CN115378607A - Password verification method and device - Google Patents

Password verification method and device Download PDF

Info

Publication number
CN115378607A
CN115378607A CN202210991865.3A CN202210991865A CN115378607A CN 115378607 A CN115378607 A CN 115378607A CN 202210991865 A CN202210991865 A CN 202210991865A CN 115378607 A CN115378607 A CN 115378607A
Authority
CN
China
Prior art keywords
sequence
password
password sequence
target
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210991865.3A
Other languages
Chinese (zh)
Inventor
吕明明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202210991865.3A priority Critical patent/CN115378607A/en
Publication of CN115378607A publication Critical patent/CN115378607A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The password verification method and the password verification device can be applied to the technical field of information security or the financial field. When the method is executed, a first password sequence input by a target user is obtained, wherein the first password sequence comprises a plurality of numbers; then, in response to the first digit of the first password sequence being a preset digit, determining a target password sequence of the first password sequence according to a first preset algorithm; and finally, in response to the matching of the target password sequence and the preset second password sequence, determining that the first password sequence passes the verification and the preset second password sequence is a correct password sequence. Therefore, the target password sequence corresponding to the first digit in the password sequence is determined by the password sequence input by the target user through the first preset algorithm, the randomness of the target password sequence is enhanced, and the safety of the dummy password is further improved.

Description

Password verification method and device
Technical Field
The present application relates to the field of information security technologies, and in particular, to a password authentication method and apparatus.
Background
The dummy password is a number with any number of digits added before and after the correct password, and the verification can be carried out as long as the correct password is continuously arranged in the middle.
Compared with a fixed password, the virtual password has higher security level and smaller password leakage risk, and can be increased in length at will, thereby increasing the use security of the user.
However, due to the replicability of the dummy password, lawless persons can integrate and compare password numbers by snooping password input for multiple times, find out the intersection between arrays, and thus obtain a real password, resulting in lower security of the dummy password.
Disclosure of Invention
In view of this, embodiments of the present application provide a password verification method and apparatus, which aim to enhance randomness of a target password sequence in a dummy password, thereby improving security of the dummy password.
In a first aspect, an embodiment of the present application provides a password authentication method, where the method includes:
acquiring a first password sequence input by a target user, wherein the first password sequence comprises a plurality of numbers;
determining a target password sequence of the first password sequence according to a first preset algorithm in response to the first digit of the first password sequence being a preset digit;
and responding to the matching of the target password sequence and a preset second password sequence, and determining that the first password sequence passes the verification, wherein the preset second password sequence is a correct password sequence.
Preferably, prior to said determining the target crypto sequence of the first crypto sequence, the method further comprises:
in response to the number of bits of the first cipher sequence being greater than the number of bits of the preset second cipher sequence, performing the step of determining the target cipher sequence of the first cipher sequence.
Preferably, prior to said determining the target crypto sequence of said first crypto sequence, said method further comprises:
and responding to the situation that the bit number of the first password sequence is smaller than the preset bit number of the second password sequence, and sending prompt information, wherein the prompt information is used for prompting that the first password sequence is wrong.
Preferably, the determining the target cipher sequence of the first cipher sequence according to a first preset algorithm in response to the first digit of the first cipher sequence being a preset digit comprises: and determining the position of the target password sequence in the first password sequence by utilizing a first preset algorithm according to the first digit of the first password sequence.
Preferably, after determining the target cipher sequence of the first cipher sequence, the method further comprises:
determining the type of a second preset algorithm according to a second digit in the first password sequence;
encrypting the target password sequence according to the second preset algorithm to obtain an encrypted target password sequence;
and determining that the first password sequence is verified in response to the encrypted target password sequence matching the second password sequence.
In a second aspect, an embodiment of the present application provides a password authentication apparatus, where the apparatus includes:
the device comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring a first password sequence input by a target user, and the first password sequence comprises a plurality of numbers;
the first determining module is used for determining a target password sequence of the first password sequence according to a first preset algorithm in response to the fact that the first digit of the first password sequence is a preset digit;
and the second determining module is used for responding to the matching of the target password sequence and a preset second password sequence, and determining that the first password sequence passes the verification, wherein the preset second password sequence is a correct password sequence.
Preferably, the first determining module is specifically configured to determine, according to a first digit of a first cipher sequence, a position of the target cipher sequence in the first cipher sequence by using a first preset algorithm.
Preferably, the apparatus further comprises:
the third determining module is used for determining the type of a second preset algorithm according to the second digit in the first password sequence;
the encryption module is used for encrypting the target password sequence according to the second preset algorithm to obtain an encrypted target password sequence;
and the fourth determining module is used for responding to the matching of the encrypted target password sequence and the second password sequence and determining that the first password sequence passes the verification.
In a third aspect, an embodiment of the present application provides an electronic device, where the electronic device includes:
a memory for storing one or more programs;
a processor; the one or more programs, when executed by the processor, implement the cryptographic authentication method of any of the preceding first aspects.
In a fourth aspect, an embodiment of the present application provides a computer storage medium, where a program is stored, and when the program is executed by a processor, the method for verifying a password is implemented as any one of the foregoing first aspects.
The technical scheme has the following beneficial effects:
the embodiment of the application provides a password verification method and device. When the method is executed, a first password sequence input by a target user is obtained, wherein the first password sequence comprises a plurality of numbers; then, in response to the fact that the first digit of the first password sequence is a preset digit, determining a target password sequence of the first password sequence according to a first preset algorithm; and finally, in response to the fact that the target password sequence is matched with a preset second password sequence, the first password sequence is confirmed to pass verification, and the preset second password sequence is a correct password sequence. Therefore, the target password sequence corresponding to the first digit in the password sequence is determined by the password sequence input by the target user through the first preset algorithm, the randomness of the target password sequence is enhanced, and the safety of the dummy password is further improved.
Drawings
To illustrate the technical solutions in the present embodiment or the prior art more clearly, the drawings needed to be used in the description of the embodiment or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a flowchart of a method of a password authentication method according to an embodiment of the present application;
fig. 2 is a schematic structural diagram of a password authentication device according to an embodiment of the present disclosure.
Detailed Description
The technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making any creative effort belong to the protection scope of the present application.
The dummy digit password is a number with any digit added before and after the correct password, and the password can be verified as long as continuous correct passwords exist in the middle. Compared with a fixed password, the virtual password has higher security level and smaller password leakage risk, and can be increased in length at will, thereby increasing the use security of the user.
However, by snooping password input for many times, lawless persons can integrate and compare password numbers to find out intersection between arrays, so that a real password is obtained, and the safety of a dummy password is low.
In order to overcome the technical problem, embodiments of the present application provide a password authentication method, which may be performed by a password authentication apparatus, which may be implemented by software and/or hardware, and may be generally integrated in a terminal device.
It should be noted that the password authentication method and apparatus provided by the present application can be used in the technical field of information security or the financial field. The above description is only an example, and does not limit the application field of the password authentication method and device provided in the present application.
Referring to fig. 1, fig. 1 is a flowchart of a method of a password authentication method provided in an embodiment of the present application, where the method may include:
step S101: a first password sequence input by a target user is obtained, wherein the first password sequence comprises a plurality of numbers.
Specifically, in the embodiment of the application, a first password sequence input by a target user can be acquired by a terminal device; wherein the first cryptographic sequence comprises a plurality of digits. For example: the target user can input a first password sequence '123456' on an operation interface of the terminal device, and the terminal device obtains the first password sequence, so that the target password sequence of the first password sequence can be determined conveniently and subsequently by using a first preset algorithm according to the first digit of the first password sequence.
Step S102: and determining a target password sequence of the first password sequence according to a first preset algorithm in response to the first digit of the first password sequence being a preset digit.
In the embodiment of the application, after the terminal device obtains the first password sequence input by the target user, when the first digit of the first password sequence is the preset digit, the target password sequence of the first password sequence can be determined according to a first preset algorithm, wherein the first preset algorithm is used for determining the target password sequence of the first password sequence.
It can be understood that, in the embodiments of the present application, the target password sequence of the first password sequence is used as an authentication sequence, which facilitates a subsequent authentication of whether the target password sequence matches a preset correct password sequence.
It should be noted that, in the embodiment of the present application, a target password sequence for verification is determined by using a first preset algorithm through a first bit of a first password sequence input by a target user, and randomness of the target password sequence in a dummy password is enhanced, so that security of the dummy password is improved.
It should be noted that, when the first password sequence input by the target user carries the target digit identifier, the target password sequence of the first password sequence may be determined directly through the target digit identifier without determining whether the first digit of the first password sequence is the preset digit. For example: when the target user inputs the first password sequence of '123456789', wherein the target digit number is the 4 th digit, the target password sequence for verification can be directly determined to be '456789', and at this time, it is not necessary to determine whether the first digit of the first password sequence is a preset digit.
As a preferred embodiment, prior to said determining the target cipher sequence of said first cipher sequence, said method may comprise: and when the bit number of the first password sequence input by the target user is larger than the preset correct password sequence, executing step S102 and determining the target password sequence of the first password sequence.
When the bit number of the first password sequence input by the target user is smaller than the preset correct password sequence, the terminal device can send a prompt message, wherein the prompt message is used for prompting that the first password sequence input by the target user is wrong. For example: when the correct password is 2457679 and the target user inputs the first password sequence 12345 with 5 bits, the terminal device may send a prompt message to prompt the target user that the input first password sequence is wrong.
As a preferred embodiment, said determining a target cipher sequence of said first cipher sequence in response to a leading digit of said first cipher sequence being a predetermined digit in accordance with a first predetermined algorithm may comprise: and determining the position of the target password sequence in the first password sequence by utilizing a first preset algorithm according to the first digit of the first password sequence input by the target user, wherein the first preset algorithm is used for determining the position of the target password sequence in the first password sequence. It should be noted that the first preset algorithm may be preset by a manager.
For example: assume that the preset first preset algorithm is: when the first digit of the first cipher sequence input by the target user is 1, the corresponding target cipher sequence is the third to the last cipher sequence in the first cipher sequence. At this time, if the target user inputs the first password sequence as "123456789", it can be determined that the first target password sequence of the first password sequence is "3456789" according to the first preset algorithm. The preset first preset algorithm is assumed that when the first digit of the first password sequence input by the target user is 2, the corresponding target password sequence is the password sequence from the fourth digit to the last digit in the first password sequence. At this time, if the target user inputs the first password sequence "23456789", it may be determined that the first target password sequence of the first password sequence is "56789" according to the first preset algorithm.
It can be seen that, in the embodiment of the present application, the target password sequence for verification is determined by using the first preset algorithm through the first password sequence input by the target user, so that the randomness of the target password sequence in the dummy password is enhanced, and the security of the dummy password is further improved.
Step S103: and responding to the matching of the target password sequence and a preset second password sequence, and determining that the first password sequence passes the verification, wherein the preset second password sequence is a correct password sequence.
Specifically, in this embodiment, after the target password sequence of the first password sequence is determined through step S102, the target password sequence is matched with a preset second password sequence, and if the matching is successful, it is determined that the first password sequence passes the verification.
It should be noted that, in this embodiment of the present application, an error password sequence input by the target user for the last 6 times may be recorded in the database, and when the target user inputs the password sequence again, whether the password sequence input by the target user this time is the same as the error password sequence recorded in the database may be checked first, and if the password sequence input by the target user this time is the same as the error password sequence recorded in the database, the terminal device may send a prompt message, where the prompt message is used to prompt the target user that the password sequence input this time is an error, so as to improve the efficiency of password verification.
According to the technical scheme, a first password sequence input by a target user is obtained firstly in the embodiment of the application, wherein the first password sequence comprises a plurality of numbers; then, in response to the fact that the first digit of the first password sequence is a preset digit, determining a target password sequence of the first password sequence according to a first preset algorithm; and finally, in response to the target password sequence being matched with a preset second password sequence, determining that the first password sequence passes verification, wherein the preset second password sequence is a correct password sequence. Therefore, the target password sequence corresponding to the first digit in the password sequence is determined by the password sequence input by the target user through the first preset algorithm, the randomness of the target password sequence is enhanced, and the safety of the dummy password is further improved.
For example: assuming that the correct cipher sequence is "3456789", the preset first preset algorithm is: when the first digit of the first password sequence input by the target user is 1, the corresponding target password sequence is the password sequence from the third digit to the last digit in the first password sequence, and when the first digit of the first password sequence input by the target user is 2, the corresponding target password sequence is the password sequence from the fourth digit to the last digit in the first password sequence.
When the password sequence input by the target user for the first time is "123456789", in this case, the target password sequence is "3456789"; the second input cipher sequence is "223456789", in which case the target cipher sequence is "456789".
Even if the password sequence input for the second time contains a correct password sequence, because the preset first preset algorithm is that when the first digit of the first password sequence input by the target user is 2, the corresponding target password sequence is the password sequence from the fourth digit to the last digit in the first password sequence, at this moment, the target password sequence is '456789', is not matched with the correct password sequence '3456789', cannot pass the verification, and cannot acquire a real password even if the password sequence input for two times is snooped by a lawless person.
Therefore, the target password sequences obtained by the target user under the condition that the first bits of the password sequences input twice are different and the other bits are all the same except the first bits, are different, so that the randomness of the target password sequences is enhanced, and the safety of the dummy passwords is improved.
As a preferred embodiment, after determining the target cipher sequence of the first cipher sequence, the method may comprise: after the type of a second preset algorithm is determined according to a second digit in a first password sequence input by a target user, the target password sequence of the first password sequence can be encrypted according to the second preset algorithm so as to obtain an encrypted target password sequence, the encrypted target password sequence is matched with the second password sequence, and if the matching is successful, the first password sequence is determined to pass the verification.
For example: when a target user inputs that the first password sequence is '123456789' and the determined target password sequence is '456789', the encrypted target password sequence is '458789' according to the second bit '2' of the first password sequence and the type of the second preset algorithm is determined by adding 2 to the 3 rd bit number in the target password sequence, and the encrypted target password sequence is matched with the second password sequence, and if the matching is successful, the first password sequence is determined to pass the verification.
It should be noted that, in the embodiment of the present application, the type of the second preset algorithm and the corresponding relationship between the second digit in the first password sequence and the type of the second preset algorithm may be set in advance by the administrative user through the terminal.
For example, when the second digit in the first cryptographic sequence is "2", the type of the second predetermined algorithm may be "add 2 to the 2 nd digit in the target cryptographic sequence", when the second digit in the first cryptographic sequence is "3", the type of the second predetermined algorithm may be "add 1 to each digit in the target cryptographic sequence", and so on.
The above embodiments provide some specific implementation manners of the password authentication method for the embodiments of the present application, and based on this, the present application also provides a corresponding apparatus. The device provided by the embodiment of the present application will be described in terms of functional modularity.
Referring to fig. 2, a schematic diagram of an example of a password authentication apparatus includes a first obtaining module 100, a first determining module 200, and a second determining module 300.
A first obtaining module 100, configured to obtain a first password sequence input by a target user, where the first password sequence includes a plurality of digits;
a first determining module 200, configured to determine, according to a first preset algorithm, a target password sequence of the first password sequence in response to that a first digit of the first password sequence is a preset digit;
a second determining module 300, configured to determine that the first password sequence passes verification in response to a match between the target password sequence and a preset second password sequence, where the preset second password sequence is a correct password sequence.
Optionally, the first determining module is specifically configured to determine, according to a first digit of a first cipher sequence, a position of the target cipher sequence in the first cipher sequence by using a first preset algorithm.
Optionally, the apparatus further comprises:
the third determining module is used for determining the type of a second preset algorithm according to the second digit in the first password sequence;
the encryption module is used for encrypting the target password sequence according to the second preset algorithm to obtain an encrypted target password sequence;
and the fourth determining module is used for responding to the matching of the encrypted target password sequence and the second password sequence and determining that the first password sequence passes the verification.
According to the technical scheme, a first password sequence input by a target user is obtained firstly in the embodiment of the application, wherein the first password sequence comprises a plurality of numbers; then, in response to the fact that the first digit of the first password sequence is a preset digit, determining a target password sequence of the first password sequence according to a first preset algorithm; and finally, in response to the fact that the target password sequence is matched with a preset second password sequence, the first password sequence is confirmed to pass verification, and the preset second password sequence is a correct password sequence. Therefore, the target password sequence corresponding to the first digit in the password sequence is determined by the password sequence input by the target user through the first preset algorithm, the randomness of the target password sequence is enhanced, and the safety of the dummy password is further improved.
An embodiment of the present application further provides an electronic device, including: a memory for storing one or more programs;
a processor; the one or more programs, when executed by the processor, implement the password authentication method in the above-described embodiments.
The processor may include one or more processing cores, such as a 3-core processor, an 8-core processor, and so on. The processor may be implemented in at least one hardware form of a Digital Signal Processing (DSP), a Field-Programmable Gate Array (FPGA), and a Programmable Logic Array (PLA). The processor may also include a main processor and a coprocessor, where the main processor is a processor for Processing data in an awake state, and is also called a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state.
The embodiment of the application also provides a computer storage medium, wherein the computer storage medium stores a program, and when the program is executed by a processor, the password authentication method in the embodiment is realized.
In the embodiments of the present application, the names "first" and "second" (if present) in the names "first" and "second" are used for name identification, and do not represent the first and second in sequence.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
Those skilled in the art can understand that the flowchart shown in the figure is only one example in which the embodiments of the present application can be implemented, and the application scope of the embodiments of the present application is not limited in any aspect by the flowchart.
In the several embodiments provided in the present application, it should be understood that the disclosed method, apparatus, and device may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed coupling or direct coupling or communication connection between each other may be through some communication interfaces, indirect coupling or communication connection between devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one position, or may be distributed on multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment. In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. A method of password authentication, the method comprising:
acquiring a first password sequence input by a target user, wherein the first password sequence comprises a plurality of numbers;
determining a target password sequence of the first password sequence according to a first preset algorithm in response to the first digit of the first password sequence being a preset digit;
and responding to the matching of the target password sequence and a preset second password sequence, and determining that the first password sequence passes the verification, wherein the preset second password sequence is a correct password sequence.
2. The method of claim 1, wherein prior to said determining the target cipher sequence of the first cipher sequence, the method further comprises:
in response to the number of bits of the first cipher sequence being greater than the number of bits of the preset second cipher sequence, performing the step of determining the target cipher sequence of the first cipher sequence.
3. The method of claim 1, wherein prior to said determining the target cipher sequence of the first cipher sequence, the method further comprises:
and responding to the situation that the bit number of the first password sequence is smaller than the preset bit number of the second password sequence, and sending prompt information, wherein the prompt information is used for prompting that the first password sequence is wrong.
4. The method of claim 1, wherein determining the target cipher sequence of the first cipher sequence according to a first predetermined algorithm in response to the first digit of the first cipher sequence being a predetermined digit comprises:
and determining the position of the target password sequence in the first password sequence by utilizing a first preset algorithm according to the first digit of the first password sequence.
5. The method of claim 1, wherein after determining the target cipher sequence of the first cipher sequence, the method further comprises:
determining the type of a second preset algorithm according to a second digit in the first password sequence;
encrypting the target password sequence according to the second preset algorithm to obtain an encrypted target password sequence;
and determining that the first password sequence is verified in response to the encrypted target password sequence matching the second password sequence.
6. A password authentication apparatus, the apparatus comprising:
the device comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring a first password sequence input by a target user, and the first password sequence comprises a plurality of numbers;
the first determining module is used for determining a target password sequence of the first password sequence according to a first preset algorithm in response to the first digit of the first password sequence being a preset digit;
and the second determining module is used for responding to the matching of the target password sequence and a preset second password sequence, and determining that the first password sequence passes the verification, and the preset second password sequence is a correct password sequence.
7. The apparatus of claim 6, wherein the first determining module is specifically configured to determine the position of the target cipher sequence in the first cipher sequence by using a first preset algorithm according to a first digit of the first cipher sequence.
8. The apparatus of claim 6, further comprising:
the third determining module is used for determining the type of a second preset algorithm according to the second digit in the first password sequence;
the encryption module is used for encrypting the target password sequence according to the second preset algorithm to obtain an encrypted target password sequence;
and the fourth determining module is used for responding to the matching of the encrypted target password sequence and the second password sequence and determining that the first password sequence passes the verification.
9. An electronic device, comprising:
a memory for storing one or more programs;
a processor; the one or more programs, when executed by the processor, implement the method of any of claims 1-5.
10. A storage medium, characterized in that the storage medium has a program stored thereon, which when executed by a processor implements the method of any one of claims 1 to 5.
CN202210991865.3A 2022-08-17 2022-08-17 Password verification method and device Pending CN115378607A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210991865.3A CN115378607A (en) 2022-08-17 2022-08-17 Password verification method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210991865.3A CN115378607A (en) 2022-08-17 2022-08-17 Password verification method and device

Publications (1)

Publication Number Publication Date
CN115378607A true CN115378607A (en) 2022-11-22

Family

ID=84065597

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210991865.3A Pending CN115378607A (en) 2022-08-17 2022-08-17 Password verification method and device

Country Status (1)

Country Link
CN (1) CN115378607A (en)

Similar Documents

Publication Publication Date Title
CN110324143B (en) Data transmission method, electronic device and storage medium
CN108646983B (en) Processing method and device for storing service data on block chain
US9740849B2 (en) Registration and authentication of computing devices using a digital skeleton key
RU2619895C1 (en) Data encryption system and methods
CN108734028B (en) Data management method based on block chain, block chain link point and storage medium
CN111698088B (en) Key alternation method, key alternation device, electronic equipment and medium
CN111008863B (en) Lottery drawing method and system based on block chain
CN111107066A (en) Sensitive data transmission method and system, electronic equipment and storage medium
CN102782694A (en) Transaction auditing for data security devices
CN109587276A (en) A kind of data back up method, system and associated component
CN112133396B (en) Medical data sharing method and device, electronic equipment and medium
US9679117B2 (en) System and method for obtaining an authorization key to use a product
CN105897417A (en) Encrypted data input method and encrypted data input device
CN113726515B (en) UKEY-based key processing method, storage medium and electronic device
CN114741704A (en) Privacy protection method, device, equipment and medium based on marriage and love dating
CN113901520A (en) Data processing method, device, equipment and medium based on block chain
CN109302286A (en) A kind of generation method of Fido device keys index
CN112636914B (en) Identity verification method, identity verification device and smart card
CN112039921B (en) Verification method for parking access, parking user terminal and node server
CN115378607A (en) Password verification method and device
CN109302442A (en) A kind of data storage method of proof and relevant device
US8612758B2 (en) System and method for inherently secure identification over insecure data communications networks
CN109862008B (en) Key recovery method and device, electronic equipment and storage medium
EP2763346B1 (en) Mutual anti-piracy authentication system in smartphone-type software tokens and in the sms thereof
CN112258170A (en) PKI-based parallel signature system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination