WO2018205456A1 - 密码输入方法、计算机设备和存储介质 - Google Patents

密码输入方法、计算机设备和存储介质 Download PDF

Info

Publication number
WO2018205456A1
WO2018205456A1 PCT/CN2017/099581 CN2017099581W WO2018205456A1 WO 2018205456 A1 WO2018205456 A1 WO 2018205456A1 CN 2017099581 W CN2017099581 W CN 2017099581W WO 2018205456 A1 WO2018205456 A1 WO 2018205456A1
Authority
WO
WIPO (PCT)
Prior art keywords
password
security chip
coordinate data
data
keyboard
Prior art date
Application number
PCT/CN2017/099581
Other languages
English (en)
French (fr)
Inventor
赵荣辉
叶展潜
Original Assignee
百富计算机技术(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 百富计算机技术(深圳)有限公司 filed Critical 百富计算机技术(深圳)有限公司
Priority to US16/463,530 priority Critical patent/US20190377863A1/en
Publication of WO2018205456A1 publication Critical patent/WO2018205456A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/031Protect user input by software means

Definitions

  • the present application relates to the field of information security technologies, and in particular, to a password input method, a computer device, and a storage medium.
  • POS Point Of Sale
  • payment terminals can connect with smart devices such as mobile phones and tablet computers for data transmission.
  • the payment terminal can complete operations such as card reading, PIN (personal identification number) input, data encryption and decryption, and prompt information display, thereby implementing the application of the payment function.
  • PIN personal identification number
  • the keyboard layout data generated by the terminal and the detected password coordinate data input by the user are directly stored in the kernel space in the internal memory. Therefore, it is equivalent to storing the password plaintext directly in the kernel space.
  • the password plaintext When hacked or malware is stolen, it is easy to obtain the password plaintext directly from the kernel space. As a result, the security of the password input is not high.
  • a password input method a computer device, and a storage medium are provided.
  • a password input method comprising: calling a user space in an internal memory to obtain a password input request and transmitting the password to a security chip connected to the memory; and calling the user space to receive the security chip according to a password input request.
  • Random keyboard data based on the random keyboard data Displaying a keyboard of a random layout; and calling kernel space in the internal memory to acquire password coordinate data input through the keyboard, and transmitting the password coordinate data to the security chip, so that the security chip according to the password coordinate
  • the data and random keyboard data generate a password plaintext entered by the user.
  • One or more non-volatile readable storage media storing computer-executable instructions, when executed by one or more processors, cause the one or more processors to perform the steps of:
  • the user space in the internal memory acquires a password input request and sends the password to the security chip connected to the memory; the user space is called to receive the random keyboard data generated by the security chip according to the password input request, and the random keyboard data is randomly displayed according to the random keyboard data.
  • a keyboard of the layout and calling kernel space in the internal memory to acquire password coordinate data input through the keyboard, and transmitting the password coordinate data to the security chip, so that the security chip according to the password coordinate data and The random keyboard data generates a password plaintext input by the user.
  • a computer device comprising an internal memory, a security chip, a processor, and a program stored on the internal memory and executable on the processor, the internal memory including a user space and a kernel space, and the processor is connected to the system through the system bus
  • the internal memory and the security chip are connected, and when the processor executes the program, the following steps are implemented: invoking the user space to obtain a password input request and sending the security chip to the memory; and calling the user space to receive
  • the security chip displays random keyboard data generated according to the password input request, displays a randomly arranged keyboard according to the random keyboard data; and calls the kernel space to acquire password coordinate data input through the keyboard, and the password coordinate data is Sending to the security chip, so that the security chip generates a password plaintext input by the user according to the password coordinate data and the random keyboard data.
  • FIG. 1 is a diagram showing the internal structure of a computer device in an embodiment
  • FIG. 2 is a flow chart of a password input method in an embodiment
  • Figure 3a is a schematic diagram of a keyboard of a normal layout in one embodiment
  • Figure 3b is a schematic diagram of a randomly arranged keyboard in one embodiment
  • FIG. 4 is a schematic view of a keyboard in another embodiment
  • Figure 5 is a comparison table of password coordinate data and random keyboard data in one embodiment
  • FIG. 6 is a flow chart of acquiring kernel coordinate data in a kernel space in an embodiment
  • Figure 7 is a flow chart of ending the password input in one embodiment
  • Figure 8 is a timing diagram of a password input method in one embodiment.
  • a computer device 100 is provided.
  • the computer device 100 includes a processor 110 connected through a system bus, a nonvolatile storage medium 120, an internal memory 130, a security chip 140, and a display screen 150, and the hardware between the security chip 140 and the internal memory 130 is passed through Connect the pin to the serial port.
  • the processor 110 of the computer device 100 is used to provide computing and control capabilities to support the operation of the entire computer device.
  • the non-volatile storage medium 120 of the computer device 100 stores an operating system 122 and computer executable instructions 124 that are executable by the processor 110 for implementing one of the following embodiments. Password input method.
  • the operating system 122 includes, but is not limited to, an Android system and/or a Linux system.
  • the internal memory 130 provides a cached operating environment for the operating system 122 and computer executable instructions 124 in the non-volatile storage medium 120, including a kernel space 132 and a user space 134. Kernel space 132 is used to store kernel code and data. User space 134 is used Store the code and data of the user program.
  • the security chip 140 and the internal memory 130 are connected by hardware. The security chip 140 can generate and process data related to implementing a password input method, such as generating random keyboard data, and sending random keyboard data to the user space 134.
  • the subsequent acquired password coordinate data is parsed to generate a password plaintext or the like, and an instruction related to the above-mentioned one of the password input methods may be sent, such as controlling the kernel space 132 to acquire the password coordinate data and the like.
  • the display 150 of the computer device 100 can be a touch screen, such as a capacitive screen or an electronic screen, and can generate corresponding coordinate data by receiving a click operation on a keyboard displayed on the touch screen.
  • the security chip 140 and the internal memory 130 are hardware-connected by a hardware pin and a pair of serial ports.
  • the hardware connection is simple, thereby saving cost, and expanding the application range of a password input method provided by the following embodiments.
  • the kernel of kernel space 132 may be verified by a signature.
  • FIG. 1 is only a block diagram of a part of the structure related to the solution of the present application, and does not constitute a limitation of the computer device to which the solution of the present application is applied.
  • the specific computer device may It includes more or fewer components than those shown in the figures, or some components are combined, or have different component arrangements.
  • the computer device may further include a camera for scanning the user to perform identification verification on the user.
  • a password input method is provided.
  • the method can be applied to the computer device 100 as shown in FIG. 1.
  • the computer device 100 can be a terminal, including but not limited to a mobile phone. Tablet or payment terminal, etc., the method includes:
  • Step S202 the user space in the internal memory is called to obtain a password input request and sent to the security chip connected to the memory.
  • the user space refers to a memory space in the memory of the terminal for storing user program process data, and the user space cannot access data in the kernel space in the internal memory through a system call.
  • the security chip is a trusted platform module. It is a device that can independently perform key generation, encryption and decryption, and data verification. It has an independent processor and storage unit, which can store key and feature data to provide encryption and security authentication for the computer. service.
  • the password input request is a request generated by the user space when a password input operation acting on the terminal is detected.
  • the password input request operation can be Including, but not limited to, the terminal is powered on, the terminal unlocks the operation of the application interface from the lock screen state, enters the operation of the preset application, and performs a password input operation such as a preset payment operation or a transfer operation.
  • the password input request is sent to the security chip.
  • the password input request obtained by the user space according to the password input operation may be sent to the serial port for connecting the memory and the security chip.
  • the security chip calls the password input interface of the security chip.
  • the terminal may provide a corresponding password input interface for the operation corresponding to the password input, and the interface includes a corresponding control for entering the password input state.
  • the above password input operation is a click operation on the control.
  • a click operation on the control is detected, a password input request is triggered, and after receiving the password input request through the memory space, the password input request is sent to the security chip through the serial port.
  • the operation requiring password input may be a payment operation, and when the user clicks a corresponding control operation on the terminal, the user space may generate a password input request when the click operation is detected, and A password input request corresponding to the payment operation is sent to the security chip.
  • the terminal further includes a user identity information collecting device, and after detecting a click operation applied to the control for entering the password input state, the user identity information collecting device may also collect the preset user identity information and perform the Verification, if the authentication succeeds, the corresponding password input request is triggered.
  • the user can set the fingerprint as the user authentication information, and the user space generates a password input request after receiving the preset fingerprint information input; for example, The user can authenticate with the terminal through information transmission, such as placing a magnetic card with identity information close to the terminal, and triggering the user space to generate a password input request through a short-range wireless communication technology (NFC).
  • NFC short-range wireless communication technology
  • Step S204 the user space is received to receive the random keyboard data generated by the security chip according to the password input request, and the randomly arranged keyboard is displayed according to the random keyboard data.
  • the security chip may generate random keyboard data according to a preset random generation manner.
  • Random keyboard data is used to enter in password
  • the key-value data is displayed on the randomly laid out keyboard of the interface.
  • the random keyboard data corresponds to the key coordinate data on the keyboard.
  • the random keyboard data may include only 0 to 9 ten digits, or only 26 English letters and ten digits, or 26 English letters, ten numbers, and commonly used punctuation marks, and each number, Letters or symbols appear only once.
  • the preset random generation manner includes, but is not limited to, directly generating random keyboard data, or generating a sorting sequence of random keyboard data, and generating random keyboard data according to the sorting sequence.
  • the user space can receive the random keyboard data transmitted by the security chip, and the terminal can read the random keyboard data stored in the user space, and display a keyboard corresponding to the random layout through the display screen, so that the user can click through the keyboard. Operation to achieve password input.
  • the key value of the randomly arranged keyboard corresponds to the random keyboard data, and may also include only 0 to 9 ten digits, or only 26 English letters, or only 26 English letters and ten digits, or Contains 26 English letters, ten numbers and common punctuation marks.
  • the random keyboard data contains only 1234567890 ten digits.
  • the random keyboard data 0836125974 can be directly generated; or the sorting sequence 0836125974 of the random keyboard data can be generated, and the initial 1234567890 is converted into random keyboard data according to the sorting sequence.
  • 1 is at the original 0 position
  • 2 is at the original 8 position
  • 3 is in the original 3 position
  • 4 is in the original 6 position
  • ... 0 is in the original 4 position
  • the converted random keyboard data is 563074921
  • the generated random keyboard data can be used as the initial data for generating the random keyboard data next time. .
  • the random keyboard data may be a sequence of numbers containing only ten digits from 0 to 9, and the key value of the corresponding randomly laid keyboard also contains only 0 to 9 ten digits.
  • the normal layout of the keyboard is shown in Figure 3a, and each number has its fixed corresponding position. If the user space receives the random keyboard data sent by the security chip, such as 0836125974, the generated random layout keyboard is As shown in FIG. 3b, the key value corresponding to the original 1 position is 0, the key value corresponding to the original 2 position is 8, the key value corresponding to the original 3 position is 3, ..., and the key value corresponding to the original 0 position is 4.
  • the randomly laid out keyboard may also include fixed keys other than the key values corresponding to the random keyboard data, such as the clear key, the delete key, the cancel key, and the confirmation key.
  • the layout type of the randomly laid out keyboard may be a full keyboard, as shown in FIG.
  • the key value of the keyboard button can include 26 English letters, ten numbers, and commonly used punctuation marks.
  • the operation of displaying different types of keys can be performed by clicking a switch button on the keyboard, and the keyboard also includes a case switch button and a delete button. , space bar, confirmation key.
  • a particular keyboard may include more or fewer keys than shown, or some keys may be combined, or have different key arrangements.
  • the keyboard may not include a case switch button and a space bar.
  • Step S206 calling the kernel space in the internal memory to acquire the password coordinate data input through the keyboard, and sending the password coordinate data to the security chip, so that the security chip generates the password plaintext input by the user according to the password coordinate data and the random keyboard data.
  • the kernel space is a memory space in the internal memory for storing the system kernel.
  • the system kernel is the core part of the operating system and is part of the software used to provide secure access to computer hardware for applications.
  • the password coordinate data includes, but is not limited to, a touch operation directly on the touch screen of the terminal when the user performs the password input, or a click operation performed on the screen keyboard by the mouse, and the generated touch or click position Corresponding coordinate data.
  • each button has its corresponding coordinate data, and the user can touch according to the key value of the displayed button or click the button to select.
  • the password plain text refers to the password data that the user actually inputs for password verification.
  • the password plaintext can also contain only 0 to 9 ten digits, or only 26 English letters, or only 26 English letters and ten digits, or 26 English letters, ten digits. And commonly used punctuation marks, etc.
  • a comparison table in which the password coordinate data and the random keyboard data are in one-to-one correspondence is stored. After receiving the password coordinate data sent by the kernel space through the serial port, the security chip can parse the password coordinate data according to the comparison table to obtain the password plaintext.
  • the password plaintext is generated only in the security chip, and the random keyboard data and the password coordinate data generating the password plaintext are separately stored in the user space and the kernel space, so that the kernel cannot be obtained from the kernel.
  • the password plaintext is directly obtained from any of the space and the user space, which reduces the risk of the password plaintext being stolen, increases the difficulty of the password being cracked, and improves the security of the password input.
  • the coordinate data corresponding to the button 1 may be (2, 2), and the button 2 corresponds to
  • the coordinate data can be (3, 2)
  • the coordinate data corresponding to button 3 can be (3, 1)
  • the coordinate data corresponding to button 4 can be (2, 4)
  • the password coordinate data obtained by kernel space can be It is (2, 2), (3, 2), (3, 1), (2, 4).
  • FIG. 5 a comparison table of one-to-one correspondence between the password coordinate data and the random keyboard data is shown.
  • the comparison can be performed according to the comparison table, and it can be known that (3, 1) corresponds to 5, (2, 1) corresponds to 6, (3, 3) corresponds to 7, (1, 2) corresponds to 8, and the password plaintext corresponding to the cryptographic coordinate data is 5678.
  • the randomly laid out keyboard also includes a delete key and/or a clear key.
  • the kernel space may be called to obtain the coordinate data corresponding to the delete key, and sent to the security chip, the security chip may parse the coordinate data, and delete the password plaintext in the security chip.
  • the operation of the corresponding number of digits, such as the clear password in the security chip, cannot be deleted.
  • the kernel space may be called to obtain the coordinate data corresponding to the clear key, and sent to the security chip, and the security chip may parse the coordinate data and clear the password plaintext in the security chip.
  • the above password input method calls the user space to obtain a password input request and sends it to the security chip, invokes the user space to receive the random keyboard data generated by the security chip according to the password input request, and displays the corresponding random layout keyboard according to the random keyboard data, and invokes
  • the kernel space acquires the password coordinate data input by the user on the randomly arranged keyboard, and sends the password coordinate data to the security chip, so that the security chip generates the password plaintext input by the user according to the correspondence between the password coordinate data and the random keyboard data.
  • the password plaintext is generated only in the security chip, and the random keyboard data and the password coordinate data generating the plaintext of the password are separately stored in the user space and the kernel space, so that the kernel space and the user space cannot be obtained. Any one of the parties directly obtains the password plaintext, which reduces the risk of the password being hacked, increases the difficulty of the password being cracked, and improves the security of the password input.
  • the method further includes calling the kernel space to intercept the password coordinate data reported to the user space.
  • the process of intercepting the cryptographic coordinate data by the kernel space specifically includes the following step:
  • Step S602 the kernel space receiving security chip is called to generate a password coordinate data obtaining instruction according to the password input request.
  • the password coordinate data acquisition instruction refers to an instruction generated by the security chip according to the received password input request, and is used to control the kernel space to acquire and intercept the password coordinate data input by the user on the randomly arranged keyboard.
  • the security chip can send the password coordinate data acquisition instruction through the hardware pin to manage the time when the kernel space acquires and intercepts the password coordinate data.
  • Step S604 the kernel space is called to obtain the password coordinate data input by the user on the keyboard of the random layout, and the password coordinate data reported to the user space is intercepted according to the password coordinate data acquisition instruction, and the password coordinate data is sent to the security chip.
  • the kernel space may be invoked to obtain a touch operation according to a direct action on the touch screen of the terminal, or a click operation performed by the mouse on the screen keyboard, and the generated The touch or click coordinate data corresponding to the position.
  • the coordinate data includes but is not limited to password coordinate data.
  • the password coordinate data refers to coordinate data generated by a button with a corresponding key value generated by random keyboard data on a randomly arranged keyboard when the user inputs the password.
  • the kernel space can be called to intercept the password coordinate data reported by the kernel space to the user space. For example, the password coordinate data can be intercepted by the driver code, and the password coordinate data is sent to the security chip through the serial port, thereby avoiding the user space to obtain the password coordinate. data.
  • the password input method further includes: generating, by the security chip, the password plaintext input by the user according to the password coordinate data and the random keyboard data, and converting the password plaintext into the password ciphertext And send the password ciphertext to user space.
  • the password ciphertext can be the conversion data used for the next operation in the user space after the password is input, and the user space can be prevented from directly obtaining the password plaintext for processing.
  • the next steps include but are not limited to password entry, password verification, and the like.
  • the security chip when the security chip receives the complete password coordinate data, for example, when the password coordinate data reaches a preset length, the security chip can encrypt the complete password coordinate data into a password ciphertext, and the password is secreted through the serial port. The text is sent to the user space.
  • the security chip can convert the password plaintext into a password ciphertext according to a preset encryption manner, wherein the preset encryption method includes but is not limited to a symmetric encryption algorithm such as AES (Advanced Encryption Standard), and MD5 (Message) Digest Algorithm MD5, message digest algorithm fifth edition) A combination of one or more of a one-way hash algorithm, a PBKDF2 (Password-Based Key Derivation Function 2) algorithm, and the like.
  • AES Advanced Encryption Standard
  • MD5 Message
  • message digest algorithm fifth edition A combination of one or more of a one-way hash algorithm, a PBKDF2 (Password-Based Key Derivation Function 2) algorithm, and the like.
  • the security chip encrypts the password plain text 1234 according to a preset DES (Data Encryption Standard) algorithm, and the generated password ciphertext, such as a ciphertext block (PINBLOCK), is abcd, and the security chip will Abcd is sent to the user space for password verification.
  • DES Data Encryption Standard
  • the verification password data preset by the user space is also a password ciphertext block generated by the same encryption method.
  • the password ciphertext is converted into the ciphertext in the security chip according to the preset encryption mode, and the ciphertext is sent to the user space, and the password plaintext only appears in the security chip, thereby improving the stealing or cracking the password plaintext. Difficulty.
  • the password input method further includes the step of ending the password input, and the step specifically includes:
  • Step S702 the user space acquisition end password input request is invoked and sent to the security chip.
  • the end password input request may be a request generated by the user space in detecting an end password input operation of the user acting on the terminal.
  • the end password input operation includes but is not limited to a button for locking the terminal, clicking a corresponding end password input, and the like.
  • the button for ending the password input can be a confirmation button or a cancel button.
  • the end password input request may also be a request triggered when the length of the password input data reaches a preset password length, and the terminal does not need to provide a corresponding control to save the password input time. After calling the user space to obtain the end password input request, the end password input request is sent to the security chip.
  • the terminal may provide a corresponding button on the keyboard for the end password input.
  • the terminal may trigger the end password input request, and call the user space to obtain the end password input request.
  • User space can enter the end password through the serial port.
  • the request is sent to the security chip.
  • the security chip receives the password coordinate data of the preset number of bits, it is considered that the user space issues an end password input request, for example, if the preset password length is four digits, when the security chip receives four password coordinates When the data is in use, it is considered that the user space has issued an end password input request.
  • Step S704 calling the kernel space receiving security command to generate a password input end instruction according to the password input request, and stopping the kernel space to obtain the password coordinate data according to the password input end instruction.
  • the password input end command is a corresponding instruction generated by the security chip after obtaining the end password input request.
  • the security chip can send the password input end instruction to the kernel space by setting a hardware pin, so that the kernel space stops acquiring the coordinate data.
  • the kernel space is called to acquire coordinate data corresponding to the click or touch operation acting on the terminal in real time, and when the kernel space receives the password input end instruction, stop calling the kernel space acquisition. Coordinate data.
  • the randomly laid out keyboard also includes a fixed cancel button for ending the password entry.
  • the kernel space may be called to obtain the coordinate data corresponding to the cancel key, and the coordinate data is sent to the security chip, and the security chip obtains the end password after parsing the coordinate data.
  • the request is input, and the data corresponding to the cancel key is sent to the user space, and the user space can exit the password input state according to the data corresponding to the cancel key. For example, when a click operation on the cancel button on the password input interface is detected, the terminal will exit the interface.
  • the security chip controlling the kernel space by stopping the acquisition of the password coordinate data by the security chip controlling the kernel space, the user is prevented from calling the kernel space to obtain unnecessary coordinate data after the password is input, saving resources, and improving the input password coordinate data is improved.
  • the difficulty of tampering by stopping the acquisition of the password coordinate data by the security chip controlling the kernel space, the user is prevented from calling the kernel space to obtain unnecessary coordinate data after the password is input, saving resources, and improving the input password coordinate data is improved.
  • the method further includes: calling the user space to receive the preset password display data sent by the security chip, and displaying the password display data.
  • the preset password display data is data used by the user space to display on the display screen of the terminal.
  • the preset password display data may be a preset unified key value, such as “*”; or the security chip may convert the generated target according to a preset key value of each input key value of the user. knowledge.
  • the security chip can send the preset password display data to the user space through the serial port, and each time the security chip receives a password coordinate data sent by the kernel space, the security chip sends a preset password display data to the user space for display. After the user touches or clicks a button on a randomly laid out keyboard, the corresponding amount of password display data is displayed on the display.
  • the security chip can send a unified key value, "*", to the security chip.
  • the data displayed on the display is *
  • the data displayed on the display is * ***.
  • the randomly laid out keyboard also includes a delete key and/or a clear key. If you touch or click the delete button, the data displayed on the display will be correspondingly less than the corresponding number of digits. If you touch or click the clear button, the data displayed on the display will be cleared.
  • a password entry method is provided.
  • the password input method specifically includes the following process:
  • the user triggers the password input request through the password input operation, calls the user space in the internal memory to obtain the password input request and sends it to the security chip connected to the memory.
  • the random chip data generated by the security chip according to the password input request is received through the user space, and the randomly arranged keyboard is displayed according to the random keyboard data.
  • the password input request obtained by the user space is sent to the security chip through the serial port, and the random keyboard data generated by the security chip according to the password input request is returned to the user space through the serial port.
  • the kernel space in the internal memory is called to obtain the password coordinate data acquisition instruction generated by the security chip according to the password input request
  • the kernel space in the internal memory is called to acquire and intercept the password coordinate data input through the keyboard
  • the password coordinate data is sent.
  • the security chip so that the security chip generates a password plaintext input by the user based on the password coordinate data and the random keyboard data.
  • the password coordinate data acquisition instruction generated by the security chip is sent to the kernel space through a hardware pin.
  • the security chip stores a comparison table composed of the password coordinate data and the random keyboard data, and the security chip can generate the password plaintext actually input by the user according to the comparison table.
  • each is connected through a secure chip Receiving a password coordinate data
  • the user space is called to receive the preset password display data sent by the security chip, and the password display data is displayed.
  • the preset password display data in the security chip can be uploaded to the user space through the serial port, and the password display data received by the terminal can be displayed to the user through the display screen.
  • the user triggers the end password input request by ending the password input operation, calls the user space acquisition end password input request, and sends the password input request to the security chip.
  • the kernel space receiving security chip receives the password input end instruction generated according to the password input request, and stops the kernel space to obtain the password coordinate data according to the password input end instruction. Specifically, the end password input request acquired by the user space is sent to the security chip through the serial port, and the password input end instruction generated by the security chip is sent to the kernel space through the hardware pin. Further, the security chip generates a password plaintext input by the user according to the password coordinate data and the random keyboard data, converts the password plaintext into a password ciphertext, and sends the password ciphertext to the user space. Specifically, the password ciphertext generated by the security chip is sent to the user space through the serial port to perform the next operation.
  • the password plaintext is generated only in the security chip, and the random keyboard data and the password coordinate data generating the password plaintext are separately stored in the user space and the kernel space, so that the kernel cannot be obtained from the kernel.
  • the password plaintext is directly obtained from any of the space and the user space, which reduces the risk of the password plaintext being stolen, increases the difficulty of the password being cracked, and can control the kernel space to start and stop the time of acquiring the password data through the security chip.
  • Obtain password data avoid wasting resources, display the data displayed by the security chip to the user, and avoid the risk of stealing passwords when others enter the password, thus improving the security of password input.
  • One or more non-transitory readable storage media storing computer-executable instructions, when executed by one or more processors, cause one or more processors to perform the steps of: invoking an internal memory
  • the user space obtains the password input request and sends it to the security chip connected to the memory; receives the random keyboard data generated by the security chip according to the password input request through the user space, displays the randomly arranged keyboard according to the random keyboard data; and calls the kernel space in the internal memory to obtain Password coordinate data input through the keyboard and send the password coordinate data to the security chip for security
  • the chip generates a password plaintext input by the user based on the password coordinate data and the random keyboard data.
  • the following steps are further implemented: the user space is reported by the kernel space interception. Password coordinate data.
  • the following steps are further implemented: generating a password input by the user according to the cryptographic coordinate data and the random keyboard data by the security chip
  • the plaintext of the password is converted into a password ciphertext
  • the password ciphertext is sent to the user space.
  • the following steps are further implemented: obtaining an end password input request through the user space and transmitting the request to the security chip;
  • the space receiving security chip inputs the end instruction according to the password generated by the password input request, and stops the kernel space to obtain the password coordinate data according to the password input end instruction.
  • the step of transmitting, by the one or more processors, the cryptographic coordinate data to the security chip the step of: receiving, by the user space, the preset cryptographic display data sent by the security chip, and Show password display data.
  • the user space in the internal memory is called to obtain a password input request and sent to the security chip connected to the internal memory, including: calling the user space in the internal memory Obtain a password input request, and send it to the security chip connected to the internal memory through the serial port; call the user space to receive the random keyboard data generated by the security chip according to the password input request, and display the randomly arranged keyboard according to the random keyboard data, including: calling the user space to pass
  • the serial port receiving security chip generates random keyboard data according to the password input request, displays a randomly arranged keyboard according to the random keyboard data; calls the kernel space in the internal memory to obtain the password coordinate data input through the keyboard, and sends the password coordinate data to the security chip,
  • the security chip generates the password plaintext input by the user according to the password coordinate data and the random keyboard data, including: calling the kernel space in the internal memory through the hardware pin to obtain the password coordinate data input through the keyboard, and sitting the password through the serial port. Data sent to the security chip, the security
  • a computer device comprising an internal memory, a security chip, a processor, and a program stored on the internal memory and executable on the processor, the internal memory including a user space and a kernel space, and the processor through the system bus and the internal memory and the security chip Connection, the processor executes the following steps: the user space is called to obtain the password input request and sent to the security chip connected to the internal memory; the random keyboard data generated by the security chip according to the password input request is received through the user space, and the random keyboard data is displayed according to the random keyboard data.
  • a randomly arranged keyboard; the kernel space is called to obtain the password coordinate data input through the keyboard, and the password coordinate data is sent to the security chip, so that the security chip generates the password plaintext input by the user according to the password coordinate data and the random keyboard data.
  • the processor further implements the following steps: intercepting the cryptographic coordinate data reported to the user space through the kernel space.
  • the following steps are further implemented: generating a password plaintext input by the user according to the password coordinate data and the random keyboard data by the security chip. Convert the password plaintext into a password ciphertext and send the password ciphertext to the user space.
  • the following steps are further implemented: acquiring the end password input request through the user space and transmitting the request to the security chip;
  • the receiving security chip inputs an end instruction according to the password input request, and stops the kernel space to obtain the password coordinate data according to the password input end instruction.
  • the following steps are further implemented: receiving the preset password display data sent by the security chip through the user space, and displaying Password display data.
  • calling the user space in the internal memory to obtain a password input request and sending the password to the security chip connected to the internal memory includes: calling a user space in the internal memory to obtain a password input request, And sent to the internal memory through the serial port
  • the security chip calls the user space to receive the random keyboard data generated by the security chip according to the password input request, and displays the randomly arranged keyboard according to the random keyboard data, including: calling the user space to receive the random keyboard data generated by the security chip according to the password input request through the serial port, according to The random keyboard data shows the keyboard of the random layout; the kernel space in the internal memory is called to obtain the password coordinate data input through the keyboard, and the password coordinate data is sent to the security chip, so that the security chip generates the user input according to the password coordinate data and the random keyboard data.
  • the plain text of the password includes: calling the kernel space in the internal memory through the hardware pin to obtain the password coordinate data input through the keyboard, and sending the password coordinate data to the security chip through the serial port, so that the security chip can be based on the password coordinate data and the random keyboard data. Generate password plain text entered by the user.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Storage Device Security (AREA)
  • Input From Keyboards Or The Like (AREA)

Abstract

一种密码输入方法,包括:调用内存储器中的用户空间获取密码输入请求并发送到与所述内存储器连接的安全芯片;调用所述用户空间接收所述安全芯片根据密码输入请求生成的随机键盘数据,根据所述随机键盘数据展示随机布局的键盘;及调用内存储器中的内核空间获取通过所述键盘输入的密码坐标数据,并将所述密码坐标数据发送至所述安全芯片,以使所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文。

Description

密码输入方法、计算机设备和存储介质
本申请要求于2017年5月10日提交中国专利局,申请号为201710327135.2,发明名称为“密码输入方法、装置、计算机设备和存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及信息安全技术领域,特别是涉及一种密码输入方法、计算机设备和存储介质。
背景技术
随着互联网技术的快速发展,市面上出现了越来越多的支付终端(POS,Point Of Sale),支付终端可与手机、平板电脑等智能设备连接进行数据传输。支付终端可完成卡片读取、PIN(personal identification number,个人标识号)输入、数据加解密、提示信息显示等操作,从而实现支付功能的应用。
然而,在用户进行密码输入操作时,终端所生成的键盘布局数据以及在检测到的在用户输入的密码坐标数据会直接存储在内存储器中的内核空间中。因此,相当于在内核空间中直接存放了密码明文。当受到黑客攻击或者恶意软件窃取时,容易从内核空间中直接获取到密码明文。从而使得导致密码输入的安全性不高。
发明内容
根据本申请的各种实施例,提供一种密码输入方法、计算机设备和存储介质。
一种密码输入方法,所述方法包括:调用内存储器中的用户空间获取密码输入请求并发送到与所述内存连接的安全芯片;调用所述用户空间接收所述安全芯片根据密码输入请求生成的随机键盘数据,根据所述随机键盘数据 展示随机布局的键盘;及调用内存储器中的内核空间获取通过所述键盘输入的密码坐标数据,并将所述密码坐标数据发送至所述安全芯片,以使所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文。
一个或多个存储有计算机可执行指令的非易失性可读存储介质,所述计算机可执行指令被一个或多个处理器执行时,使得所述一个或多个处理器执行以下步骤:调用内存储器中的用户空间获取密码输入请求并发送到与所述内存连接的安全芯片;调用所述用户空间接收所述安全芯片根据密码输入请求生成的随机键盘数据,根据所述随机键盘数据展示随机布局的键盘;及调用内存储器中的内核空间获取通过所述键盘输入的密码坐标数据,并将所述密码坐标数据发送至所述安全芯片,以使所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文。
一种计算机设备,包括内存储器、安全芯片、处理器及存储在内存储器上并可在处理器上运行的程序,所述内存储器包含用户空间和内核空间,所述处理器通过***总线与所述内存储器和所述安全芯片连接,所述处理器执行所述程序时实现以下步骤:调用所述用户空间获取密码输入请求并发送到与所述内存连接的安全芯片;调用所述用户空间接收所述安全芯片根据密码输入请求生成的随机键盘数据,根据所述随机键盘数据展示随机布局的键盘;及调用所述内核空间获取通过所述键盘输入的密码坐标数据,并将所述密码坐标数据发送至所述安全芯片,以使所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文。
本申请的一个或多个实施例的细节在下面的附图和描述中提出。本申请的其它特征和优点将从说明书、附图以及权利要求书变得明显。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请 的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。
图1为一个实施例中计算机设备的内部结构图;
图2为一个实施例中密码输入方法的流程图;
图3a为一个实施例中正常布局的键盘的示意图;
图3b为一个实施例中随机布局的键盘的示意图;
图4为另一个实施例中键盘的示意图;
图5为一个实施例中密码坐标数据和随机键盘数据的对照表;
图6为一个实施例中内核空间获取密码坐标数据的流程图;
图7为一个实施例中结束密码输入的流程图;
图8为一个实施例中密码输入方法的时序图。
具体实施方式
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。
在一个实施例中,如图1所示,提供了一种计算机设备100。参照图1,该计算机设备100包括通过***总线连接的处理器110、非易失性存储介质120、内存储器130、安全芯片140和显示屏150,且安全芯片140和内存储器130之间通过硬件管脚和串口进行连接。其中,该计算机设备100的处理器110用于提供计算和控制能力,支撑整个计算机设备的运行。该计算机设备100的非易失性存储介质120存储有操作***122和计算机可执行指令124,该计算机可执行指令可124被处理器110所执行,以用于实现以下各实施例提供的一种密码输入方法。其中,该操作***122包括但不限于安卓***和/或Linux***。该内存储器130为非易失性存储介质120中的操作***122、计算机可执行指令124提供高速缓存的运行环境,包括内核空间132和用户空间134。内核空间132用于存放内核代码和数据。用户空间134用于 存放用户程序的代码和数据。安全芯片140与内存储器130通过硬件连接,安全芯片140中可生成和处理用于实现上述的一种密码输入方法相关的数据,比如可生成随机键盘数据,将随机键盘数据发送至用户空间134并对后续获取的密码坐标数据进行解析生成密码明文等,也可发送用于实现上述的一种密码输入方法相关的指令,比如控制内核空间132获取密码坐标数据等。该计算机设备100的显示屏150可以是触摸屏,比如为电容屏或电子屏,可通过接收作用于该触摸屏上显示的键盘的点击操作,生成相应的坐标数据。
在一个实施例中,安全芯片140和内存储器130之间通过一个硬件管脚和一对串口进行硬件连接。在本实施例中,硬件连接简单,从而节约了成本,并扩大了以下各实施例提供的一种密码输入方法的应用范围。
在一个实施例中,内核空间132的内核可经过签名校验。
本领域技术人员可以理解,图1中示出的结构,仅仅是与本申请方案相关的部分结构的框图,并不构成对本申请方案所应用于其上的计算机设备的限定,具体的计算机设备可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。比如,该计算机设备中还可包括摄像头,用于扫描用户,进行对用户的识别验证。
在一个实施例中,如图2所示,提供了一种密码输入方法,该方法可应用于如图1所示的计算机设备100中,该计算机设备100可以是终端,包括但不限于手机、平板电脑或者支付终端等,该方法包括:
步骤S202,调用内存储器中的用户空间获取密码输入请求并发送到与内存连接的安全芯片。
本实施例中,用户空间是指终端内存储器中用于存放用户程序进程数据的内存空间,且该用户空间无法通过***调用对内存储器中内核空间中的数据进行访问。安全芯片是可信任平台模块,是一个可独立进行密钥生成、加解密、数据验证的装置,内部拥有独立的处理器和存储单元,可存储密钥和特征数据,为电脑提供加密和安全认证服务。密码输入请求为用户空间在检测到作用于终端的密码输入操作时生成的请求。其中,密码输入请求操作可 包括但不限于终端开机,终端从锁屏状态解锁切入应用界面的操作,进入预设的应用的操作,预设的支付操作或转账操作等需要进行密码输入的操作。调用用户空间获取到密码输入请求后,将该密码输入请求发送至安全芯片,具体地,可以通过用于连接内存和安全芯片的串口,将用户空间根据密码输入操作所获取的密码输入请求发送到安全芯片,调用安全芯片的密码输入接口。
进一步地,终端可针对对应需要密码输入的操作,提供相应的密码输入界面,该界面上包括相应的用于进入密码输入状态的控件。上述的密码输入操作即为对该控件的点击操作。在检测到作用于该控件的点击操作时,即触发密码输入请求,通过内存空间接收该密码输入请求后,通过串口将该密码输入请求发送至安全芯片。
在一个实施例中,该需要密码输入的操作可为需要进行支付操作,当用户点击了终端上相应的进行支付操作的控件,用户空间可在检测到该点击操作时生成密码输入请求,并将与支付操作相应的密码输入请求发送至安全芯片。
在一个实施例中,终端还包括用户身份信息采集装置,在检测到作用于用于进入密码输入状态的控件的点击操作之后,还可以通过用户身份信息采集装置采集预设的用户身份信息并进行验证,身份验证成功即触发相应的密码输入请求,比如,用户可将指纹设置为用户身份验证信息,在接收到预设的指纹信息录入之后,用户空间才会生成密码输入请求;再比如说,用户可通过身份标识与终端通过信息传输进行身份验证,比如将带有身份信息的磁卡,靠近该终端,通过近距离无线通讯技术(NFC)触发用户空间生成密码输入请求。
步骤S204,调用用户空间接收安全芯片根据密码输入请求生成的随机键盘数据,根据随机键盘数据展示随机布局的键盘。
本实施例中,安全芯片可在接收到用户空间发送的密码输入请求之后,按照预设的随机生成方式生成随机键盘数据。随机键盘数据为用于在密码输 入界面的随机布局的键盘上展示键值的数据。随机键盘数据与键盘上按键坐标数据一一对应。具体地,随机键盘数据可为只包含0至9十个数字,或者只包含26个英文字母及十个数字,或者包含26个英文字母、十个数字及常用标点符号等,且每个数字、字母或符号仅出现一次。预设的随机生成方式包括但不限于,直接生成随机键盘数据,或者生成随机键盘数据的排序序列,根据该排序序列生成随机键盘数据。进一步地,用户空间可接收由安全芯片传送的随机键盘数据,终端可读取用户空间中所存储的随机键盘数据,并通过显示屏展示对应随机布局的键盘,使得用户能够通过对该键盘进行点击操作从而实现密码输入。其中,随机布局的键盘的键值,与随机键盘数据相对应,也可为只包含0至9十个数字,或者只包含26个英文字母,或者只包含26个英文字母及十个数字,或者包含26个英文字母、十个数字及常用标点符号等。
在一个实施例中,随机键盘数据只包含1234567890十个数字。可以直接生成随机键盘数据0836125974;或者可以生成随机键盘数据的排序序列0836125974,根据该排序序列将初始的1234567890转换成随机键盘数据,转换后的随机键盘数据中,1在原0位置,2在原8位置,3在原3位置,4在原6位置,......0在原4位置,转换成的随机键盘数据为563074921,可将每次生成的随机键盘数据作为下一次生成随机键盘数据的初始数据。
在一个实施例中,随机键盘数据可为只包含0至9这十个数字的数字序列,且对应的随机布局的键盘的键值也只包含0至9十个数字。举例来说,正常布局的键盘如图3a所示,且每个数字都有其固定对应的位置,若用户空间接收到安全芯片发送的随机键盘数据,如0836125974,则生成的随机布局的键盘如图3b所示,原1位置对应的键值为0,原2位置对应的键值为8,原3位置对应的键值为3,......,原0位置对应的键值为4。该随机布局的键盘还可包括除了与随机键盘数据相对应的键值之外的固定按键,比如清空键、删除键、取消键和确认键等。
在一个实施例中,随机布局的键盘的布局类型可为全键盘,如图4所示, 该键盘按键的键值可包含26个英文字母、十个数字及常用标点符号等,可以通过点击该键盘上一个切换键进行展示不同类别按键的操作,该键盘还包括大小写切换键、删除键、空格键、确认键。具体的键盘可以包括比图中所示更多或更少的按键,或者组合某些按键,或者具有不同的按键布置。比如,该键盘还可不包括大小写切换键和空格键。
步骤S206,调用内存储器中的内核空间获取通过键盘输入的密码坐标数据,并将密码坐标数据发送至安全芯片,以使安全芯片根据密码坐标数据和随机键盘数据生成用户输入的密码明文。
本实施例中,内核空间是内存储器中用于存放***内核的内存空间。其中,***内核是操作***的核心部分,是用于为应用程序提供对计算机硬件的安全访问的一部分软件。密码坐标数据包括但不限于,在用户进行密码输入时,通过直接作用于终端触摸屏上的触碰操作,或者通过鼠标在屏幕键盘上进行的点击操作,所产生的与该触碰或者点击位置相对应的坐标数据。在随机布局的键盘中,每一个按键都有其对应的坐标数据,用户可根据所展示的按键的键值进行触碰或者点击该按键进行选取。密码明文是指用户实际输入用于密码验证的密码数据。与随机键盘数据相对应,密码明文也可以只包含0至9十个数字,或者只包含26个英文字母,或者只包含26个英文字母及十个数字,或者包含26个英文字母、十个数字及常用标点符号等。具体地,在安全芯片中,存储有密码坐标数据和随机键盘数据一一对应的对照表。安全芯片通过串口接收到内核空间发送的密码坐标数据后,可根据对照表解析该密码坐标数据得到密码明文。本事实施例中,通过设置相应的安全芯片,仅在安全芯片中生成密码明文,并将生成该密码明文的随机键盘数据和密码坐标数据分别单独存放在用户空间和内核空间中,使得无法从内核空间和用户空间中的任意一方中直接得出密码明文,降低了密码明文被窃取的风险,增加了密码被破解的难度,提高了密码输入的安全性。
举例来说,当所生成的随机布局的键盘如图3b所示,在进行密码输入时,若输入的密码1234,按键1所对应的坐标数据可为(2,2),按键2所对应 的坐标数据可为(3,2),按键3所对应的坐标数据可为(3,1),按键4所对应的坐标数据可为(2,4),则内核空间获取的密码坐标数据可为(2,2)、(3,2)、(3,1)、(2,4)。如图5所示,展示了一个密码坐标数据和随机键盘数据一一对应的对照表。当安全芯片接收到的密码坐标数据为(3,1)、(2,1)、(3,3)、(1,2),则可根据对照表进行比对,可知(3,1)对应5,(2,1)对应6,(3,3)对应7,(1,2)对应8,解析出与该密码坐标数据对应的密码明文为5678。
在一个实施例中,随机布局的键盘上还包括删除键和/或清除键。若接收到作用于删除键触碰或者点击操作,可调用内核空间获取该删除键相应的坐标数据,并发送至安全芯片,安全芯片可解析该坐标数据,并对安全芯片中的密码明文作删除相应位数的操作,如安全芯片中没有密码明文,则无法进行删除操作。若接收到作用于清除键的触碰或者点击操作,可调用内核空间获取该清除键相应的坐标数据,并发送至安全芯片,安全芯片可解析该坐标数据,并清空安全芯片中的密码明文。
上述的密码输入方法,调用用户空间获取密码输入请求并发送至安全芯片,调用用户空间接收由安全芯片根据该密码输入请求生成的随机键盘数据,根据随机键盘数据展示对应的随机布局的键盘,调用内核空间获取用户在随机布局的键盘上输入的密码坐标数据,并将该密码坐标数据发送至安全芯片,以使得安全芯片根据密码坐标数据和随机键盘数据的对应关系生成用户所输入的密码明文。通过设置相应的安全芯片,仅在安全芯片中生成密码明文,并将生成该密码明文的随机键盘数据和密码坐标数据分别单独存放在用户空间和内核空间中,使得无法从内核空间和用户空间中的任意一方中直接得出密码明文,降低了密码明文被窃取的风险,增加了密码被破解的难度,提高了密码输入的安全性。
在一个实施例中,调用内核空间获取键盘输入的密码坐标数据之后,还包括调用内核空间拦截向用户空间上报的密码坐标数据。
具体地,如图6所示,内核空间拦截密码坐标数据的过程具体包括以下 步骤:
步骤S602,调用内核空间接收安全芯片根据密码输入请求生成密码坐标数据获取指令。
本实施例中,密码坐标数据获取指令是指安全芯片根据接收到的密码输入请求所生成的指令,用于控制内核空间获取并拦截用户在随机布局的键盘上输入的密码坐标数据。具体地,安全芯片可通过硬件管脚发送密码坐标数据获取指令管理内核空间获取及拦截密码坐标数据的时间。
步骤S604,调用内核空间获取用户在随机布局的键盘上输入的密码坐标数据,并根据密码坐标数据获取指令拦截向用户空间上报的密码坐标数据,将密码坐标数据发送至安全芯片。
本实施例中,调用内核空间获取到密码坐标数据获取指令之后,可调用内核空间获取根据直接作用于终端触摸屏上的触碰操作,或者通过鼠标在屏幕键盘上进行的点击操作,所产生的与该触碰或者点击位置相对应的坐标数据。其中,该坐标数据包括但不限于密码坐标数据。密码坐标数据是指用户进行密码输入时在随机布局的键盘上通过点击或者触碰通过随机键盘数据生成的具有相应键值的按键所产生的坐标数据。进一步地,可调用内核空间拦截内核空间向用户空间上报的密码坐标数据,比如可通过驱动代码拦截该密码坐标数据,并通过串口将密码坐标数据发送至安全芯片,从而避免用户空间获取到密码坐标数据。
在一个实施例中,在将密码坐标数据发送至安全芯片之后,该密码输入方法还包括:通过安全芯片根据密码坐标数据和随机键盘数据生成用户输入的密码明文,将密码明文转化成密码密文,并将密码密文发送至用户空间。
其中,密码密文可以是密码输入后用于在用户空间进行下一步操作的转换数据,可避免用户空间直接获得密码明文进行处理。其中,下一步操作包括但不限于密码录入、密码验证等。具体地,当安全芯片接收到完整的密码坐标数据时,如当密码坐标数据达到预设的长度时,安全芯片可将完整的密码坐标数据加密成一个密码密文,并通过串口将该密码密文发送至用户空间。
进一步地,安全芯片可按照预设的加密方式将密码明文转换成密码密文,其中,预设的加密方式包括但不限于AES(Advanced Encryption Standard,高级加密标准)等对称加密算法、MD5(Message Digest Algorithm MD5,消息摘要算法第五版)等单向hash算法、PBKDF2(Password-Based Key Derivation Function 2,应用一个伪随机函数以导出密钥)算法等其中一种或多种的组合。安全芯片生成密码密文后,将密码密文发送至用户空间,以进行下一步操作。
举例来说,安全芯片将密码明文1234按照预设的DES(Data Encryption Standard,数据加密标准)算法进行加密,生成的密码密文,如密码密文块(PINBLOCK),为abcd,则安全芯片将abcd发送至用户空间进行密码验证。用户空间预设的验证密码数据也为经过相同加密方式加密生成的密码密文块。
上述实施例,通过在安全芯片中将密码明文按照预设的加密方式转换成密码密文,将密码密文发送至用户空间,而密码明文只出现在安全芯片中,提高了窃取或破解密码明文的难度。
在一个实施例中,如图7所示,将密码坐标数据发送至安全芯片之后,该密码输入方法还包括结束密码输入的步骤,该步骤具体包括:
步骤S702,调用用户空间获取结束密码输入请求并发送到安全芯片。
本实施例中,结束密码输入请求可为用户空间在检测到用户作用于该终端的结束密码输入操作所生成的请求。其中,结束密码输入操作包括但不限于将终端锁屏、点击相应的结束密码输入的按键等。其中,结束密码输入的按键可为确认键或取消键等。结束密码输入请求还可为在检测到密码输入数据长度达到预设的密码长度时触发的请求,终端无需提供相应的控件,节约密码输入的时间。调用用户空间获取到该结束密码输入请求后,将该结束密码输入请求发送至安全芯片
举例来说,终端可针对结束密码输入在键盘上提供相应的按键,在检测到作用于该按键的触碰或者点击操作时,可触发结束密码输入请求,调用用户空间获取到该结束密码输入请求时,用户空间可通过串口将结束密码输入 请求发送至安全芯片。或者,当安全芯片接收到预设位数的密码坐标数据时,则认为用户空间发出了结束密码输入请求,比如,若预设的密码长度为四位数,当安全芯片接收到四个密码坐标数据时,则认为用户空间发出了结束密码输入请求。
步骤S704,调用内核空间接收安全芯片根据密码输入请求生成的密码输入结束指令,并根据密码输入结束指令停止内核空间获取密码坐标数据。
本实施例中,密码输入结束指令为安全芯片获取到结束密码输入请求后所生成的相应指令。进一步地,安全芯片可通过设置硬件管脚将该密码输入结束指令发送至内核空间,以使得内核空间停止获取坐标数据。具体地,在接收到密码输入结束指令之前,调用内核空间实时获取与作用于该终端的点击或者触碰操作相对应的坐标数据,当内核空间接收到密码输入结束指令之后,停止调用内核空间获取坐标数据。
在一个实施例中,随机布局的键盘上还包括固定的用于结束密码输入的取消键。当检测到作用于该取消键的触碰或者点击操作时,可调用内核空间获取该取消键对应的坐标数据,将该坐标数据发送给安全芯片,安全芯片在解析该坐标数据后获取得到结束密码输入请求,并可将该取消键对应的数据发送到用户空间,用户空间可根据该取消键对应的数据退出密码输入状态。比如说,当检测到作用于对密码输入界面上取消键的点击操作之后,终端将会退出该界面。
上述实施例,通过由安全芯片控制内核空间停止获取密码坐标数据,避免了用户在结束密码输入后,调用内核空间获取不必要的坐标数据,节约了资源,并提高了已输入的密码坐标数据被篡改的难度。
在一个实施例中,在将密码坐标数据发送至安全芯片之后,还包括:调用用户空间接收安全芯片发送的预设的密码展示数据,并展示密码展示数据。
本实施例中,预设的密码展示数据为用户空间用于展示在终端显示屏上的数据。其中,预设的密码展示数据可为一个预设的统一键值,比如“*”;或者也可为安全芯片根据用户每个输入的键值按照预设的方式转换生成的标 识。具体地,安全芯片可通过串口将预设的密码展示数据发送到用户空间,且安全芯片每接收到内核空间发送的一个密码坐标数据,便发送一个预设的密码展示数据给用户空间进行展示。用户在触碰或者点击随机布局的键盘上的按键后,显示屏上会显示相应数量的密码显示数据。举例来说,安全芯片可发送统一的键值,“*”,至安全芯片,当用户输入1时,显示屏上显示的数据为*,当用户输入1234时,显示屏上显示的数据为****。
上述实施例,通过在显示屏上展示安全芯片发送的密码展示数据,避免了他人在用户密码输入时进行窥视从而盗用密码明文的风险,提高了密码输入的安全性。
在一个实施例中,随机布局的键盘上还包括删除键和/或清除键。若触碰或者点击删除键,显示屏上显示的数据会相应少相应位数,若触碰或者点击清除键,显示屏上显示的数据会清空。
优选地,如图8所示,在一个实施例中,提供了一种密码输入方法。该密码输入方法具体包括以下过程:
密码输入前,用户通过密码输入操作触发密码输入请求,调用内存储器中的用户空间获取密码输入请求并发送到与内存连接的安全芯片。通过用户空间接收安全芯片根据密码输入请求生成的随机键盘数据,根据随机键盘数据展示随机布局的键盘。具体地,通过串口将用户空间获取的密码输入请求发送到安全芯片,通过串口将安全芯片根据密码输入请求生成的随机键盘数据返回到用户空间。
密码输入时,调用内存储器中的内核空间获取安全芯片根据密码输入请求生成的密码坐标数据获取指令,调用内存储器中的内核空间获取并拦截通过键盘输入的密码坐标数据,并将密码坐标数据发送至安全芯片,以使安全芯片根据密码坐标数据和随机键盘数据生成用户输入的密码明文。具体地,通过硬件管脚将安全芯片生成的密码坐标数据获取指令发送至内核空间。安全芯片中存储有由密码坐标数据和随机键盘数据构成的对照表,安全芯片可根据该对照表生成用户实际输入的密码明文。进一步地,每通过安全芯片接 收一个密码坐标数据,就调用用户空间接收安全芯片发送的预设的密码展示数据,并展示密码展示数据。具体地,可通过串口将安全芯片中预设的密码展示数据上传至用户空间,可通过显示屏将终端接收的密码展示数据展示给用户。
结束密码输入时,用户通过结束密码输入操作触发结束密码输入请求,调用用户空间获取结束密码输入请求并发送到安全芯片。调用内核空间接收安全芯片根据密码输入请求生成的密码输入结束指令,并根据密码输入结束指令停止内核空间获取密码坐标数据。具体地,通过串口将用户空间获取的结束密码输入请求发送到安全芯片,通过硬件管脚将安全芯片生成的密码输入结束指令发送到内核空间。进一步地,通过安全芯片根据密码坐标数据和随机键盘数据生成用户输入的密码明文,将密码明文转化成密码密文,将密码密文发送至用户空间。具体地,通过串口将安全芯片生成的密码密文发送至用户空间进行下一步操作。
上述实施例中,通过设置相应的安全芯片,仅在安全芯片中生成密码明文,并将生成该密码明文的随机键盘数据和密码坐标数据分别单独存放在用户空间和内核空间中,使得无法从内核空间和用户空间中的任意一方中直接得出密码明文,降低了密码明文被窃取的风险,增加了密码被破解的难度,而且通过安全芯片控制内核空间开始和停止获取密码数据的时间,可以及时获取密码数据,避免浪费资源,通过展示安全芯片上传的密码展示数据给用户,避免了密码输入时他人窥视从而盗用密码的风险,从而提高了密码输入的安全性。
一个或多个存储有计算机可执行指令的非易失性可读存储介质,计算机可执行指令被一个或多个处理器执行时,使得一个或多个处理器执行以下步骤:调用内存储器中的用户空间获取密码输入请求并发送到与内存连接的安全芯片;通过用户空间接收安全芯片根据密码输入请求生成的随机键盘数据,根据随机键盘数据展示随机布局的键盘;调用内存储器中的内核空间获取通过键盘输入的密码坐标数据,并将密码坐标数据发送至安全芯片,以使安全 芯片根据密码坐标数据和随机键盘数据生成用户输入的密码明文。
在一个实施例中,该程序被该一个或多个处理器执行调用内存储器中的内核空间获取通过键盘输入的密码坐标数据的步骤之后,还实现以下步骤:通过内核空间拦截向用户空间上报的密码坐标数据。
在一个实施例中,该程序被该一个或多个处理器执行将密码坐标数据发送至安全芯片的步骤之后,还实现以下步骤:通过安全芯片根据密码坐标数据和随机键盘数据生成用户输入的密码明文,将密码明文转化成密码密文,并将密码密文发送至用户空间。
在一个实施例中,该程序被该一个或多个处理器执行将密码坐标数据发送至安全芯片的步骤之后,还实现以下步骤:通过用户空间获取结束密码输入请求并发送到安全芯片;通过内核空间接收安全芯片根据密码输入请求生成的密码输入结束指令,并根据密码输入结束指令停止内核空间获取密码坐标数据。
在一个实施例中,该程序被该一个或多个处理器执行将密码坐标数据发送至安全芯片的步骤之后,还实现以下步骤:通过用户空间接收安全芯片发送的预设的密码展示数据,并展示密码展示数据。
在一个实施例中,该程序被该一个或多个处理器执行时,调用内存储器中的用户空间获取密码输入请求并发送到与内存储器连接的安全芯片,包括:调用内存储器中的用户空间获取密码输入请求,并通过串口发送到与内存储器连接的安全芯片;调用用户空间接收安全芯片根据密码输入请求生成的随机键盘数据,根据随机键盘数据展示随机布局的键盘,包括:调用用户空间通过串口接收安全芯片根据密码输入请求生成的随机键盘数据,根据随机键盘数据展示随机布局的键盘;调用内存储器中的内核空间获取通过键盘输入的密码坐标数据,并将密码坐标数据发送至安全芯片,以使安全芯片根据密码坐标数据和随机键盘数据生成用户输入的密码明文,包括:通过硬件管脚调用内存储器中的内核空间获取通过键盘输入的密码坐标数据,并通过串口将密码坐标数据发送至安全芯片,以使安全芯片根据密码坐标数据和随机键 盘数据生成用户输入的密码明文。
一种计算机设备,包括内存储器、安全芯片、处理器及存储在内存储器上并可在处理器上运行的程序,内存储器包含用户空间和内核空间,处理器通过***总线与内存储器和安全芯片连接,处理器执行程序时实现以下步骤:调用用户空间获取密码输入请求并发送到与内存储器连接的安全芯片;通过用户空间接收安全芯片根据密码输入请求生成的随机键盘数据,根据随机键盘数据展示随机布局的键盘;调用内核空间获取通过键盘输入的密码坐标数据,并将密码坐标数据发送至安全芯片,以使安全芯片根据密码坐标数据和随机键盘数据生成用户输入的密码明文。
在一个实施例中,上述的处理器执行程序时所实现的调用内核空间获取通过键盘输入的密码坐标数据的步骤之后,还实现以下步骤:通过内核空间拦截向用户空间上报的密码坐标数据。
在一个实施例中,上述的处理器执行程序时所实现的将密码坐标数据发送至安全芯片的步骤之后,还实现以下步骤:通过安全芯片根据密码坐标数据和随机键盘数据生成用户输入的密码明文,将密码明文转化成密码密文,并将密码密文发送至用户空间。
在一个实施例中,上述的处理器执行程序时所实现的将密码坐标数据发送至安全芯片的步骤之后,还实现以下步骤:通过用户空间获取结束密码输入请求并发送到安全芯片;通过内核空间接收安全芯片根据密码输入请求生成的密码输入结束指令,并根据密码输入结束指令停止内核空间获取密码坐标数据。
在一个实施例中,上述的处理器执行程序时所实现的将密码坐标数据发送至安全芯片的步骤之后,还实现以下步骤:通过用户空间接收安全芯片发送的预设的密码展示数据,并展示密码展示数据。
在一个实施例中,上述的处理器执行程序时,调用内存储器中的用户空间获取密码输入请求并发送到与内存储器连接的安全芯片,包括:调用内存储器中的用户空间获取密码输入请求,并通过串口发送到与内存储器连接的 安全芯片;调用用户空间接收安全芯片根据密码输入请求生成的随机键盘数据,根据随机键盘数据展示随机布局的键盘,包括:调用用户空间通过串口接收安全芯片根据密码输入请求生成的随机键盘数据,根据随机键盘数据展示随机布局的键盘;调用内存储器中的内核空间获取通过键盘输入的密码坐标数据,并将密码坐标数据发送至安全芯片,以使安全芯片根据密码坐标数据和随机键盘数据生成用户输入的密码明文,包括:通过硬件管脚调用内存储器中的内核空间获取通过键盘输入的密码坐标数据,并通过串口将密码坐标数据发送至安全芯片,以使安全芯片根据密码坐标数据和随机键盘数据生成用户输入的密码明文。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一非易失性计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)等。
以上所述实施例的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本说明书记载的范围。
以上所述实施例仅表达了本申请的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对发明专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本申请构思的前提下,还可以做出若干变形和改进,这些都属于本申请的保护范围。因此,本申请专利的保护范围应以所附权利要求为准。

Claims (20)

  1. 一种密码输入方法,所述方法包括:
    调用内存储器中的用户空间获取密码输入请求并发送到与所述内存储器连接的安全芯片;
    调用所述用户空间接收所述安全芯片根据密码输入请求生成的随机键盘数据,根据所述随机键盘数据展示随机布局的键盘;及
    调用内存储器中的内核空间获取通过所述键盘输入的密码坐标数据,并将所述密码坐标数据发送至所述安全芯片,以使所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文。
  2. 根据权利要求1所述的密码输入方法,其特征在于,在所述调用内存储器中的内核空间获取通过所述键盘输入的密码坐标数据之后,还包括:
    调用所述内核空间拦截向所述用户空间上报的密码坐标数据。
  3. 根据权利要求1所述的密码输入方法,其特征在于,在所述将所述密码坐标数据发送至所述安全芯片之后,还包括:
    通过所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文,将所述密码明文转化成密码密文,并将所述密码密文发送至所述用户空间。
  4. 根据权利要求1所述的密码输入方法,其特征在于,在所述将所述密码坐标数据发送至所述安全芯片之后,还包括:
    调用所述用户空间获取结束密码输入请求并发送到所述安全芯片;及
    调用所述内核空间接收所述安全芯片根据密码输入请求生成的密码输入结束指令,并根据所述密码输入结束指令停止内核空间获取所述密码坐标数据。
  5. 根据权利要求1所述的密码输入方法,其特征在于,在所述将所述密码坐标数据发送至所述安全芯片之后,还包括:
    调用所述用户空间接收所述安全芯片发送的预设的密码展示数据,并展示所述密码展示数据。
  6. 根据权利要求1所述的密码输入方法,其特征在于,所述内存储器和所述安全芯片通过硬件管脚和串口连接;
    所述调用内存储器中的用户空间获取密码输入请求并发送到与所述内存储器连接的安全芯片,包括:
    调用内存储器中的用户空间获取密码输入请求,并通过串口发送到与所述内存储器连接的安全芯片;
    所述调用所述用户空间接收所述安全芯片根据密码输入请求生成的随机键盘数据,根据所述随机键盘数据展示随机布局的键盘,包括:
    调用所述用户空间通过串口接收所述安全芯片根据密码输入请求生成的随机键盘数据,根据所述随机键盘数据展示随机布局的键盘;
    所述调用内存储器中的内核空间获取通过所述键盘输入的密码坐标数据,并将所述密码坐标数据发送至所述安全芯片,以使所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文,包括:
    通过硬件管脚调用内存储器中的内核空间获取通过所述键盘输入的密码坐标数据,并通过串口将所述密码坐标数据发送至所述安全芯片,以使所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文。
  7. 一个或多个存储有计算机可执行指令的非易失性可读存储介质,所述计算机可执行指令被一个或多个处理器执行时,使得所述一个或多个处理器执行以下步骤:
    调用内存储器中的用户空间获取密码输入请求并发送到与所述内存储器连接的安全芯片;
    调用所述用户空间接收所述安全芯片根据密码输入请求生成的随机键盘数据,根据所述随机键盘数据展示随机布局的键盘;及
    调用内存储器中的内核空间获取通过所述键盘输入的密码坐标数据,并将所述密码坐标数据发送至所述安全芯片,以使所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文。
  8. 根据权利要求7所述的计算机可读存储介质,其特征在于,所述调用 内存储器中的内核空间获取通过所述键盘输入的密码坐标数据的步骤之后,还包括:
    调用所述内核空间拦截向所述用户空间上报的密码坐标数据。
  9. 根据权利要求7所述的计算机可读存储介质,其特征在于,所述将所述密码坐标数据发送至所述安全芯片的步骤之后,还包括:
    通过所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文,将所述密码明文转化成密码密文,并将所述密码密文发送至所述用户空间。
  10. 根据权利要求7所述的计算机可读存储介质,其特征在于,所述将所述密码坐标数据发送至所述安全芯片的步骤之后,还包括:
    调用所述用户空间获取结束密码输入请求并发送到所述安全芯片;及
    调用所述内核空间接收所述安全芯片根据密码输入请求生成的密码输入结束指令,并根据所述密码输入结束指令停止内核空间获取所述密码坐标数据。
  11. 根据权利要求7所述的计算机可读存储介质,其特征在于,所述将所述密码坐标数据发送至所述安全芯片的步骤之后,还包括:
    调用所述用户空间接收所述安全芯片发送的预设的密码展示数据,并展示所述密码展示数据。
  12. 根据权利要求7所述的计算机可读存储介质,其特征在于,所述内存储器和所述安全芯片通过硬件管脚和串口连接;
    所述调用内存储器中的用户空间获取密码输入请求并发送到与所述内存储器连接的安全芯片,包括:
    调用内存储器中的用户空间获取密码输入请求,并通过串口发送到与所述内存储器连接的安全芯片;
    所述调用所述用户空间接收所述安全芯片根据密码输入请求生成的随机键盘数据,根据所述随机键盘数据展示随机布局的键盘,包括:
    调用所述用户空间通过串口接收所述安全芯片根据密码输入请求生成的 随机键盘数据,根据所述随机键盘数据展示随机布局的键盘;
    所述调用内存储器中的内核空间获取通过所述键盘输入的密码坐标数据,并将所述密码坐标数据发送至所述安全芯片,以使所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文,包括:
    通过硬件管脚调用内存储器中的内核空间获取通过所述键盘输入的密码坐标数据,并通过串口将所述密码坐标数据发送至所述安全芯片,以使所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文。
  13. 一种计算机设备,包括内存储器、安全芯片、处理器及存储在内存储器上并可在处理器上运行的程序,所述内存储器包含用户空间和内核空间,所述处理器通过***总线与所述内存储器和所述安全芯片连接,所述处理器执行所述程序时实现以下步骤:
    调用所述用户空间获取密码输入请求并发送到与所述内存储器连接的安全芯片;
    调用所述用户空间接收所述安全芯片根据密码输入请求生成的随机键盘数据,根据所述随机键盘数据展示随机布局的键盘;及
    调用所述内核空间获取通过所述键盘输入的密码坐标数据,并将所述密码坐标数据发送至所述安全芯片,以使所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文。
  14. 根据权利要求13所述的计算机设备,其特征在于,在所述调用所述内核空间获取通过所述键盘输入的密码坐标数据之后,还包括:
    调用所述内核空间拦截向所述用户空间上报的密码坐标数据。
  15. 根据权利要求13所述的计算机设备,其特征在于,在所述将所述密码坐标数据发送至所述安全芯片之后,还包括:
    通过所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文,将所述密码明文转化成密码密文,并将所述密码密文发送至所述用户空间。
  16. 根据权利要求13所述的计算机设备,其特征在于,在所述将所述密 码坐标数据发送至所述安全芯片之后,还包括:
    调用所述用户空间获取结束密码输入请求并发送到所述安全芯片;及
    调用所述内核空间接收所述安全芯片根据密码输入请求生成的密码输入结束指令,并根据所述密码输入结束指令停止内核空间获取所述密码坐标数据。
  17. 根据权利要求13所述的计算机设备,其特征在于,在所述将所述密码坐标数据发送至所述安全芯片之后,还包括:
    调用所述用户空间接收所述安全芯片发送的预设的密码展示数据,并展示所述密码展示数据。
  18. 根据权利要求13所述的计算机设备,其特征在于,所述内存储器和所述安全芯片通过硬件管脚和串口连接;
    所述调用内存储器中的用户空间获取密码输入请求并发送到与所述内存储器连接的安全芯片,包括:
    调用内存储器中的用户空间获取密码输入请求,并通过串口发送到与所述内存储器连接的安全芯片;
    所述调用所述用户空间接收所述安全芯片根据密码输入请求生成的随机键盘数据,根据所述随机键盘数据展示随机布局的键盘,包括:
    调用所述用户空间通过串口接收所述安全芯片根据密码输入请求生成的随机键盘数据,根据所述随机键盘数据展示随机布局的键盘;
    所述调用内存储器中的内核空间获取通过所述键盘输入的密码坐标数据,并将所述密码坐标数据发送至所述安全芯片,以使所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文,包括:
    通过硬件管脚调用内存储器中的内核空间获取通过所述键盘输入的密码坐标数据,并通过串口将所述密码坐标数据发送至所述安全芯片,以使所述安全芯片根据所述密码坐标数据和随机键盘数据生成用户输入的密码明文。
  19. 根据权利要求13所述的计算机设备,其特征在于,所述内存储器和所述安全芯片通过一个硬件管脚和一对串口进行硬件连接。
  20. 根据权利要求13所述的计算机设备,其特征在于,所述内核空间中的内核经过签名校验。
PCT/CN2017/099581 2017-05-10 2017-08-30 密码输入方法、计算机设备和存储介质 WO2018205456A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/463,530 US20190377863A1 (en) 2017-05-10 2017-08-30 Password input method, computer device and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710327135.2 2017-05-10
CN201710327135.2A CN107273736B (zh) 2017-05-10 2017-05-10 密码输入方法、装置、计算机设备和存储介质

Publications (1)

Publication Number Publication Date
WO2018205456A1 true WO2018205456A1 (zh) 2018-11-15

Family

ID=60074190

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/099581 WO2018205456A1 (zh) 2017-05-10 2017-08-30 密码输入方法、计算机设备和存储介质

Country Status (3)

Country Link
US (1) US20190377863A1 (zh)
CN (1) CN107273736B (zh)
WO (1) WO2018205456A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113806730A (zh) * 2021-09-18 2021-12-17 北京安天网络安全技术有限公司 一种安全密码输入方法、***、设备及介质

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108009057B (zh) * 2017-11-14 2021-04-02 东软集团股份有限公司 用于密码输入的测试方法、装置、存储介质及电子设备
CN108154055B (zh) * 2018-01-10 2021-09-24 上海展扬通信技术有限公司 密码输入方法、移动终端及存储介质
US11281788B2 (en) * 2019-07-01 2022-03-22 Bank Of America Corporation Transient pliant encryption with indicative nano display cards
CN112927443A (zh) * 2019-12-06 2021-06-08 ***通信集团重庆有限公司 激光矩阵键盘的随机按键实现方法、装置及上位机
US20200319812A1 (en) * 2020-06-03 2020-10-08 Intel Corporation Intermediary for storage command transfers
CN112069263B (zh) * 2020-09-09 2023-08-25 上海万向区块链股份公司 基于区块链的流程数据审核方法、***及介质
CN112462980B (zh) * 2020-12-15 2021-07-20 深圳市捷诚技术服务有限公司 密码防截取方法、装置及pos机

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101808077A (zh) * 2009-02-13 2010-08-18 普天信息技术研究院有限公司 信息安全输入处理***和方法以及智能卡
CN104156642A (zh) * 2014-07-22 2014-11-19 杭州晟元芯片技术有限公司 一种基于安全触控屏控制芯片的安全密码输入***和方法
CN104281272A (zh) * 2013-07-11 2015-01-14 北京数码视讯科技股份有限公司 密码输入处理方法及装置
CN105760741A (zh) * 2016-02-19 2016-07-13 北京智能果技术有限公司 密码输入方法、安全芯片及***

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729605A (zh) * 2014-01-13 2014-04-16 深圳市中航软件技术有限公司 基于触摸屏的密码输入方法和触控终端
CN104618359A (zh) * 2015-01-22 2015-05-13 成都西山居世游科技有限公司 一种用户登录过程安全加固方法及***
CN105956857A (zh) * 2016-05-06 2016-09-21 上海动联信息技术股份有限公司 一种安全虚拟密码键盘的生成***以及方法
CN106022172B (zh) * 2016-05-24 2020-03-13 中国银行股份有限公司 一种保护密码键盘按键输入操作的密码输入方法及***

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101808077A (zh) * 2009-02-13 2010-08-18 普天信息技术研究院有限公司 信息安全输入处理***和方法以及智能卡
CN104281272A (zh) * 2013-07-11 2015-01-14 北京数码视讯科技股份有限公司 密码输入处理方法及装置
CN104156642A (zh) * 2014-07-22 2014-11-19 杭州晟元芯片技术有限公司 一种基于安全触控屏控制芯片的安全密码输入***和方法
CN105760741A (zh) * 2016-02-19 2016-07-13 北京智能果技术有限公司 密码输入方法、安全芯片及***

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113806730A (zh) * 2021-09-18 2021-12-17 北京安天网络安全技术有限公司 一种安全密码输入方法、***、设备及介质
CN113806730B (zh) * 2021-09-18 2024-03-08 北京安天网络安全技术有限公司 一种安全密码输入方法、***、设备及介质

Also Published As

Publication number Publication date
CN107273736B (zh) 2019-08-30
US20190377863A1 (en) 2019-12-12
CN107273736A (zh) 2017-10-20

Similar Documents

Publication Publication Date Title
WO2018205456A1 (zh) 密码输入方法、计算机设备和存储介质
US11050555B2 (en) Method for remotely acquiring secret key, POS terminal and storage medium
US9807066B2 (en) Secure data transmission and verification with untrusted computing devices
US10666642B2 (en) System and method for service assisted mobile pairing of password-less computer login
KR101878149B1 (ko) 패스워드의 보안 입력 및 처리 장치, 시스템 및 방법
US20210399895A1 (en) Systems and Methods for Single-Step Out-of-Band Authentication
CN112425114B (zh) 受公钥-私钥对保护的密码管理器
WO2016110101A1 (zh) 一种指纹认证方法、装置、智能终端和计算机存储介质
KR20180117715A (ko) 개선된 보안성을 갖는 사용자 인증을 위한 방법 및 시스템
US20170085561A1 (en) Key storage device and method for using same
CN108229956A (zh) 网银交易方法、装置、***以及移动终端
WO2015188426A1 (zh) 一种身份验证方法、装置、***及相关设备
US10645077B2 (en) System and method for securing offline usage of a certificate by OTP system
TW201539247A (zh) 密碼輸入與確認方法及其系統
JP2024079694A (ja) 顧客サポート呼の事前認証のためのシステムおよび方法
US9525553B2 (en) System and method for providing digital signature based on mobile trusted module
KR20230017196A (ko) 중간 클라우드 스토리지를 사용한 클라우드 기반 관리 서비스 디바이스 등록
KR20130031435A (ko) 휴대용 단말의 암호화 키 생성 및 관리 방법 및 그 장치
CN116076055A (zh) 用于验证用户标识的方法及***
US10845990B2 (en) Method for executing of security keyboard, apparatus and system for executing the method
WO2023061320A1 (zh) 一种设备标识符防伪造方法、装置和电子设备
CN114219055B (zh) 一种条码生成方法、条码验证方法及支付***
WO2015131585A1 (zh) 一种保证sd卡安全的方法和装置
CN110147677A (zh) 量子安全加密电子印签鼠标、计算机及其加密方法
KR20130041033A (ko) 휴대용 단말의 암호화 키 생성 및 관리 방법 및 그 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17908882

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17908882

Country of ref document: EP

Kind code of ref document: A1