CN115484050A - Password data processing method and device, electronic equipment and storage medium - Google Patents

Password data processing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN115484050A
CN115484050A CN202210913416.7A CN202210913416A CN115484050A CN 115484050 A CN115484050 A CN 115484050A CN 202210913416 A CN202210913416 A CN 202210913416A CN 115484050 A CN115484050 A CN 115484050A
Authority
CN
China
Prior art keywords
password information
password
registration
registered
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210913416.7A
Other languages
Chinese (zh)
Inventor
陈永煊
裘德熙
练志东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianyi Cloud Technology Co Ltd
Original Assignee
Tianyi Cloud Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianyi Cloud Technology Co Ltd filed Critical Tianyi Cloud Technology Co Ltd
Priority to CN202210913416.7A priority Critical patent/CN115484050A/en
Publication of CN115484050A publication Critical patent/CN115484050A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention relates to a password data processing method, a device, electronic equipment and a storage medium, wherein the method comprises the following steps: acquiring registration password information input by a target user through a user side; in the input process of the registration password information, verifying the registration password information based on a preset verification rule; after the registered password information is verified, carrying out asymmetric encryption on the registered password information to obtain encrypted registered password information and a corresponding decryption private key; the encrypted registration password information and the encrypted decryption private key are stored in a preset storage area and transmitted to a target external system, therefore, the encryption and the transmission of the password independent of the system are completed through the vue modular password input control, the system can only receive the encrypted password, the isolation of password data is realized, and the security of the password data is ensured.

Description

Password data processing method and device, electronic equipment and storage medium
Technical Field
The embodiment of the invention relates to the field of software development and communication, in particular to a password data processing method and device, electronic equipment and a storage medium.
Background
With the development of science and technology, the consideration of network security problem in the development process of developers becomes more and more important, and for front-end developers, a reliable and safe password input device can well reduce the development cost and improve the development efficiency.
According to the traditional password input device, data isolation is not achieved on password contents, an original password is completely exposed to a system, password data also need to be encrypted and transmitted by developers, the password which is not encrypted is easily maliciously intercepted, the password is leaked, the consideration of safety depends on the professional of the developers, and data potential safety hazards also exist.
Disclosure of Invention
In view of the above, embodiments of the present invention provide a cryptographic data processing method, apparatus, electronic device and storage medium to solve the above technical problems or some technical problems.
In a first aspect, an embodiment of the present invention provides a cryptographic data processing method, including:
acquiring registration password information input by a target user through a user side;
in the input process of the registration password information, verifying the registration password information based on a preset verification rule;
after the registered password information is verified, carrying out asymmetric encryption on the registered password information to obtain encrypted registered password information and a corresponding decryption private key;
and storing the encrypted registration password information and the encrypted decryption private key in a preset storage area and transmitting the encrypted registration password information to a target external system.
In one possible embodiment, the method further comprises:
based on a preset verification rule, verifying the input characters one by one in the input process of the registered password information;
and when any character is detected to be not in accordance with the verification rule, prompting the corresponding non-in-accordance verification rule and limiting to continue inputting the registered password information.
In one possible embodiment, the method further comprises:
when all characters in the registered password information accord with the verification rule, carrying out safety level judgment on the registered password information based on a preset level rule;
and when the registered password information is in the non-lowest security level, carrying out asymmetric encryption on the registered password information.
In one possible embodiment, the method further comprises:
acquiring an encryption public key which is sent by the target external system and used for encrypting the registration password information;
and when the registered password information passes the verification and is in a non-lowest security level, performing asymmetric encryption on the registered password information based on the encryption public key.
In one possible embodiment, the method further comprises:
acquiring a password display request triggered and selected by the target user through a user side;
and correspondingly displaying the input registration password information based on the password display request.
In one possible embodiment, the method further comprises:
receiving a login request which is sent by the target user through a user side and used for logging in the target external system, wherein the login request carries a login password;
acquiring a decryption private key in the preset storage area based on the login request;
decrypting the encrypted registration password information based on the decryption private key to obtain decrypted registration password information;
and comparing whether the decrypted registration password information is consistent with the login password.
In one possible embodiment, the method further comprises:
if the decrypted registration password information is consistent with the login password, displaying that the target external system is successfully logged in;
and if the decrypted registration password information is inconsistent with the login password, displaying prompt information of password error.
In a second aspect, an embodiment of the present invention provides a cryptographic data processing apparatus, including:
the acquisition module is used for acquiring the registration password information input by the target user through the user side;
the verification module is used for verifying the registered password information based on a preset verification rule in the input process of the registered password information;
the encryption module is used for asymmetrically encrypting the registration password information after the registration password information passes the verification to obtain the encrypted registration password information and a corresponding decryption private key;
and the transmission module is used for storing the encrypted registration password information and the encrypted decryption private key in a preset storage area and transmitting the encrypted registration password information to a target external system.
In a third aspect, an embodiment of the present invention provides an electronic device, including: a processor and a memory, wherein the processor is configured to execute a cipher data processing program stored in the memory to implement the cipher data processing method in the first aspect.
In a fourth aspect, an embodiment of the present invention provides a storage medium, including: the storage medium stores one or more programs that are executable by one or more processors to implement the cryptographic data processing method described in the first aspect above.
According to the password data processing scheme provided by the embodiment of the invention, the registered password information input by a target user through a user side is obtained; in the input process of the registration password information, verifying the registration password information based on a preset verification rule; after the registered password information passes the verification, carrying out asymmetric encryption on the registered password information to obtain encrypted registered password information and a corresponding decryption private key; the encrypted registration password information and the encrypted decryption private key are stored in a preset storage area and transmitted to a target external system, compared with the prior art, data isolation is not achieved between password content and the system, the original password is completely exposed to the system, password data need to be encrypted and transmitted by developers, the encrypted password is not made to be easily and maliciously intercepted, and the problem of password leakage is caused.
Drawings
Fig. 1 is a schematic flowchart of a cryptographic data processing method according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating another cryptographic data processing method according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating another cryptographic data processing method according to an embodiment of the present invention;
FIG. 4 is a timing diagram illustrating a method for password input verification and encryption according to an embodiment of the present invention;
fig. 5 is a schematic view illustrating a control that fails to pass a rule check according to an embodiment of the present invention;
fig. 6 is a schematic display diagram of a control for rule checking passing according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a cryptographic data processing apparatus according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
For the convenience of understanding of the embodiments of the present invention, the following description will be further explained with reference to specific embodiments, which are not to be construed as limiting the embodiments of the present invention.
Fig. 1 is a schematic flowchart of a cryptographic data processing method according to an embodiment of the present invention, and as shown in fig. 1, the method specifically includes:
and S11, acquiring the registration password information input by the target user through the user side.
In the embodiment of the invention, firstly, developers can load the vue modular password input control into a system project by inputting a control loading command in a terminal, the control can be inserted into a place to be used after being introduced, the control automatically constructs a corresponding password input display module, a verification module, an encryption module and the like after the system introduces the control, all modules only open corresponding APIs (application programming interfaces) to the system, a user directly inputs a password to the control through a user side, the input original password information is only stored in the control, the system cannot acquire the original password information of the user, all logic operations are hidden, and data isolation is realized. The control exposure properties are shown in table 1:
TABLE 1
Figure BDA0003772519230000051
Figure BDA0003772519230000061
The control exposure method is shown in table 2:
TABLE 2
Figure BDA0003772519230000062
Specifically, according to table 1 and table 2, a developer can set a corresponding parameter or event name in a code according to actual needs.
Furthermore, after the setting of the control is completed, a user can input the registered password information in the displayed input box through the external equipment, the control receives the registered password information input by the user, the password length input by the user can be displayed in the box in a default hidden dot display mode, the blank input is filtered in a default mode, and the user can click the display and hidden button in the box to switch the mode of hiding or displaying the original password to check the input original password information for the user to check the input data.
The control exposes the original customized API of the original input box, so that a developer can conveniently customize the input box, and the system is allowed to disable the control.
And S12, in the input process of the registration password information, verifying the registration password information based on a preset verification rule.
The method comprises the steps of carrying out strong password rule verification on registered password information according to the registered password information input by a user and preset verification rules, filtering illegal information, displaying the information on the right side of an input frame in a mode of a modal frame in a self-adaptive mode as shown in figure 5, and displaying passed verification rules and failed verification rules.
In the embodiment of the invention, strong password verification information provided by a control by default can be used, or a developer provides rule information conforming to the development document specification, the rule information comprises a rule prompt message, a rule trigger mode trigger and a rule verification method validator, the control is automatically triggered in the process of inputting a password by a user according to a verification rule, a verification trigger is triggered once when the user inputs a character, the verification rule that the current original password information passes and fails is displayed in real time, illegal characters are filtered in real time, and as shown in fig. 5, the verification rule that the user fails is prompted; as shown in fig. 6, the user enters information to pass all the verification rules, prompting that all the verification rules pass.
By adopting the rule checking mode, strong password checking can be flexibly added, password information input by a user is guaranteed to accord with strong password rules and is not easy to be cracked violently, password checking information that the user password passes and fails is displayed in a self-adaptive mode frame mode, interaction experience of a control is improved, and password information safety is guaranteed.
And S13, after the registration password information passes the verification, carrying out asymmetric encryption on the registration password information to obtain the encrypted registration password information and a corresponding decryption private key.
In the embodiment of the invention, the original registered password information is asymmetrically encrypted according to the verification result of the preset verification rule. The registration password information may be RSA-encrypted by jsecrypt and the generated decryption private key.
And S14, storing the encrypted registration password information and the encrypted decryption private key in a preset storage area and transmitting the encrypted registration password information to a target external system.
The encrypted registration password information is transmitted back to the target external system after the registration password information is asymmetrically encrypted, the encrypted registration password information and the encrypted decryption private key are stored in a preset storage area, password data isolation can be achieved by adopting the encryption transmission back mode, the external system can only obtain the ciphertext, the data transmitted by the front end and the back end are the encrypted ciphertext, the original password information is not contained, the original password information is not exposed, and data safety is guaranteed.
According to the password data processing method provided by the embodiment of the invention, the registered password information input by a target user through a user side is obtained; in the input process of the registration password information, verifying the registration password information based on a preset verification rule; after the registered password information passes the verification, carrying out asymmetric encryption on the registered password information to obtain encrypted registered password information and a corresponding decryption private key; compared with the prior art that data isolation is not achieved between password content and a system, an original password is completely exposed to the system, password data need to be encrypted and transmitted by developers, the problem that the encrypted password is easily maliciously intercepted and leaked is solved.
Fig. 2 is a schematic flowchart of another cryptographic data processing method according to an embodiment of the present invention, and as shown in fig. 2, the method specifically includes:
and S21, acquiring a password display request triggered and selected by the target user through a user side.
And S22, correspondingly displaying the input registration password information based on the password display request.
In the embodiment of the present invention, a user may input registered password information and a password display request through an external device in a displayed input box, where the password display request may control a password display mode (hidden or displayed), a control receives the registered password information and the password display request input by the user, may display a registered password and a password length that have been input by the user in the box, default filters a space input, and may display original registered password information when the user selects a display button in a click box; when the user selects the hidden button in the click box, the password character length can be displayed in a dot form for the user to verify the input data.
And S23, checking the input characters one by one in the input process of the registered password information based on a preset checking rule.
In the embodiment of the invention, strong password verification information provided by a control by default can be used, or a developer provides rule information conforming to the development document specification, the rule information comprises a rule prompt message, a rule trigger mode trigger and a rule verification method validator, the control is automatically triggered in the process of inputting a password by a user according to a verification rule, a verification trigger is triggered once when the user inputs a character, the verification rule that the current original password information passes and fails is displayed in real time, illegal characters are filtered in real time, and as shown in fig. 5, the verification rule that the user fails is prompted; as shown in fig. 6, the user enters information to pass all the verification rules, prompting that all the verification rules pass.
S24, when any character is detected to be not in accordance with the check rule, prompting the corresponding non-in-accordance check rule and limiting to continue inputting the registered password information.
According to the verification rule, when any character is detected to be not in accordance with the verification rule, the non-in-accordance verification rule is displayed, and the user is limited to continue inputting the registered password information.
For example, when only upper and lower case letters and numbers are allowed to be included in the verification rule, if the user inputs a special character, the rule is displayed to be not met, and the user is limited to continue inputting the registration password information.
And S25, when all characters in the registered password information accord with the check rule, carrying out safety level judgment on the registered password information based on a preset level rule.
And S26, when the registered password information is in the non-lowest security level, carrying out asymmetric encryption on the registered password information.
In the embodiment of the invention, the password rules of different levels can be preset, for example, the number of passed verification rules, the password length and the password complexity can be divided into three levels of high, medium and low respectively, the current password level is displayed on an interface in real time, the user is prompted to strengthen the password level for the password of the low level, the asymmetric encryption can be carried out for the password of the medium and high levels, the password is not prompted to be strengthened, and thus, the humanization can be realized and the password security can be ensured.
S27, an encryption public key which is sent by the target external system and used for encrypting the registration password information is obtained.
And S28, when the registered password information passes verification and is in a non-lowest security level, performing asymmetric encryption on the registered password information based on the encryption public key.
The control carries out asymmetric encryption on the registered password information through the encrypted public key which is sent by the target external system and used for encrypting the registered password information through jsencrypt, the encrypted public key is regarded as RSA encryption by default, meanwhile, a decryption private key is generated, the encrypted registered password information and the decryption private key are stored in a preset storage area, and the decryption private key is used for decrypting the encrypted password information.
The password data processing method provided by the embodiment of the invention comprises the steps of acquiring the registration password information input by a target user through a user side; in the input process of the registration password information, verifying the registration password information based on a preset verification rule; after the registered password information is verified, carrying out asymmetric encryption on the registered password information to obtain encrypted registered password information and a corresponding decryption private key; the encrypted registration password information and the encrypted decryption private key are stored in a preset storage area and transmitted to a target external system.
Fig. 3 is a schematic flowchart of another cryptographic data processing method according to an embodiment of the present invention, and as shown in fig. 3, the method specifically includes:
s31, receiving a login request sent by the target user through the user side for logging in the target external system, wherein the login request carries a login password.
In the embodiment of the invention, when a target user needs to log in a target external system, a login request is sent to the control through the user side, and a login password is output in the password input box displayed by the control.
And S32, acquiring a decryption private key in the preset storage area based on the login request.
And S33, decrypting the encrypted registration password information based on the decryption private key to obtain the decrypted registration password information.
And based on the login request, acquiring a password decryption private key in a preset storage area, and decrypting the encrypted registration password information based on the decryption private key to obtain the decrypted registration password information.
And S34, comparing whether the decrypted registration password information is consistent with the login password.
Comparing whether the decrypted registration password information is consistent with the login password or not, if so, displaying that the target external system is successfully logged in, and skipping to an external system page; if the decrypted registration password information is inconsistent with the login password, prompt information of password error is displayed, and the user can input the login password again according to the prompt information.
Optionally, the number of times of daily re-login can be set to ensure the security of the current user account.
According to the password data processing method provided by the embodiment of the invention, a login request sent by a target user through a user side for logging in the target external system is received, wherein the login request carries a login password; acquiring a decryption private key in the preset storage area based on the login request; decrypting the encrypted registration password information based on the decryption private key to obtain decrypted registration password information; and comparing whether the decrypted registration password information is consistent with the login password or not, so that password data isolation can be realized, and all operations are only performed in the control, thereby ensuring the security of the password data.
Fig. 7 is a schematic structural diagram of a cryptographic data processing apparatus according to an embodiment of the present invention, which specifically includes:
an obtaining module 701 is configured to obtain registration password information input by a target user through a user side. For a detailed description, reference is made to the corresponding related description of the above method embodiments, which is not repeated herein.
A verification module 702, configured to verify the registered password information based on a preset verification rule in the process of inputting the registered password information. For detailed description, reference is made to the corresponding related description of the above method embodiments, and details are not repeated herein.
The encryption module 703 is configured to perform asymmetric encryption on the registration password information after the registration password information is verified, so as to obtain encrypted registration password information and a corresponding decryption private key. For a detailed description, reference is made to the corresponding related description of the above method embodiments, which is not repeated herein.
And a transmission module 704, configured to store the encrypted registration password information and the encrypted decryption private key in a preset storage area and transmit the encrypted registration password information to a target external system. For a detailed description, reference is made to the corresponding related description of the above method embodiments, which is not repeated herein.
The cryptographic data processing apparatus provided in this embodiment may be the cryptographic data processing apparatus shown in fig. 7, and may execute all steps of the cryptographic data processing method shown in fig. 1 to 3, so as to achieve the technical effect of the cryptographic data processing method shown in fig. 1 to 3, and for brevity, please refer to the description related to fig. 1 to 3, which is not described herein again.
Fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present invention, where the electronic device 800 shown in fig. 8 includes: at least one processor 801, memory 802, at least one network interface 804, and other user interfaces 803. The various components in the electronic device 800 are coupled together by a bus system 805. It is understood that the bus system 805 is used to enable communications among the components of the connection. The bus system 805 includes a power bus, a control bus, and a status signal bus in addition to a data bus. For clarity of illustration, however, the various buses are labeled as bus system 805 in fig. 8.
The user interface 803 may include, among other things, a display, a keyboard, or a pointing device (e.g., a mouse, trackball, or touch pad, etc.).
It will be appreciated that the memory 802 in embodiments of the invention may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The non-volatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory. Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory. By way of illustration and not limitation, many forms of RAM are available, such as Static random access memory (Static RAM, SRAM), dynamic Random Access Memory (DRAM), synchronous Dynamic random access memory (Synchronous DRAM, SDRAM), double Data Rate Synchronous Dynamic random access memory (ddr Data Rate SDRAM, ddr SDRAM), enhanced Synchronous SDRAM (ESDRAM), synchlronous SDRAM (SLDRAM), and Direct Rambus RAM (DRRAM). The memory 802 described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
In some embodiments, memory 802 stores the following elements, executable units or data structures, or a subset thereof, or an expanded set thereof: an operating system 8021 and application programs 8022.
The operating system 8021 includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, and is used to implement various basic services and process hardware-based tasks. The application 8022 includes various applications, such as a Media Player (Media Player), a Browser (Browser), and the like, for implementing various application services. A program implementing a method according to an embodiment of the present invention may be included in application program 8022.
In the embodiment of the present invention, the processor 801 is configured to execute the method steps provided by each method embodiment by calling the program or instruction stored in the memory 802, specifically, the program or instruction stored in the application 8022, and for example, includes:
acquiring registration password information input by a target user through a user side; in the input process of the registration password information, verifying the registration password information based on a preset verification rule; after the registered password information is verified, carrying out asymmetric encryption on the registered password information to obtain encrypted registered password information and a corresponding decryption private key; and storing the encrypted registration password information and the encrypted decryption private key in a preset storage area and transmitting the encrypted registration password information to a target external system.
In one possible implementation mode, based on a preset verification rule, input characters are verified one by one in the input process of the registered password information; when any character is detected to be not in accordance with the check rule, prompting the corresponding non-in-accordance check rule and limiting to continuously input the registered password information.
In one possible implementation manner, when all characters in the registered password information accord with the verification rule, performing security level judgment on the registered password information based on a preset level rule; and when the registered password information is in the non-lowest security level, carrying out asymmetric encryption on the registered password information.
In one possible implementation, an encryption public key sent by the target external system for encrypting the registration password information is obtained; and when the registered password information passes the verification and is in a non-lowest security level, performing asymmetric encryption on the registered password information based on the encryption public key.
In one possible implementation, a password display request which is triggered and selected by the target user through a user side is acquired; and correspondingly displaying the input registration password information based on the password display request.
In a possible implementation manner, a login request sent by the target user through a user side for logging in the target external system is received, wherein the login request carries a login password; acquiring a decryption private key in the preset storage area based on the login request; decrypting the encrypted registration password information based on the decryption private key to obtain decrypted registration password information; and comparing whether the decrypted registration password information is consistent with the login password.
In a possible implementation manner, if the decrypted registration password information is consistent with the login password, the target external system is successfully logged in; and if the decrypted registration password information is inconsistent with the login password, displaying prompt information of password error.
The method disclosed in the above embodiments of the present invention may be applied to the processor 801 or implemented by the processor 801. The processor 801 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 801. The Processor 801 may be a general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, or discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software elements in the decoding processor. The software elements may be located in ram, flash, rom, prom, or eprom, registers, etc. as is well known in the art. The storage medium is located in the memory 802, and the processor 801 reads the information in the memory 802, and combines the hardware to complete the steps of the method.
It is to be understood that the embodiments described herein may be implemented in hardware, software, firmware, middleware, microcode, or any combination thereof. For a hardware implementation, the Processing units may be implemented within one or more Application Specific Integrated Circuits (ASICs), digital Signal Processors (DSPs), digital Signal Processing Devices (DSPDs), programmable Logic Devices (PLDs), field Programmable Gate Arrays (FPGAs), general purpose processors, controllers, micro-controllers, microprocessors, other electronic units configured to perform the functions described herein, or a combination thereof.
For a software implementation, the techniques described herein may be implemented by means of units performing the functions described herein. The software codes may be stored in a memory and executed by a processor. The memory may be implemented within the processor or external to the processor.
The electronic device provided in this embodiment may be the electronic device shown in fig. 8, and may execute all the steps of the cryptographic data processing method shown in fig. 1 to 3, so as to achieve the technical effect of the cryptographic data processing method shown in fig. 1 to 3, which please refer to the related description of fig. 1 to 3 for brevity, which is not described herein again.
The embodiment of the invention also provides a storage medium (computer readable storage medium). The storage medium herein stores one or more programs. Among others, the storage medium may include volatile memory, such as random access memory; the memory may also include non-volatile memory, such as read-only memory, flash memory, a hard disk, or a solid state disk; the memory may also comprise a combination of the above kinds of memories.
When one or more programs in the storage medium are executable by one or more processors to implement the above-described cryptographic data processing method performed on the electronic device side.
The processor is used for executing the password data processing program stored in the memory so as to realize the following steps of the password data processing method executed on the electronic equipment side:
acquiring registration password information input by a target user through a user side; in the input process of the registration password information, verifying the registration password information based on a preset verification rule; after the registered password information is verified, carrying out asymmetric encryption on the registered password information to obtain encrypted registered password information and a corresponding decryption private key; and storing the encrypted registration password information and the encrypted decryption private key in a preset storage area and transmitting the encrypted registration password information to a target external system.
In one possible implementation mode, based on a preset verification rule, input characters are verified one by one in the input process of the registered password information; and when any character is detected to be not in accordance with the verification rule, prompting the corresponding non-in-accordance verification rule and limiting to continue inputting the registered password information.
In a possible implementation manner, when all characters in the registered password information accord with the check rule, performing security level judgment on the registered password information based on a preset level rule; and when the registered password information is in the non-lowest security level, carrying out asymmetric encryption on the registered password information.
In one possible implementation mode, an encryption public key which is sent by the target external system and used for encrypting the registration password information is obtained; and when the registered password information passes the verification and is in the non-lowest security level, performing asymmetric encryption on the registered password information based on the encryption public key.
In one possible implementation manner, a password display request triggered and selected by the target user through a user side is obtained; and correspondingly displaying the input registration password information based on the password display request.
In a possible implementation manner, a login request sent by the target user through a user side for logging in the target external system is received, wherein the login request carries a login password; acquiring a decryption private key in the preset storage area based on the login request; decrypting the encrypted registration password information based on the decryption private key to obtain decrypted registration password information; and comparing whether the decrypted registration password information is consistent with the login password.
In a possible implementation manner, if the decrypted registration password information is consistent with the login password, the target external system is successfully logged in; and if the decrypted registration password information is inconsistent with the login password, displaying prompt information of password error.
Those of skill would further appreciate that the various illustrative components and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied in hardware, a software module executed by a processor, or a combination of the two. A software module may reside in Random Access Memory (RAM), memory, read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The above-mentioned embodiments are intended to illustrate the objects, technical solutions and advantages of the present invention in further detail, and it should be understood that the above-mentioned embodiments are merely exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (10)

1. A password data processing method is applied to vue componentized password input controls and is characterized by comprising the following steps:
acquiring registration password information input by a target user through a user side;
in the input process of the registration password information, verifying the registration password information based on a preset verification rule;
after the registered password information is verified, carrying out asymmetric encryption on the registered password information to obtain encrypted registered password information and a corresponding decryption private key;
and storing the encrypted registration password information and the encrypted decryption private key in a preset storage area and transmitting the encrypted registration password information to a target external system.
2. The method according to claim 1, wherein the verifying the registration password information based on a preset verification rule during the input of the registration password information comprises:
based on a preset verification rule, verifying the input characters one by one in the input process of the registered password information;
and when any character is detected to be not in accordance with the verification rule, prompting the corresponding non-in-accordance verification rule and limiting to continue inputting the registered password information.
3. The method of claim 2, further comprising:
when all characters in the registered password information accord with the verification rule, carrying out safety level judgment on the registered password information based on a preset level rule;
and when the registered password information is not at the lowest security level, carrying out asymmetric encryption on the registered password information.
4. The method of claim 3, wherein asymmetrically encrypting the registration password information after verifying the registration password information comprises:
acquiring an encryption public key which is sent by the target external system and used for encrypting the registration password information;
and when the registered password information passes the verification and is in the non-lowest security level, performing asymmetric encryption on the registered password information based on the encryption public key.
5. The method of claim 1, further comprising:
acquiring a password display request triggered and selected by the target user through a user side;
and correspondingly displaying the input registration password information based on the password display request.
6. The method of claim 1, further comprising:
receiving a login request sent by the target user through a user side for logging in the target external system, wherein the login request carries a login password;
acquiring a decryption private key in the preset storage area based on the login request;
decrypting the encrypted registration password information based on the decryption private key to obtain decrypted registration password information;
and comparing whether the decrypted registration password information is consistent with the login password.
7. The method of claim 6, further comprising:
if the decrypted registration password information is consistent with the login password, displaying that the target external system is successfully logged in;
and if the decrypted registration password information is inconsistent with the login password, displaying prompt information of password error.
8. A cryptographic data processing apparatus, comprising:
the acquisition module is used for acquiring the registration password information input by the target user through the user side;
the verification module is used for verifying the registered password information based on a preset verification rule in the input process of the registered password information;
the encryption module is used for asymmetrically encrypting the registration password information after the registration password information passes the verification to obtain the encrypted registration password information and a corresponding decryption private key;
and the transmission module is used for storing the encrypted registration password information and the encrypted decryption private key in a preset storage area and transmitting the encrypted registration password information to a target external system.
9. An electronic device, comprising: a processor and a memory, the processor being configured to execute a cryptographic data processing program stored in the memory to implement the cryptographic data processing method of any of claims 1 to 7.
10. A storage medium storing one or more programs, the one or more programs being executable by one or more processors to implement the cryptographic data processing method of any one of claims 1 to 7.
CN202210913416.7A 2022-07-29 2022-07-29 Password data processing method and device, electronic equipment and storage medium Pending CN115484050A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210913416.7A CN115484050A (en) 2022-07-29 2022-07-29 Password data processing method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210913416.7A CN115484050A (en) 2022-07-29 2022-07-29 Password data processing method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115484050A true CN115484050A (en) 2022-12-16

Family

ID=84423164

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210913416.7A Pending CN115484050A (en) 2022-07-29 2022-07-29 Password data processing method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115484050A (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070245144A1 (en) * 2004-03-15 2007-10-18 Stephen Wilson System and Method for Anonymously Indexing Electronic Record Systems
CN104219228A (en) * 2014-08-18 2014-12-17 四川长虹电器股份有限公司 User registration and user identification method and user registration and user identification system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070245144A1 (en) * 2004-03-15 2007-10-18 Stephen Wilson System and Method for Anonymously Indexing Electronic Record Systems
CN104219228A (en) * 2014-08-18 2014-12-17 四川长虹电器股份有限公司 User registration and user identification method and user registration and user identification system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
前端小白: "RSA非对称加密传输---前端加密&解密(VUE项目)", CSDN, 19 July 2021 (2021-07-19), pages 2 - 6 *
张怡婷 等: "基于非对称密码体制的软件注册***研究与实现", 计算机应用, no. 02, 28 February 2005 (2005-02-28) *

Similar Documents

Publication Publication Date Title
US20220209951A1 (en) Authentication method, apparatus and device, and computer-readable storage medium
CN103929307B (en) Cipher-code input method, intelligent cipher key equipment and client terminal device
CN109313677B (en) Method and apparatus for dynamically executable verification
CN112514321A (en) Shared secret establishment
CN111428213B (en) Dual-factor authentication apparatus, method thereof, and computer-readable storage medium
JP2004213216A (en) Information security microcomputer and its program developing device and program development system
WO2011134207A1 (en) Method for protecting software
US11190356B2 (en) Secure policy ingestion into trusted execution environments
CN103678962A (en) Personal information management method and device and terminal
CN115277143B (en) Data security transmission method, device, equipment and storage medium
CN105975867A (en) Data processing method
EP3179396A1 (en) Device and method for executing protected ios software modules
Spilca Spring security in action
CN103701614A (en) Authentication method and device
US9210134B2 (en) Cryptographic processing method and system using a sensitive data item
EP2689367B1 (en) Data protection using distributed security key
CN114430346A (en) Login method and device and electronic equipment
US10841099B2 (en) Method for generating a digital signature
KR101229637B1 (en) Method for securely updating a program block loaded in a security module
CN113127844A (en) Variable access method, device, system, equipment and medium
EP3193262A1 (en) Database operation method and device
CN113055157B (en) Biological characteristic verification method and device, storage medium and electronic equipment
EP3935538A1 (en) Secure policy ingestion into trusted execution environments
CN115484050A (en) Password data processing method and device, electronic equipment and storage medium
US7934099B2 (en) Device and method for generating digital signatures

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination