CN113139164A - Method and system for automatically inputting password and password management device - Google Patents

Method and system for automatically inputting password and password management device Download PDF

Info

Publication number
CN113139164A
CN113139164A CN202010065198.7A CN202010065198A CN113139164A CN 113139164 A CN113139164 A CN 113139164A CN 202010065198 A CN202010065198 A CN 202010065198A CN 113139164 A CN113139164 A CN 113139164A
Authority
CN
China
Prior art keywords
password
website
login page
account
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010065198.7A
Other languages
Chinese (zh)
Inventor
吕孜理
潘博
王雪
朱宸辰
高凌峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wistron Neweb Corp
Original Assignee
Wistron Neweb Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wistron Neweb Corp filed Critical Wistron Neweb Corp
Priority to CN202010065198.7A priority Critical patent/CN113139164A/en
Publication of CN113139164A publication Critical patent/CN113139164A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure provides a method and a system for automatically inputting a password and a password management device. The method for automatically inputting the password comprises the following steps: shooting a login page of a website displayed by an electronic device by a photographic device of a password management device, and capturing a trademark identifier corresponding to the website according to the login page; comparing the trademark identifier with website data; after the comparison is successful, generating a bar code corresponding to the website according to a file corresponding to the trademark identifier in the website data; and scanning the bar code through the electronic device to obtain an account column and a password column of an account and a password corresponding to the website in the login page, and logging in the website. The method, the system and the password management device for automatically inputting the password can further improve the safety and efficiency of inputting the account password.

Description

Method and system for automatically inputting password and password management device
Technical Field
The present disclosure relates to a method, a system and a device for automatically inputting a password, and more particularly, to a method, a system and a device for automatically inputting a password using a physical isolation method.
Background
In the network era of today, the login of various networks requires the input of an account number and a password. The current common way to store or manage account numbers and passwords is briefly introduced as follows.
1. A single and same account and password are used for all websites. The method is easy to leak the account and the password, and causes the potential safety hazard of the leakage of the account and the password of the user.
2. Different account numbers and passwords are respectively used in different websites. This approach is considered a challenge to the memory of the average user, and most users cannot remember a plurality of different account numbers.
3. A paper pad is used to record multiple different sets of account numbers. This method can improve the disadvantages of the second method, but the user is inconvenient because he or she needs to carry the notebook.
4. Account numbers and passwords used by different websites are stored in a mobile phone or a computer, or are managed by using an Application program (APP for short) on a network, but the security risk of hacker intrusion still exists.
Therefore, there is a need for a method, system and password management device for automatically inputting a password to solve the problems of memorizing an account number, a password and network security in a secure and reliable manner.
Disclosure of Invention
The following disclosure is illustrative only and is not intended to be limiting in any way. In addition to the illustrative aspects, embodiments, and features, other aspects, embodiments, and features will be apparent by reference to the drawings and the following detailed description. That is, the following disclosure is provided to introduce concepts, points, benefits and novel and non-obvious technical advantages described herein. Selected, but not all, embodiments are described in further detail below. Accordingly, the following disclosure is not intended to identify essential features of the claimed subject matter, nor is it intended to be used in determining the scope of the claimed subject matter.
Therefore, it is a primary objective of the present disclosure to provide a method, a system and a password management device for automatically inputting a password, so as to improve the above disadvantages.
The present disclosure provides a method for automatically inputting a password, including: shooting a login page of a website displayed by an electronic device by a photographic device of a password management device, and capturing a trademark identifier corresponding to the website according to the login page; comparing the trademark identifier with website data; after the comparison is successful, generating a bar code corresponding to the website according to a file corresponding to the trademark identifier in the website data; and scanning the bar code through the electronic device to obtain an account column and a password column of an account and a password corresponding to the website in the login page, and logging in the website.
In some embodiments, before capturing the login page of the website displayed by the electronic device, the method further includes: shooting the login page of the website displayed by the electronic device by the photographing device, wherein the login page at least comprises the trademark identifier, the account column and the password column corresponding to the website, and the account and the password are respectively input to the account column and the password column through the electronic device; and retrieving and storing the trademark identifier, the account number and the password corresponding to the website in the login page in the file of the website data.
In some embodiments, the barcode is generated by encrypting the account and the password by the password management device, and the encryption of the barcode at the password management device corresponds to the decryption of the barcode at the electronic device.
In some embodiments, the file is a text file, and the file is stored in a memory of the password management device.
In some embodiments, the barcode is a Quick Response Code (QR Code) or a two-dimensional barcode.
In some embodiments, after the electronic device obtains the account number and the password corresponding to the website in the account number field and the password field of the login page, the electronic device logs in the website in an automatic/manual mode.
In some embodiments, when the login page of the website does not include the trademark identifier, the password management device automatically adds a website default name and stores the website default name, the account number and the password in the file of the website data.
The present disclosure provides a system for automatically inputting a password, including: an electronic device for displaying a login page of a website; and a password management device, which shoots the login page by a camera device and captures a trademark identifier corresponding to the website according to the login page: wherein the password management device compares the trademark identifier with website data; after the comparison is successful, generating a bar code corresponding to the website according to a file corresponding to the trademark identifier in the website data; and the electronic device scans the bar code to obtain an account number column and a password column which correspond to the website and are positioned in the login page, and logs in the website.
The present disclosure proposes a password management apparatus, including: the shooting device shoots a login page of a website displayed by an electronic device and captures a trademark identifier corresponding to the website according to the login page; a processor coupled to the camera; a memory coupled to the processor; wherein the processor is configured to execute the program code stored in the memory to perform: comparing the trademark identifier with website data; after the comparison is successful, generating a bar code corresponding to the website according to a file corresponding to the trademark identifier in the website data; the bar code is scanned to obtain an account number and a password corresponding to the website in an account number column and a password column in the login page so as to log in the website.
According to the method, the system and the password management device for automatically inputting the password by using the physical partition network, the account and the password of the corresponding website are accessed by using the trademark identifier of the identification website, and the account and the password can be automatically filled in the account column and the password column in the login page to log in the website. In addition, the method, the system and the password management device can be used for managing the login of the user to a plurality of websites. Because the password management device does not need to use a network, safe transmission is provided, the operation of inputting the account password is simplified, the efficiency of inputting the account password is improved, and better confidentiality and privacy are obtained.
Drawings
Fig. 1 is a schematic diagram of a system for automatically inputting a password according to an embodiment of the present disclosure.
Fig. 2 shows, in another manner, a simplified functional block diagram of a password management apparatus according to an embodiment of the present disclosure.
Fig. 3 is a flowchart illustrating a method for establishing a brand identifier, an account and a password corresponding to a website according to an embodiment of the disclosure.
Fig. 4A is a schematic diagram illustrating a login page of a website displayed on an electronic device captured by a password management device according to an embodiment of the disclosure.
Fig. 4B is a schematic diagram illustrating the password management apparatus storing the retrieved information in a file of website data according to an embodiment of the disclosure.
Fig. 5 is a flowchart illustrating a method for automatically inputting a password according to an embodiment of the disclosure.
Fig. 6A is a schematic diagram illustrating a login page of a website displayed on an electronic device captured by a password management device according to an embodiment of the disclosure.
Fig. 6B is a schematic diagram illustrating a password management apparatus generating a barcode corresponding to the website according to an account and a password in a file corresponding to a trademark identifier according to an embodiment of the disclosure.
Fig. 6C is a schematic view illustrating an electronic device scanning a barcode to obtain an account and a password of a corresponding website according to an embodiment of the disclosure.
Fig. 7 shows a flowchart of a method for automatically inputting a password according to an embodiment of the present disclosure.
Description of the main component symbols:
100 system
110 password management device
112 photographic device
114 display screen
120 electronic device
210 image pickup device
220 display screen
230 processor
232 memory
234 program code
300 method flow chart
S305, S310 steps
400 login page
410 brand identifier
420 Account field
430 password field
440 document
500 method flow chart
S505, S510, S515, S520 steps
600 login page
610 trademark identifier
620 account number column
630 password field
640 Bar code
650 enter key
700 method flow diagram
S705, S710, S715 steps
Detailed Description
Aspects of the present disclosure are described more fully hereinafter with reference to the accompanying drawings. This disclosure may, however, be embodied in many different forms and should not be construed as limited to any specific structure or function presented throughout this disclosure. Rather, these aspects are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art. Based on the teachings herein one skilled in the art should appreciate that the scope of the present disclosure is intended to encompass any aspect disclosed herein, whether alone or in combination with any other aspect of the present disclosure to achieve any aspect disclosed herein. For example, it may be implemented using any number of the apparatus or performing methods set forth herein. In addition, the scope of the present disclosure is more intended to cover apparatuses or methods implemented using other structures, functions, or structures and functions in addition to the aspects of the present disclosure set forth herein. It is to be understood that any aspect disclosed herein may be embodied by one or more elements of the claims.
The word "exemplary" is used herein to mean "serving as an example, instance, or illustration. Any aspect of the present disclosure or design described herein as "exemplary" is not necessarily to be construed as preferred or advantageous over other aspects of the present disclosure or design. Moreover, like numerals refer to like elements throughout the several views, and the articles "a" and "an" include plural references unless otherwise specified in the description.
It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may be present. In contrast, when an element is referred to as being "directly connected" or "directly coupled" to another element, there are no intervening elements present. Other words used to describe the relationship between elements should be interpreted in a similar manner (e.g., "between …" versus "directly between …," "adjacent" versus "directly adjacent," etc.).
The embodiment of the disclosure provides a method, a system and a password management device for automatically inputting a password, wherein the password management device which is physically isolated and is provided with a photographic device is used for associating and accessing an account password of a user according to a trademark identifier of a corresponding website so as to further improve the safety and efficiency of account password input.
Fig. 1 shows a schematic diagram of a system 100 for automatically inputting a password according to an embodiment of the present disclosure. As shown in FIG. 1, the system 100 includes a password management device 110 having at least a camera 112 and a display screen 114, and an electronic device 120.
The password management device 110 is a device physically isolated from the network (i.e., the password management device is a device that does not need to be networked), and the information is transmitted through the camera device 112 and the display screen 114, thereby avoiding security problems or risks such as hacker intrusion due to network connection.
The electronic device 120 is a device capable of supporting various wireless access technologies, such as a mobile phone, a notebook computer, a smart phone, or a tablet computer. The wireless communication between the electronic device 120 and the network may be performed according to various wireless technologies, such as: global System for Mobile communications (GSM) technology, General Packet Radio Service (GPRS) technology, Enhanced Data for Global Evolution (EDGE) technology, Wideband Code Division Multiple Access (WCDMA) technology, Code Division Multiple Access-2000 (Code Division Multiple Access 2000) technology, Time Division-Synchronous Code Division Multiple Access (Time Division-Synchronous Code Division Multiple Access, TD-SCDMA) technology, Worldwide Interoperability for Microwave Access (WiMAX) technology, Long Term Evolution (Long Term Evolution, LTE) technology, modified Long Term Evolution (Long Term Evolution) technology, Global Navigation System (GNSS) technology, etc.
The electronic device 120 can be connected to a network in a wireless manner and connected to a login page of a website through a browser. The password management device 110 can capture the log-in page of the website displayed by the electronic device 120 through the camera device 112, and display the captured image through the display screen 114.
Referring next to fig. 2, fig. 2 shows a simplified functional block diagram of the password management apparatus 110 according to an embodiment of the present disclosure in another way. In fig. 2, the password management device 110 may include a camera 210, a display 220, a processor 230, a memory 232, and a program code 234. The camera 210, the display screen 220 and the memory 232 are coupled to the processor 230. The processor 230 executes the program code 234 in the memory 232 to control operations performed in the cryptographic management apparatus 110. The password management device 110 can capture an image by using the built-in camera 210 and display or output the image on the display screen 114.
Fig. 3 is a flowchart 300 of a method for establishing a brand identifier, an account number and a password corresponding to a website according to an embodiment of the disclosure. The method can be executed in the processor of the password management device shown in fig. 1 and 2.
In step S305, the password management apparatus photographs a login page of a website displayed by an electronic apparatus by using a photographing apparatus, wherein the login page at least includes a trademark identifier, an account field and a password field corresponding to the website, and the account and the password are respectively input to the account field and the password field by the electronic apparatus.
In one embodiment, the password management device may utilize SURF algorithm in the openncv to extract and recognize the graphic features of the login page, so as to extract the trademark identifier of the corresponding website. Fig. 4A is a schematic diagram illustrating a login page 400 of a website displayed on an electronic device captured by a password management device according to an embodiment of the disclosure. As shown in fig. 4A, the login page 400 includes a brand identifier 410, an account number field 420 and a password field 430 corresponding to the website, wherein the account number field 420 has been entered into the account number AbcdB @ qq.com, and the password field 430 has been entered into the password 12345678.
In step S310, the password management device retrieves and stores the trademark identifier, the account number and the password of the website in a file of website data in the login page, wherein the file is a text file and is stored in a memory of the password management device.
More specifically, the password management device may perform graying processing on the captured login page by using the open-source computer vision engine opencv, and then perform character and number recognition on the account and the password located in the account column and the password column and the website name in the trademark identifier by using the open-source OCR character recognition engine Tesseract. Then, the password management device stores the captured information (corresponding to the trademark identifier, the account number and the password of the website) in a file of website data in the memory. Fig. 4B is a schematic diagram illustrating the password management apparatus storing the retrieved information in a file of website data according to an embodiment of the disclosure. As shown in fig. 4B, the file 440 is a text file, and stores the account number AbcdB @ qq.com and the password 12345678 corresponding to the website "Heidu". It should be noted that although the file 440 is exemplified by a notebook in fig. 4B, a person of ordinary skill in the art can make appropriate changes or adjustments according to the present embodiment.
In another embodiment, if the login page of a website does not include a trademark identifier corresponding to the website (i.e., the login page only includes the account field and the password field), the password management device automatically adds a website default name (e.g., website 1), and stores the website default name, the account and the password in the website data file to wait for the user to edit the website default name.
Fig. 5 shows a flowchart 500 of a method for automatically inputting a password according to an embodiment of the present disclosure. The method is performed by the password management apparatus 110 and the electronic apparatus 120 shown in fig. 1.
In step S505, the password management apparatus captures a login page of a website displayed by an electronic apparatus by using a camera, and retrieves a trademark identifier corresponding to the website according to the login page. In one embodiment, the password management device may utilize SURF algorithm in the openncv to extract and recognize the graphic features of the login page, so as to extract the trademark identifier of the corresponding website.
As shown in fig. 6A, the login page 600 includes a brand identifier 610, an account number field 620 and a password field 630 corresponding to the website, and the account number and the password are not entered into the account number and the password field 620 and 630. The password management device can retrieve the trademark identifier 610 of the corresponding website according to the login page 600.
Next, in step S510, the password management apparatus compares the trademark identifier with website data, wherein the website data is stored in a memory of the password management apparatus. Then, in step S515, after the comparison is successful, the password management device generates a barcode corresponding to the website according to a file corresponding to the trademark identifier in the website data, wherein the file is a text file and is stored in a memory of the password management device. In addition, in one embodiment, the barcode is a Quick Response Code (QR Code) or a two-dimensional barcode.
More specifically, as shown in FIG. 6B, the password management device compares the trademark identifier 610 with the trademark identifiers in all the previously established files in the website data. If a matching trademark identifier is found, the comparison is regarded as successful. The password management device then obtains the account and password stored in the file corresponding to the trademark identifier 610 and encrypts the account and password to generate the barcode 640 corresponding to the website. In one embodiment, the password management device uses the open-source two-dimensional Code QR library libqr to generate a quick response Code (QR Code) or a two-dimensional Code from the account and the password.
In step S520, the electronic device scans the barcode displayed by the password management device to obtain an account field and a password field in the login page corresponding to an account and a password of the website, and logs in the website, wherein the barcode is generated by encrypting the account and the password by the password management device, and the encryption of the barcode by the password management device corresponds to the decryption of the barcode by the electronic device. In an embodiment, the electronic device can log in the website in an automatic/manual manner after obtaining the account number and the password corresponding to the website in the account number field and the password field of the login page.
More specifically, as shown in fig. 6C, the electronic device scans the barcode displayed by the password management device, and decrypts the barcode to obtain the account AbcdB @ qq.com and the password 12345678 of the corresponding website. Then, the electronic device can automatically fill the account number AbcdB @ qq.com and the password 12345678 in the account number field 620 and the password field 630 of the login page. In one embodiment, the electronic device can use the Selenium module to find the account field 620 and the password field 630 by the trademark identifier, automatically fill the account AbcdB @ qq.com and the password 12345678 into the account field 620 and the password field 630, and simulate clicking the "login" key 650 to automatically login to the website. In another embodiment, the user can select to log in the website manually, i.e., the electronic device automatically fills in the account number AbcdB @ qq.com and the password 12345678 after the account number field 620 and the password field 630, and manually clicks the "log in" key 650 to log in the website manually.
In addition, in another embodiment, the electronic device may use a python script, which has a cross-platform property and is easily used on an Operating System (OS) such as Windows, Linux, IOS, Android, and the like.
Fig. 7 shows a flowchart 700 of a method for automatically entering a password according to an embodiment of the present disclosure. The method can be performed in the password management device shown in fig. 1 and 2.
In step S705, the password management apparatus captures a login page of a website displayed by an electronic apparatus through a camera, and retrieves a trademark identifier corresponding to the website according to the login page. Next, in step S710, the password management apparatus compares the trademark identifier with website data, wherein the website data is stored in a memory of the password management apparatus. In step S715, after the comparison is successful, the password management device generates a barcode corresponding to the website according to a file corresponding to the trademark identifier in the website data, wherein the barcode is scanned to obtain an account and a password corresponding to the website in an account field and a password field of the login page for logging in the website.
Further, the processor 230 in the password management device 110 can also execute the program code 234 in the memory 232 to present the actions and steps described in the above embodiments, or other descriptions in the specification.
Therefore, according to the method, the system and the password management device for automatically inputting the password by using the physical partition network, the account and the password of the corresponding website are accessed by using the trademark identifier of the website, and the account and the password can be automatically filled in the account column and the password column in the login page to log in the website. In addition, the method, the system and the password management device can be used for managing the login of the user to a plurality of websites. Because the password management device does not need to use a network, safe transmission is provided, the operation of inputting the account password is simplified, the efficiency of inputting the account password is improved, and better confidentiality and privacy are obtained.
The above embodiments are described using various angles. It should be apparent that the teachings herein may be presented in a variety of forms and that any specific architecture or functionality disclosed in the examples is merely representative. In light of the teachings herein, it should be understood by those skilled in the art that the teachings herein may be variously presented in other specific forms or combinations of forms. By way of example, this may be accomplished by an apparatus or a method in accordance with any of the manners set forth above. An implementation of a device or performance of a mode may be implemented in any other architecture or functionality or both that implement one or more of the above-discussed versions.
Those of skill in the art would understand that information and signals may be represented using any of a variety of different technologies and techniques. For example, data, instructions, commands, information, signals, bits, symbols, and chips that may be referenced throughout the above description may be represented by voltages, currents, electromagnetic waves, magnetic fields or particles, optical fields or particles, or any combination thereof.
Those of skill would further appreciate that the various illustrative logical blocks, modules, processors, means, circuits, and algorithm steps described in connection with the aspects disclosed herein may be implemented as electronic hardware (e.g., a digital implementation, an analog implementation, or a combination of the two, as designed using source code or other techniques), various forms of program or code designed in connection with the instructions (referred to herein, for convenience, as "software" or a "software module"), or combinations of both. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is presented as hardware or software, will depend upon the particular application and design constraints imposed on the overall system. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present disclosure.
Moreover, various illustrative logical blocks, modules, and circuits may be implemented in Integrated Circuits (ICs), access terminals, access points, and the like; or by an integrated circuit, an access terminal, an access point. An integrated circuit may be designed by a general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware elements, electronic elements, optical elements, mechanical elements, or any combination thereof to perform the functions described herein; and may execute execution code or instructions that reside within the integrated circuit, external to the integrated circuit, or both. A general purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. The processor may be constituted by a combination of computer devices, for example: a combination of a Digital Signal Processor (DSP) and a microcomputer, a plurality of sets of microcomputers, one to a plurality of sets of microcomputers and a digital signal processor core, or any other similar configuration.
Any particular order or hierarchy of steps for processes disclosed herein is by way of example only. Based upon design preferences, it should be understood that any specific order or hierarchy of steps in the processes may be rearranged within the scope of the disclosures made in this document. The accompanying method claims present elements of the various steps in a sample order, and are therefore not to be limited to the specific order or hierarchy presented in the specification.
The steps of a method or algorithm described in this specification may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module (including execution instructions and related data) and other data may be stored in a data storage device, such as a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Read-Only Memory (ROM), an Erasable Programmable Read-Only Memory (EPROM), an electronically Erasable Programmable Read-Only Memory (EEPROM), registers, a hard disk, a portable hard disk, a Compact disk Read-Only Memory (CD-ROM), a Digital Video Disk (DVD), or any other computer-readable storage medium format known in the art. A storage medium may be coupled to a machine, such as, for example, a computer/processor (for convenience of description, and herein referred to as a processor), that can read information (such as program code) from, and write information to, the storage medium. A storage medium may incorporate a processor. An Application Specific Integrated Circuit (ASIC) includes a processor and a storage medium. A user equipment includes an ASIC. In other words, the processor and the storage medium are included in the ue without being directly connected to the ue. In addition, in some embodiments, any suitable computer program product includes a readable storage medium including program code associated with one or more of the disclosed embodiments. While in some embodiments the computer program product may comprise packaging materials.
Any particular order or hierarchy of steps for processes disclosed herein is by way of example only. Based upon design preferences, it should be understood that any specific order or hierarchy of steps in the processes may be rearranged within the scope of the disclosures made in this document. The accompanying method claims present elements of the various steps in a sample order, and are therefore not to be limited to the specific order or hierarchy presented.
Although the present invention has been described with reference to the preferred embodiments, it should be understood that various changes and modifications can be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (20)

1. A method of automatically entering a password, the method of automatically entering a password comprising:
shooting a login page of a website displayed by an electronic device by a photographic device of a password management device, and capturing a trademark identifier corresponding to the website according to the login page;
comparing the trademark identifier with website data;
after the comparison is successful, generating a bar code corresponding to the website according to a file corresponding to the trademark identifier in the website data; and
the electronic device scans the bar code to obtain an account column and a password column corresponding to the website in the login page, and logs in the website.
2. The method for automatically inputting a password as claimed in claim 1, before photographing the login page of the website displayed by the electronic device, the method further comprising:
shooting the login page of the website displayed by the electronic device by the photographing device, wherein the login page at least comprises the trademark identifier, the account column and the password column corresponding to the website, and the account and the password are respectively input to the account column and the password column through the electronic device; and
and retrieving and storing the trademark identifier, the account number and the password corresponding to the website in the log-in page in the file of the website data.
3. The method of claim 1, wherein the barcode is generated by the password management device encrypting the account and the password, and the encryption of the barcode at the password management device corresponds to the decryption of the barcode at the electronic device.
4. The method of claim 1, wherein the file is a text file and the file is stored in a memory of the password manager.
5. The method of claim 1, wherein the barcode is a quick response code or a two-dimensional barcode.
6. The method of claim 1, wherein the electronic device logs in the website in an automatic/manual manner after obtaining the account number and password field of the login page corresponding to the website.
7. The method of claim 2, wherein when the login page of the website does not include the trademark identifier, the password management device automatically adds a website default name and stores the website default name, the account number and the password in the file of the website data.
8. A system for automatically entering a password, the system comprising:
the electronic device displays a login page of a website; and
a password management device, the password management device shoots the login page by a camera device, and captures a trademark identifier corresponding to the website according to the login page:
wherein the password management device compares the trademark identifier with website data; after the comparison is successful, generating a bar code corresponding to the website according to a file corresponding to the trademark identifier in the website data; and the electronic device scans the bar code to obtain an account number column and a password column which correspond to the website and are positioned in the login page, and logs in the website.
9. The system of claim 8, wherein a password management device photographs the login page of the website displayed by the electronic device by the photographing device before photographing the login page of the website displayed by the electronic device, wherein the login page at least comprises the brand identifier, the account number field and the password field corresponding to the website, and the account number and the password are inputted to the account number field and the password field by the electronic device, respectively; and retrieving and storing the trademark identifier, the account number and the password corresponding to the website in the login page in the file of the website data.
10. The system of claim 9, wherein the barcode is generated by the password management device encrypting the account and the password, and the encryption of the barcode at the password management device corresponds to the decryption of the barcode at the electronic device.
11. The system for automatically inputting a password of claim 8, wherein the file is a text file and the file is stored in the memory of the password management device.
12. The system for automatically inputting a password of claim 8, wherein the barcode is a quick response code or a two-dimensional barcode.
13. The method of claim 8, wherein the electronic device logs in to the website in an automatic/manual manner after obtaining the account number and password corresponding to the website in the account number field and password field of the login page.
14. The method according to claim 9, wherein when the login page of the website does not include the trademark identifier, the password management device automatically adds a website default name and stores the website default name, the account number and the password in the file of the website data.
15. A password management apparatus, the password management apparatus comprising:
the camera device shoots a login page of a website displayed by an electronic device and captures a trademark identifier corresponding to the website according to the login page;
a processor coupled to the camera;
a memory coupled to the processor;
wherein the processor is configured to execute the program code stored in the memory to perform:
comparing the trademark identifier with website data; and
after the comparison is successful, generating a bar code corresponding to the website according to a file corresponding to the trademark identifier in the website data;
the bar code is scanned to obtain an account number and a password corresponding to the website in an account number column and a password column in the login page so as to log in the website.
16. The password management apparatus of claim 15, wherein before capturing the login page of the website displayed by the electronic apparatus, the processor further performs:
shooting the login page of the website displayed by the electronic device by the photographing device, wherein the login page at least comprises the trademark identifier, the account column and the password column corresponding to the website, and the account and the password are respectively input to the account column and the password column through the electronic device; and
and retrieving and storing the trademark identifier, the account number and the password corresponding to the website in the log-in page in the file of the website data.
17. The password management apparatus of claim 16, wherein the barcode is generated by the password management apparatus encrypting the account and the password, and the encryption of the barcode at the password management apparatus corresponds to the decryption of the barcode at the electronic apparatus.
18. The password management apparatus of claim 15, wherein the file is a text file and the file is stored in the memory of the password management apparatus.
19. The password management apparatus of claim 15, wherein said barcode is a quick response code or a two-dimensional barcode.
20. The password management apparatus of claim 16, wherein when the login page of the website does not include the trademark identifier, the password management apparatus automatically adds a website default name and stores the website default name, the account number and the password in the file of the website data.
CN202010065198.7A 2020-01-20 2020-01-20 Method and system for automatically inputting password and password management device Pending CN113139164A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010065198.7A CN113139164A (en) 2020-01-20 2020-01-20 Method and system for automatically inputting password and password management device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010065198.7A CN113139164A (en) 2020-01-20 2020-01-20 Method and system for automatically inputting password and password management device

Publications (1)

Publication Number Publication Date
CN113139164A true CN113139164A (en) 2021-07-20

Family

ID=76809031

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010065198.7A Pending CN113139164A (en) 2020-01-20 2020-01-20 Method and system for automatically inputting password and password management device

Country Status (1)

Country Link
CN (1) CN113139164A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI851268B (en) 2023-06-07 2024-08-01 神基科技股份有限公司 Mobile device and operating method of input method thereof

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007026427A (en) * 2005-06-13 2007-02-01 Yutaka Kiuchi Information management method using managing symbol and information management server
AU2011245059A1 (en) * 2010-04-30 2012-11-08 Kl Data Security Pty Ltd Method and system for enabling computer access
KR20130030863A (en) * 2011-09-20 2013-03-28 엔에이치엔(주) System, method and computer readable recording medium for confirming a purchase using a user terminal
TW201317826A (en) * 2011-10-21 2013-05-01 Int Games System Co Ltd Confidential verification system and method thereof
CN104270404A (en) * 2014-08-29 2015-01-07 小米科技有限责任公司 Login method and device based on terminal identification
CN104348903A (en) * 2013-07-25 2015-02-11 物联智慧股份有限公司 Communication system for establishing P2P connections and the corresponding devices
CN106487887A (en) * 2016-09-30 2017-03-08 深圳市金立通信设备有限公司 A kind of method realizing quick registration and terminal
TW201738794A (en) * 2016-04-21 2017-11-01 神盾股份有限公司 Method and device for entering one-time password automatically
CN107370758A (en) * 2017-08-29 2017-11-21 维沃移动通信有限公司 A kind of login method and mobile terminal
CN109214161A (en) * 2018-05-31 2019-01-15 中国地质大学(武汉) A kind of two-dimension code safe label login system

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007026427A (en) * 2005-06-13 2007-02-01 Yutaka Kiuchi Information management method using managing symbol and information management server
AU2011245059A1 (en) * 2010-04-30 2012-11-08 Kl Data Security Pty Ltd Method and system for enabling computer access
KR20130030863A (en) * 2011-09-20 2013-03-28 엔에이치엔(주) System, method and computer readable recording medium for confirming a purchase using a user terminal
TW201317826A (en) * 2011-10-21 2013-05-01 Int Games System Co Ltd Confidential verification system and method thereof
CN104348903A (en) * 2013-07-25 2015-02-11 物联智慧股份有限公司 Communication system for establishing P2P connections and the corresponding devices
CN104270404A (en) * 2014-08-29 2015-01-07 小米科技有限责任公司 Login method and device based on terminal identification
TW201738794A (en) * 2016-04-21 2017-11-01 神盾股份有限公司 Method and device for entering one-time password automatically
CN106487887A (en) * 2016-09-30 2017-03-08 深圳市金立通信设备有限公司 A kind of method realizing quick registration and terminal
CN107370758A (en) * 2017-08-29 2017-11-21 维沃移动通信有限公司 A kind of login method and mobile terminal
CN109214161A (en) * 2018-05-31 2019-01-15 中国地质大学(武汉) A kind of two-dimension code safe label login system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI851268B (en) 2023-06-07 2024-08-01 神基科技股份有限公司 Mobile device and operating method of input method thereof

Similar Documents

Publication Publication Date Title
US9621597B2 (en) Systems and methods for digital forensic triage
US9794252B2 (en) Information processing system and device control method
US10754941B2 (en) User device security manager
US8320676B2 (en) Method for configuring camera-equipped electronic devices using an encoded mark
US9213931B1 (en) Matrix barcode enhancement through capture and use of neighboring environment image
CN109462848B (en) Method for accessing Wi-Fi hotspot device, Wi-Fi hotspot device and user device
US10505983B2 (en) Enforcing enterprise requirements for devices registered with a registration service
US20170257363A1 (en) Secure mobile device two-factor authentication
US9727711B2 (en) Method and apparatus for account intercommunication among APPs
EP3203709A1 (en) Cloud service server and method for managing cloud service server
TWI637279B (en) Method, system and web server for uploading form attachments
US10263999B2 (en) System for securely accessing network address, and device and method therein
US10176317B2 (en) Method and apparatus for managing super user password on smart mobile terminal
CN107408124B (en) Security method, security system, computing device, and computer-readable storage medium
US20170118650A1 (en) Wi-fi connecting method, terminal and system
US9621628B1 (en) Mobile image capture and transmission of documents to a secure repository
RU2673401C2 (en) Method and device for obtaining certification document
US10216404B2 (en) Method of securing image data and electronic device adapted to the same
US9166788B2 (en) Method and device for obtaining a security key
US10582348B2 (en) Message-based management service enrollment
EP2835997A1 (en) Cell phone data encryption method and decryption method
KR20230017196A (en) Cloud-based managed service device registration using intermediate cloud storage
CN110719590A (en) One-key login method, device, equipment and storage medium based on mobile phone number
WO2020027960A1 (en) Methods and systems for identification of breach attempts in a client-server communication using access tokens
US8495716B1 (en) Systems and methods for facilitating online authentication from untrusted computing devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20210720