CN113656775B - Offline password verification method and system with validity period and intelligent lock - Google Patents
Offline password verification method and system with validity period and intelligent lock Download PDFInfo
- Publication number
- CN113656775B CN113656775B CN202110953983.0A CN202110953983A CN113656775B CN 113656775 B CN113656775 B CN 113656775B CN 202110953983 A CN202110953983 A CN 202110953983A CN 113656775 B CN113656775 B CN 113656775B
- Authority
- CN
- China
- Prior art keywords
- password
- offline
- time
- target
- level
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000012795 verification Methods 0.000 title claims abstract description 42
- 238000000034 method Methods 0.000 title claims abstract description 41
- 230000006855 networking Effects 0.000 claims description 15
- 238000004590 computer program Methods 0.000 claims description 7
- 230000008569 process Effects 0.000 claims description 6
- 230000009471 action Effects 0.000 description 3
- 238000010586 diagram Methods 0.000 description 3
- 230000006870 function Effects 0.000 description 3
- 230000003993 interaction Effects 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 238000004904 shortening Methods 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
- 230000001360 synchronised effect Effects 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Lock And Its Accessories (AREA)
- Storage Device Security (AREA)
Abstract
The invention discloses an offline password verification method and system with a validity period, which are applied to an intelligent lock, wherein the offline password verification method comprises the following steps: responding to the input offline password, acquiring input time, and encrypting to generate a target password by combining the input time; and comparing the offline password with the target password, and if the comparison result meets the preset time-level condition, verifying successfully. The lock end can generate the target password in an offline state, and the target password and the offline password are verified through the time-level comparison method, which is equivalent to increasing the effective period for the offline password, so that the security of the lock end can be improved while the function of offline verification of the lock end is realized.
Description
Technical Field
The invention relates to the field of intelligent lock password verification, in particular to an offline password verification method and system with a validity period and an intelligent lock.
Background
At present, the existing method for realizing identity authentication by the intelligent lock generally comprises the following steps: after the cloud generates the password, the password is sent to the intelligent lock through the network on one hand, and the password is simultaneously sent to a user mobile phone or a PC (personal computer) end on the other hand. After the user inputs the password into the intelligent lock, the intelligent lock judges whether the input password is the same as the password issued by the cloud, so that the authentication step is completed. However, the password sending step can be realized by relying on a network, if the intelligent lock is in an offline state or the network delay is serious, the lock end cannot receive the password issued by the cloud end easily, verification fails, the intelligent lock cannot normally operate, and great inconvenience is brought to users. And the password issued by the existing cloud can be reused for a long time, so that the intelligent lock has a certain potential safety hazard.
Disclosure of Invention
In order to overcome the defects of the prior art, one of the purposes of the invention is to provide an off-line password verification method with a validity period, so that the intelligent lock can also finish verification unlocking action in an off-line state, and meanwhile, the safety of the intelligent lock can also be improved.
It is a second object of the present invention to provide an offline password authentication system with expiration date.
The invention further aims to provide an intelligent lock.
One of the purposes of the invention is realized by adopting the following technical scheme:
An offline password verification method with a validity period is applied to an intelligent lock and comprises the following steps:
Responding to the input offline password, acquiring input time, and encrypting to generate a target password by combining the input time;
And comparing the offline password with the target password, and if the comparison result meets the preset time-level condition, verifying successfully.
Further, the method for generating the target password comprises the following steps:
when the random seed is in a networking state, acquiring and storing a random seed issued by a cloud, wherein the random seed is associated with lock end information;
the target password is generated in combination with random seed and input time encryption at the networking/non-networking state.
Further, the method for generating the offline password comprises the following steps:
And receiving appointed effective time and locking end information by utilizing the cloud end, finding out related random seeds according to the locking end information, and encrypting and generating an offline password by combining the appointed effective time and the random seeds.
Further, the minimum time level of the input time and the network time is a minute level.
Further, the method for judging whether the offline password and the target password meet the preset time-level condition comprises the following steps:
judging whether the random seed of the offline password is the same as the random seed of the target password, judging whether the numerical value of the appointed time level of the offline password is the same as the numerical value of the appointed time level of the target password, and if the condition that the random seed is the same as the appointed time level is met, passing the verification.
Further, the time stage is designated as a minute stage and/or a clock stage.
Further, in the process of generating the target passwords by the lock end, a plurality of groups of target passwords corresponding to a specific time period before or after the input time are generated and stored.
Further, the method for judging whether the offline password and the target password meet the preset time-level condition comprises the following steps:
And judging whether the offline password meets the time-level condition with any one target password in a plurality of groups of lock end offline corresponding to the offline password in the specific time period, and if so, passing the verification.
