CN101667117A - Computer password authentication method - Google Patents

Computer password authentication method Download PDF

Info

Publication number
CN101667117A
CN101667117A CN200810146525A CN200810146525A CN101667117A CN 101667117 A CN101667117 A CN 101667117A CN 200810146525 A CN200810146525 A CN 200810146525A CN 200810146525 A CN200810146525 A CN 200810146525A CN 101667117 A CN101667117 A CN 101667117A
Authority
CN
China
Prior art keywords
password
proof procedure
metering
password authentification
identifying code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200810146525A
Other languages
Chinese (zh)
Inventor
张岩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN200810146525A priority Critical patent/CN101667117A/en
Publication of CN101667117A publication Critical patent/CN101667117A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention provides a computer password authentication method capable of improving the secrecy degree of a password and reducing use difficulty of the password. The method adopts a three-layer password structure corresponding to three password authentication processes. If the password fails to pass the authentication, the difficulty of the password is to be gradually increased and the availability of the password is to be improved.

Description

A kind of verification method of computer cryptography
Technical field
The present invention relates to computer software fields.
Background technology
Computing machine is the electronic product that present people often use, and many have the electronic equipment of intelligence also comprising computing machine.Use a computer or intelligent electronic device in when regular meeting occurs requiring the user to input password with identity verification.
If prior art requires usually when authentication password that the user inputs be a unique password input not to importing once more, then system is locked after the not right number of times of input surpasses some, must be manually activating pin again; Perhaps withdraw from current proof procedure automatically.The system that has is withdrawing from the checking that can restart a new round when current password authentification process reenters again again.
Owing to have only a password,, generally all require password that enough length and complicacy are arranged so, improve the privacy degrees of password in order to prevent that others from obtaining password by making repeated attempts.But long and too complex password make the user when memory and input, meet difficulty again, increased the use difficulty of password.
Summary of the invention
The invention provides the method that a kind of privacy degrees that can improve password can reduce the use difficulty of password again.
The present invention at first is divided into password three levels, and the password of initial level is called identifying code, second level be called the metering sign indicating number, tri-layer be called timing code.The process of checking also is divided into three processes, is respectively the identifying code proof procedure, metering sign indicating number proof procedure, timing code proof procedure.
Normal proof procedure is as follows: if verify for the first time or pass through during last checking, then from the identifying code proof procedure;
One, identifying code proof procedure: this process is only carried out once, as passing through by whole password authentification then, as can't pass and then enters metering sign indicating number proof procedure;
Two, metering sign indicating number proof procedure: this process can repeat several times, if any one-time authentication passes through in these several times, then whole password authentification is passed through, as can't pass and can repeat this process again.When having surpassed the number of times that limits, the unpassable number of times then enters the timing code proof procedure;
Three, timing code proof procedure: this process is only carried out once in the official hour scope, as passing through by whole password authentification then, as can't pass and must wait for that then the official hour scope could verify in the past again;
System can write down current proof procedure, proving time, state parameters such as metering proof procedure number of times and timing end mark automatically when four, verifying at every turn.When the checking by after system current state parameter can be reverted to default value.
Embodiment
When the user asked password authentification, password validation system was judged current proofing state according to record.As current proof procedure is the timing code proof procedure, and the timing that the expression timing finishes is masked as the interval of fictitious time and current time and last proving time less than the interval of stipulating, system carries out password authentification with refusal, and informs that the user verifies and forbid phase mistake not.System will remind that the user is current should to be inputed and allow the user to input password for what password under other situation.
When the user submitted the password request checking to, system can compare the password of user's input with the similar password of storage.Then by checking, and current proof procedure is set is the identifying code proof procedure as identical; Then change current proof procedure as difference, and remind the current proof procedure of user.
As current proof procedure is the identifying code proof procedure, then verify obstructedly later current proof procedure to be changed to metering sign indicating number proof procedure, and metering checking number of times is set is zero.
As current proof procedure is the checking number of times of metering sign indicating number proof procedure and metering checking number of times less than regulation, verifies then that obstructed out-of-date metering checking number of times is given to add one; As current proof procedure is the checking number of times that metering sign indicating number proof procedure and metering checking number of times equals to stipulate, then verifies obstructedly out-of-dately current proof procedure to be changed to the timing code proof procedure and the proving time is set to the current time, and timing is masked as very.
As current proof procedure is the timing code proof procedure, then verify obstructedly out-of-dately timing is set is masked as vacation, and the last proving time is set is the current time.
Password has just been set and has been finished or by after the checking, current proof procedure is set to the identifying code proof procedure, and the proving time is arranged to the current time, and metering proof procedure number of times is set to 0, and it is true etc. that the timing end mark is set to.

Claims (8)

1, a kind of at computing machine and/or contain the method for password authentification on the electronic equipment of computer function, it is characterized in that: this password is formed by being no less than following three sub-passwords, is called as identifying code respectively, metering sign indicating number and timing code; This password authentification process is formed identifying code proof procedure, metering sign indicating number proof procedure and timing code proof procedure by being no less than following three subprocess.
2, a kind of the method for claim 1 is characterized in that: the proof procedure of this password comprises:
One, identifying code proof procedure: this process is only carried out once, as passing through by whole password authentification then, as can't pass and then enters next subprocess;
Two, metering sign indicating number proof procedure: this process can repeat several times, if any one-time authentication passes through in these several times, then whole password authentification is passed through, and has surpassed the number of times that limits as the unpassable number of times and has then entered next subprocess;
Three, timing code proof procedure: this process is only carried out once in the official hour scope, as passing through by whole password authentification then, as can't pass and must wait for that then the official hour scope could verify in the past again;
3, a kind of method as claimed in claim 2 is characterized in that: the system that bears password authentification work can write down current password authentification state, includes but not limited to the current password proof procedure, proving time, metering proof procedure number of times and timing end mark.Even withdrawed from password validation system or stopped checking work, the record of this state can not be changed yet, and also can repeat the process of originally not finishing once more during requests verification.
4, a kind of the method for claim 1 is characterized in that: will be set to the identifying code proof procedure by the proof procedure of verifying the back current record, other parameter also is resumed into default value.
5, a kind of the method for claim 1 is characterized in that: the number of characters of identifying code is 1 to 5.
6, a kind of the method for claim 1 is characterized in that: the number of characters of metering sign indicating number is 6 to 24, and the number of times of described regulation is 2-6 time.
7, a kind of the method for claim 1 is characterized in that: the number of characters of timing code is no less than 12, and described official hour is 1 hour to three days.
8, a kind of password validation system of setting up as the described method of claim 1-7 that utilizes.
CN200810146525A 2008-09-01 2008-09-01 Computer password authentication method Pending CN101667117A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200810146525A CN101667117A (en) 2008-09-01 2008-09-01 Computer password authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200810146525A CN101667117A (en) 2008-09-01 2008-09-01 Computer password authentication method

Publications (1)

Publication Number Publication Date
CN101667117A true CN101667117A (en) 2010-03-10

Family

ID=41803744

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200810146525A Pending CN101667117A (en) 2008-09-01 2008-09-01 Computer password authentication method

Country Status (1)

Country Link
CN (1) CN101667117A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104899504A (en) * 2014-03-07 2015-09-09 腾讯科技(深圳)有限公司 Identity verification method and device
CN108052810A (en) * 2018-01-02 2018-05-18 联想(北京)有限公司 A kind of data processing method, device and equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104899504A (en) * 2014-03-07 2015-09-09 腾讯科技(深圳)有限公司 Identity verification method and device
CN104899504B (en) * 2014-03-07 2019-07-12 腾讯科技(深圳)有限公司 The method and device of authentication
CN108052810A (en) * 2018-01-02 2018-05-18 联想(北京)有限公司 A kind of data processing method, device and equipment

Similar Documents

Publication Publication Date Title
US7275263B2 (en) Method and system and authenticating a user of a computer system that has a trusted platform module (TPM)
US20160205552A1 (en) Authentication Via Motion of Wireless Device Movement
US20190034616A1 (en) Secure authentication protocol systems and methods
CN101296241B (en) Method for improving identity authentication security based on password card
US20140089158A1 (en) Account management system and method
CN104270754B (en) A kind of Subscriber Identity Module method for authenticating and device
US10009341B1 (en) External keyboard with OTP capability
US10749860B2 (en) Systems and methods for authenticating devices using single factor dynamic authentication
US20190182229A1 (en) Advanced application security utilizing an application key
CN101667117A (en) Computer password authentication method
CN1848726A (en) Dynamic identifying method
US10951412B2 (en) Cryptographic device with administrative access interface utilizing event-based one-time passcodes
US20140181958A1 (en) Secure and convenient authentication
CN105897708A (en) Information protection method and mobile terminal
CN105187421A (en) Account password command protection method
US20180317085A1 (en) Device authentication
CN109067551A (en) A kind of real name identification method, computer readable storage medium and terminal device
KR102356836B1 (en) Method for user authentication having enhanced security
KR100399809B1 (en) Method for authenticating at least one subscriber during a data exchange
CN102315941A (en) Synchronization factor transformation based dynamic token, dynamic password authentication system, and dynamic password generation and authentication method
CN101304422B (en) Method for improving identification authentication security based on password card
CN106209375A (en) A kind of method utilizing digital certificate to carry out seed key of dynamic token injection and renewal
EP2763346B1 (en) Mutual anti-piracy authentication system in smartphone-type software tokens and in the sms thereof
EP4187845A1 (en) User authentication in an industrial system
JP3677471B2 (en) Password authentication method and password authentication program

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
DD01 Delivery of document by public notice

Addressee: Zhang Yan

Document name: Notification of before Expiration of Request of Examination as to Substance

DD01 Delivery of document by public notice

Addressee: Zhang Yan

Document name: Notification that Application Deemed to be Withdrawn

C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20100310