, thereby greatly improving the security of the user account password, The user can log in only by remembering the core user password, which is convenient for the user to operate and provides a good user experience.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un procédé de génération d'un mot de passe, comprenant les étapes consistant à : obtenir des données de caractéristiques d'un objet à enregistrer et un mot de passe d'utilisateur principal ; générer une clé sur la base du mot de passe d'utilisateur principal ; effectuer une opération de chiffrement sur la clé et les données de caractéristiques pour obtenir un mot de passe utilisateur, qui est utilisé pour se connecter dans l'objet à connecter. L'invention concerne également un dispositif de génération d'un mot de passe.
PCT/CN2018/072025 2017-02-28 2018-01-10 Procédé et dispositif pour générer un mot de passe WO2018157667A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710114068.6 2017-02-28
CN201710114068.6A CN108512657B (zh) 2017-02-28 2017-02-28 一种密码生成方法及装置

Publications (1)

Publication Number Publication Date
WO2018157667A1 true WO2018157667A1 (fr) 2018-09-07

Family

ID=63370615

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/072025 WO2018157667A1 (fr) 2017-02-28 2018-01-10 Procédé et dispositif pour générer un mot de passe

Country Status (2)

Country Link
CN (1) CN108512657B (fr)
WO (1) WO2018157667A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110399704A (zh) * 2019-06-20 2019-11-01 平安科技(深圳)有限公司 更改账号密码的方法、装置、计算机设备和存储介质
CN110765447A (zh) * 2019-10-25 2020-02-07 华中师范大学 一种口令增强方法和手环

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100208888A1 (en) * 2009-02-13 2010-08-19 Dominik Weber Password key derivation system and method
CN102984260A (zh) * 2012-11-29 2013-03-20 胡浩 一种互联网帐号和密码的信息管理方法及系统
CN106257859A (zh) * 2015-06-18 2016-12-28 黄瑞杰 一种密码使用方法
CN106453352A (zh) * 2016-10-25 2017-02-22 电子科技大学 一种单系统多平台身份验证方法

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100583734C (zh) * 2004-09-22 2010-01-20 王锐勋 通过采集人体特征实现易失性密钥及分离式验证模块的方法
US8284933B2 (en) * 2009-03-19 2012-10-09 Ca, Inc. Encrypting variable-length passwords to yield fixed-length encrypted passwords
CN101815291A (zh) * 2010-03-22 2010-08-25 中兴通讯股份有限公司 一种自动登录客户端的方法和系统
CN102170354B (zh) * 2011-04-11 2016-07-06 桂林电子科技大学 集中账号密码认证生成系统
US9344275B2 (en) * 2012-05-08 2016-05-17 Arm Technologies Israel Ltd. System, device, and method of secure entry and handling of passwords
CN103746801A (zh) * 2014-01-21 2014-04-23 北京智控美信信息技术有限公司 一种智能手机或平板电脑上动态口令种子密钥保护方法
CN105447938A (zh) * 2015-12-03 2016-03-30 广州合立正通信息科技有限公司 门禁可视对讲服务系统及其控制方法
CN105897412A (zh) * 2015-12-15 2016-08-24 乐视网信息技术(北京)股份有限公司 一种网站密码生成方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100208888A1 (en) * 2009-02-13 2010-08-19 Dominik Weber Password key derivation system and method
CN102984260A (zh) * 2012-11-29 2013-03-20 胡浩 一种互联网帐号和密码的信息管理方法及系统
CN106257859A (zh) * 2015-06-18 2016-12-28 黄瑞杰 一种密码使用方法
CN106453352A (zh) * 2016-10-25 2017-02-22 电子科技大学 一种单系统多平台身份验证方法

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110399704A (zh) * 2019-06-20 2019-11-01 平安科技(深圳)有限公司 更改账号密码的方法、装置、计算机设备和存储介质
CN110765447A (zh) * 2019-10-25 2020-02-07 华中师范大学 一种口令增强方法和手环
CN110765447B (zh) * 2019-10-25 2024-01-23 华中师范大学 一种口令增强方法和手环

Also Published As

Publication number Publication date
CN108512657A (zh) 2018-09-07
CN108512657B (zh) 2021-05-14

Similar Documents

Publication Publication Date Title
US10873450B2 (en) Cryptographic key generation for logically sharded data stores
US9846785B2 (en) Efficient two party oblivious transfer using a leveled fully homomorphic encryption
JP6528008B2 (ja) 秘密共有のための楕円曲線暗号化を利用したパーソナルデバイスセキュリティ
US10574648B2 (en) Methods and systems for user authentication
US10097522B2 (en) Encrypted query-based access to data
US9686248B2 (en) Secure shared key sharing systems and methods
US9635011B1 (en) Encryption and decryption techniques using shuffle function
Uymatiao et al. Time-based OTP authentication via secure tunnel (TOAST): A mobile TOTP scheme using TLS seed exchange and encrypted offline keystore
JP2019512961A (ja) 改善されたセキュリティーを伴うユーザ認証のための方法およびシステム
JP2018511261A (ja) プルーフオブワークに基づくユーザ識別システム
WO2020233033A1 (fr) Procédé d'interaction d'informations, dispositif et support de stockage
US20170262546A1 (en) Key search token for encrypted data
CN104683354A (zh) 一种基于标识的动态口令系统
EP3363151A1 (fr) Appareil, procédé et produit-programme informatique destinés à l'authentification
US9641328B1 (en) Generation of public-private key pairs
US11968300B2 (en) Data extraction system, data extraction method, registration apparatus, and program
US11934323B2 (en) Diversifying a base symmetric key based on a public key
WO2018157667A1 (fr) Procédé et dispositif pour générer un mot de passe
SE540649C2 (en) Method and system for secure password storage
US10050943B2 (en) Widely distributed parameterization
CN115361198A (zh) 解密方法、加密方法、装置、计算机设备和存储介质
CN112565156B (zh) 信息注册方法、装置和系统
CN114117388A (zh) 设备注册方法、设备注册装置、电子设备以及存储介质
CN113343255B (zh) 一种基于隐私保护的数据交互方法
US11343078B2 (en) System and method for secure input at a remote service

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18760740

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18760740

Country of ref document: EP

Kind code of ref document: A1