The second purpose of the invention is realized by adopting the following technical scheme:
an offline password authentication system with expiration date, comprising:
the cloud end is used for acquiring the appointed effective time and the locking end information to generate an offline password;
the user terminal is used for inputting the appointed effective time and receiving and displaying the offline password issued by the cloud;
The intelligent lock is used for inputting the offline password, acquiring the input time, encrypting by combining the input time to generate a target password, comparing the offline password with the target password, and if the comparison result meets the preset time-level condition, verifying successfully.
The third purpose of the invention is realized by adopting the following technical scheme:
An intelligent lock comprises a processor, a memory and a computer program stored on the memory and capable of running on the processor, wherein the processor realizes the offline password verification method with the validity period when executing the computer program.
Compared with the prior art, the invention has the beneficial effects that:
The lock end can generate the target password in an offline state, and the target password and the offline password are verified through the time-level comparison method, which is equivalent to increasing the effective period for the offline password, so that the security of the lock end can be improved while the function of offline verification of the lock end is realized.
Drawings
FIG. 1 is a schematic diagram of a lockend verification process according to the present invention;
FIG. 2 is a schematic diagram of multi-terminal interaction of an offline password authentication system with expiration date according to the present invention;
FIG. 3 is a block diagram of a lock end in an offline password authentication system with expiration date according to the present invention.
Detailed Description
The present invention will be further described with reference to the accompanying drawings and detailed description, wherein it is to be understood that, on the premise of no conflict, the following embodiments or technical features may be arbitrarily combined to form new embodiments.
Example 1
The embodiment provides an offline password verification method with a validity period, which can realize the offline verification function of an intelligent lock, and can increase the validity period for the offline password and improve the security of the intelligent lock.
The offline password authentication method of the embodiment is applied to a lock end, as shown in fig. 1, and specifically includes:
the lock end responds to the input offline password, acquires the current time of the lock end clock as input time, and generates a target password by combining the input time encryption;
the lock end compares the offline password with the target password, and if the comparison result meets the preset time-level condition, the verification is successful.
In this embodiment, the lock end has a WIFI module, and the lock end can be networked with the cloud end through the WIFI module under the assistance of the user terminal. The lock end is connected with the cloud end through the user terminal, so that the lock end can realize data interaction with the cloud end and the user terminal in a networking state.
In the embodiment, the lock end is also provided with a local clock module, and the lock end can acquire the local time of the lock end through the local clock module; in the embodiment, the lock end can calibrate the local clock module in the networking state, so that the intelligent lock end can have high-precision local time even in the offline state. In the embodiment, the cloud end can acquire the network time in real time, and the clocks of the lock end and the cloud end are mutually synchronous, so that the accuracy of offline verification of the lock end is ensured. In this embodiment, the minimum time levels of the local time and the network time of the lock end are minute levels, that is, the clock time of the lock end and the cloud end is minimum and can be accurate to the minute, so in this embodiment, the time levels at least include a minute level and a clock level, for example, the current time is 11:30 minutes, the value of the minute level is 30, and the value of the clock level is 11, so that the subsequent time level condition can be accurately judged.
In this embodiment, the cloud end is configured to store and associate an account number of the smart lock, and after a user logs in the account number and inputs information of the smart lock through the user terminal, the cloud end stores the account number of the smart lock and binds the account number of the smart lock. After the account number is associated by the cloud, generating a random seed for each intelligent lock, wherein the random seed can be issued to the lock end when the lock end is in a networking state and is used for generating a target password in combination with shortening the local time; meanwhile, the cloud binds the random seeds with the intelligent lock and the account number for storage.
When a user sends a password generation requirement to the cloud end through a user terminal, the cloud end can find a random seed corresponding to the lock end after determining an association binding relation according to lock end information input by the user, acquire the current network time to form an AES ECB plaintext, generate a 64-byte AES ciphertext, take 10 bytes of the 1-64-byte AES ciphertext as intervals, take the 10 bits after exclusive OR, generate a 6-bit offline password, send the offline password to the user terminal, and the user can input the offline password to the lock end or can forward the offline password to other users for the user to input the offline password to the lock end, so that a password verification step is performed at the lock end.
In the embodiment, when the lock terminal is in a networking state, acquiring and storing random seeds issued by the cloud; even if the lock terminal is in an offline state or in a networking state, when the lock terminal receives an offline password input by a user, immediately reading the current time of a lock terminal clock as input time, taking the input time and a random seed stored in the networking state as an encrypted plaintext of an electronic codebook mode (ECB) in An Encryption Standard (AES), generating a 64-byte AES ciphertext according to the AES ECB encrypted plaintext, taking 10 bytes as intervals from the 1-64-byte AES ciphertext, taking the 10 bits after exclusive or, generating a 6-bit target password, and storing the 6-bit target password in the lock terminal.
The lock end stores the generated target password in the lock end local, compares the offline password input by the user with the target password in the lock end local, if the offline password is identical to the target password, the random seed, the minute-order numerical value and the clock-order numerical value representing the offline password and the target password are identical, the lock end is successfully verified and opened at the moment, the verification can be completed in the same minute equivalent to the time in the offline password and the target password, and the verification of the lock end input in one minute after the cloud end generates the offline password is realized.
In this embodiment, after the offline password is successfully verified, the offline password becomes invalid, and even if the offline password cannot be reused within the same time stage, the security of the intelligent lock can be improved.
In addition, the user can preset the specified effective time of the offline password, namely the user can set the specified effective time in the client, so that the offline password corresponding to the specified effective time is generated. For example, if the user sets 5 pm as the specified effective time, the cloud end can generate an offline password corresponding to the 5 pm; when a user inputs an offline password into a lock end at 5 pm, the lock end generates a corresponding target password according to the input time at 5 pm; comparing to find that the clock level values of the target password and the offline password are 5, the minute level values are 0, if the random seeds of the offline password and the target password are the same, the time level condition is met, the verification is successful, and the unlocking action can be executed; if the user inputs the offline password into the lock end at the time of 01 minutes in the afternoon, the target password generated by the lock end is different from the minute-scale value of the offline password, so that verification is unsuccessful and unlocking cannot be performed.
Further, in order to increase the effective duration of the password, after the lock end receives the offline password input by the user and generates the target password according to the lock end offline mode, decoding the offline password and the target password, judging whether the random seed of the offline password is the same as the random seed of the target password, judging whether the clock level values of the offline password and the target password are the same, and if the condition that the random seed and the time level are the same is met, passing verification; the verification can be completed within the same hour when the offline password and the target password are in the same hour, and the verification is input at the lock end within one hour after the cloud generates the offline password.
Further, in the process of generating the target passwords by the lock end, a plurality of groups of target passwords corresponding to a specific time period before or after the input time are reserved and stored; and when the condition judgment is carried out, if the offline password and any one target password in the plurality of groups of lock end offline meet the time-level condition, the verification is passed.
For example, assume that the door opening can be normally verified within 20 minutes. After the cloud generates offline passwords in 2021-01-01:11, a user inputs the offline passwords into a lock end after 20 minutes, namely 2021-01-13:30, and when the lock end obtains the input time of 2021-01-01:30 to generate target passwords, 20 groups of target passwords are generated for 20 minutes designated before 13:30, namely 20 groups of target passwords are corresponding to 2021-01-01:30, 2021-01-0113:29, 2021-01-01:28, … and 2021-01-13:11; at this time, the time corresponding to the offline password is 2021-01-13:11, which is the same as one group of passwords in the 20 groups of target passwords generated by the lock end, and is in the same minute level, and at this time, the offline password input by the user is an effective password and can pass verification.
Or the user inputs a password generation request with the specified effective time of 2021-01-01:13:30 in 2021-01-01:10 time sharing, and the cloud generates an offline password with the effective time of 13:30 according to the specified effective time preset by the user and sends the offline password to the user; if the user inputs the offline password into the lock end in 2021-01-01:13:20 minutes, the lock end overlaps a preset 20-minute delay time on the basis of 13:20 minutes at this time, so that the effective time period corresponding to the target password of the lock end is 13:20-13:40 minutes; and generating 20 groups of target passwords in a delay time period according to a rule of every one minute, wherein the offline passwords of 13:30 are the same as the 20 groups of target passwords corresponding to 13:20-13:40 minutes, and the unlocking action can be executed through verification.
Example two
The embodiment provides an offline password verification system with a validity period, wherein the offline password verification system is applied to a lock end, and the offline password verification method with the validity period as described in the first embodiment is executed, and as shown in fig. 2, the system is mainly interacted by a cloud end, a user terminal and an intelligent lock end; the cloud end is used for generating an offline password according to the input appointed effective time and the locking end information; the user terminal is used for receiving and displaying the offline passwords issued by the cloud; the intelligent lock is used for acquiring input time when receiving an input offline password, generating a target password by combining the input time with encryption, comparing the offline password with the target password, and if the comparison result meets a preset time-level condition, verifying successfully.
As shown in fig. 3, in order to achieve the above functions, the smart lock of the present embodiment specifically includes the following modules:
the receiving module is used for receiving the input offline passwords;
the clock module is used for acquiring the input time when the offline password is input;
the password generation module is used for generating a target password by combining the input time encryption;
and the judging module is used for comparing the offline password with the target password, and if the comparison result meets the preset time-level condition, the verification is successful.
Example III
The embodiment provides intelligent lock equipment, which comprises a processor, a memory and a computer program stored on the memory and capable of running on the processor, wherein the processor realizes the offline password verification method with the validity period in the first embodiment when executing the computer program; in addition, the present embodiment also provides a storage medium on which a computer program is stored, which when executed implements the above-described offline password authentication method with expiration dates.
The apparatus and the storage medium in this embodiment and the method in the foregoing embodiments are based on two aspects of the same inventive concept, and the detailed description of the method implementation process has been given above, so those skilled in the art can clearly understand the structure and implementation process of the system in this embodiment according to the foregoing description, and the details are not repeated herein for brevity.
The above embodiments are only preferred embodiments of the present invention, and the scope of the present invention is not limited thereto, but any insubstantial changes and substitutions made by those skilled in the art on the basis of the present invention are intended to be within the scope of the present invention as claimed.
Claims (7)
1. An off-line password verification method with a validity period is applied to an intelligent lock and is characterized by comprising the following steps:
Responding to the input offline password, acquiring the current time of the lock end clock as input time, and generating a target password by combining the input time encryption;
Comparing the offline password with the target password, and if the comparison result meets the preset time-level condition, verifying successfully;
the generation method of the target password comprises the following steps:
when the random seed is in a networking state, acquiring and storing a random seed issued by a cloud, wherein the random seed is associated with lock end information;
Generating a target password by combining random seed and input time encryption in a networking/non-networking state;
the method for generating the offline passwords comprises the following steps:
receiving appointed effective time and locking end information by utilizing a cloud end, finding out related random seeds according to the locking end information, and encrypting and generating an offline password by combining the appointed effective time and the random seeds;
The method for judging whether the offline password and the target password meet the preset time-level conditions comprises the following steps:
judging whether the random seed of the offline password is the same as the random seed of the target password, judging whether the numerical value of the appointed time level of the offline password is the same as the numerical value of the appointed time level of the target password, and if the condition that the random seed is the same as the appointed time level is met, passing the verification.
2. The method of claim 1, wherein the minimum time level of the input time and the network time is a minute level.
3. An offline cryptographic verification method with expiration according to claim 1, characterized in that the specified time level is a minute level and/or a clock level.
4. The offline password authentication method with expiration date according to claim 1, wherein in the process of generating the target password, a plurality of sets of target passwords corresponding to a specific period of time before or after the input time are generated and stored.
5. The method for verifying an offline password with a validity period according to claim 4, wherein the method for judging whether the offline password and the target password satisfy the preset time-level condition is as follows:
And judging whether the offline password meets the time-level condition with any one target password in a plurality of groups of lock end offline corresponding to the offline password in the specific time period, and if so, passing the verification.
6. An offline password authentication system with expiration date, comprising:
the cloud end is used for acquiring the appointed effective time and the locking end information to generate an offline password;
the user terminal is used for inputting the appointed effective time and receiving and displaying the offline password issued by the cloud;
The intelligent lock is used for inputting an offline password, acquiring the current time of a lock end clock as input time, generating a target password by combining with the input time encryption, comparing the offline password with the target password, and if the comparison result meets the preset time level condition, verifying successfully;
the generation method of the target password comprises the following steps:
when the random seed is in a networking state, acquiring and storing a random seed issued by a cloud, wherein the random seed is associated with lock end information;
Generating a target password by combining random seed and input time encryption in a networking/non-networking state;
the method for generating the offline passwords comprises the following steps:
receiving appointed effective time and locking end information by utilizing a cloud end, finding out related random seeds according to the locking end information, and encrypting and generating an offline password by combining the appointed effective time and the random seeds;
The method for judging whether the offline password and the target password meet the preset time-level conditions comprises the following steps:
judging whether the random seed of the offline password is the same as the random seed of the target password, judging whether the numerical value of the appointed time level of the offline password is the same as the numerical value of the appointed time level of the target password, and if the condition that the random seed is the same as the appointed time level is met, passing the verification.
7. An intelligent lock, characterized in that the intelligent lock comprises a processor, a memory and a computer program stored in the memory and capable of running on the processor, wherein the processor realizes the offline password verification method with the validity period according to any one of claims 1-5 when executing the computer program.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110953983.0A CN113656775B (en) | 2021-08-19 | 2021-08-19 | Offline password verification method and system with validity period and intelligent lock |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110953983.0A CN113656775B (en) | 2021-08-19 | 2021-08-19 | Offline password verification method and system with validity period and intelligent lock |
Publications (2)
Publication Number | Publication Date |
---|---|
CN113656775A CN113656775A (en) | 2021-11-16 |
CN113656775B true CN113656775B (en) | 2024-07-23 |
Family
ID=78481290
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110953983.0A Active CN113656775B (en) | 2021-08-19 | 2021-08-19 | Offline password verification method and system with validity period and intelligent lock |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN113656775B (en) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN114445936B (en) * | 2022-01-21 | 2023-06-16 | 珠海格力电器股份有限公司 | Door lock control method and device, door lock and storage medium |
CN114882619A (en) * | 2022-04-02 | 2022-08-09 | 吴雪松 | Off-line password generation and verification method and off-line password lock |
CN115497200A (en) * | 2022-09-02 | 2022-12-20 | 青岛海尔智能家电科技有限公司 | Method and device for verifying and generating temporary password and intelligent lock system |
CN116055036B (en) * | 2022-12-08 | 2024-03-12 | 江苏拓米洛高端装备股份有限公司 | Dynamic password generation method of non-networking system and identity authentication method of non-networking system |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106097487A (en) * | 2016-05-30 | 2016-11-09 | 安徽省德诺电子科技有限公司 | A kind of off-line type gate control system based on smart mobile phone and control method thereof |
CN109741500A (en) * | 2018-12-29 | 2019-05-10 | 北京方正数码有限公司 | A kind of setting of the temporary password of smart lock and its verification method |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106898064A (en) * | 2017-01-09 | 2017-06-27 | 云丁网络技术(北京)有限公司 | A kind of generation method and its system of the off-line verification code based on intelligent door lock system |
WO2020020309A1 (en) * | 2018-07-25 | 2020-01-30 | 云丁网络技术(北京)有限公司 | Smart device control method and system |
CN109272617B (en) * | 2018-08-31 | 2020-08-07 | 北京三快在线科技有限公司 | Unlocking verification method, server, door lock, electronic device and storage medium |
CN111275860A (en) * | 2020-02-12 | 2020-06-12 | 杭州涂鸦信息技术有限公司 | Access control authentication method and system, client, server and door lock device |
-
2021
- 2021-08-19 CN CN202110953983.0A patent/CN113656775B/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106097487A (en) * | 2016-05-30 | 2016-11-09 | 安徽省德诺电子科技有限公司 | A kind of off-line type gate control system based on smart mobile phone and control method thereof |
CN109741500A (en) * | 2018-12-29 | 2019-05-10 | 北京方正数码有限公司 | A kind of setting of the temporary password of smart lock and its verification method |
Also Published As
Publication number | Publication date |
---|---|
CN113656775A (en) | 2021-11-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN113656775B (en) | Offline password verification method and system with validity period and intelligent lock | |
US11120656B2 (en) | Methods and systems for offline verification code generation based on smart door lock system | |
US10997808B2 (en) | Secure smart unlocking | |
CN101321165B (en) | Authentication for licensing in an embedded system | |
CN105827573B (en) | System, method and the relevant apparatus of internet of things equipment strong authentication | |
CN112597481A (en) | Sensitive data access method and device, computer equipment and storage medium | |
US20070130474A1 (en) | Creating multiple one-time passcodes | |
CN106161032A (en) | A kind of identity authentication method and device | |
CN103078863A (en) | Method, device and system for login authentication | |
CN103152732B (en) | Cloud password system and operation method thereof | |
CN110290134A (en) | A kind of identity identifying method, device, storage medium and processor | |
CN112528268B (en) | Cross-channel applet login management method and device and related equipment | |
US11544368B2 (en) | Secure password generation and management using NFC and contactless smart cards | |
CN111641615A (en) | Distributed identity authentication method and system based on certificate | |
US20190306153A1 (en) | Adaptive risk-based password syncronization | |
CN104426659A (en) | Dynamic password generating method, authentication method, authentication system and corresponding equipment | |
CN115618399A (en) | Identity authentication method and device based on block chain, electronic equipment and readable medium | |
CN111340987A (en) | Internet of things door lock communication method, device and system and computer storage medium | |
CN107749854B (en) | Single sign-on method and system based on client | |
CN106559386A (en) | A kind of authentication method and device | |
CN109302286B (en) | Fido equipment key index generation method | |
CN111404680B (en) | Password management method and device | |
CN116599719A (en) | User login authentication method, device, equipment and storage medium | |
CN112217632B (en) | Identity authentication method and device based on intelligent contract and hash chain | |
CN113886802A (en) | Security authentication method, device, electronic equipment and storage medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |