WO2015161565A1 - 密码验证装置及密码验证方法 - Google Patents
密码验证装置及密码验证方法 Download PDFInfo
- Publication number
- WO2015161565A1 WO2015161565A1 PCT/CN2014/081681 CN2014081681W WO2015161565A1 WO 2015161565 A1 WO2015161565 A1 WO 2015161565A1 CN 2014081681 W CN2014081681 W CN 2014081681W WO 2015161565 A1 WO2015161565 A1 WO 2015161565A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- password
- interaction
- user
- characters
- password verification
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
- G06F21/46—Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/03—Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
- G06F2221/031—Protect user input by software means
Definitions
- the invention relates to an electronic security protection technology, in particular to a password verification device and a corresponding password verification method thereof.
- a mobile terminal such as mobile phones and tablet computers
- the application of the verification method is actually a specific implementation of the verification device.
- a display screen based on touch feedback is generally provided, and the most simple way is, for example, a known sliding unlocking, a face unlocking, a nine-square grid line unlocking, and the like. All these methods are inherently inadequate. Among them, the sliding unlock is completely invisible, and the face unlock can be easily cracked by static pictures.
- the unlocking of the Jiugong grid line is essentially a variant of the Jiugong grid number keyboard, and it is easy to be observed by others.
- the line effect was cracked. It can be seen that the existing verification methods on the mobile terminal do not have sufficient security concealment and reliability, and are easily cracked by the peeping people.
- password verification devices used in various packages and boxes were also a type of password verification device.
- Such an authentication device implemented by mechanical means also has its well-known deficiencies, so that the electronic authentication device takes it one step at a time. Therefore, the password verification device is not only applied to various electronic mobile terminals, but also has application prospects, and is also applied to other various occasions requiring password verification, such as various travel bags, electronic locks of the box, and Such as home electronic equipment such as smart TV, human-computer interactive routers or various central integrated control equipment verification procedures, such as the password verification of the access control system, even in any future new products that require password verification. . It can be seen that the password verification device is so important that it can affect all aspects of human life. Therefore, a scientific password verification device and corresponding verification method are people's never-ending pursuit of security.
- the object of the present invention is to provide a high-security password verification method which is easy to use and concealed, and adapts to the method to provide a password verification apparatus.
- the number of characters displayed in each interactive area displayed each time is the same, the number of characters is two or more, and at least one character is simultaneously displayed in two or two In the above interaction area. Further, in the interactive area defined for each display, not all interactive areas display the same character, and the uncertainty of the position of the character can be ensured.
- step (3) the relationship between step (3) and step (2), step (2) is accepted by the user each time, and the bitwise comparison is performed in the manner of step (3), and the password is compared and confirmed.
- the character displayed in each interactive area is updated in the manner of step (2), and then the next selection of the user is waited, and so on.
- the signal is output in the manner of step (3) until all the characters contained in the password sequence are successfully confirmed.
- step (2) provides the updated interactive area display content according to the number of characters included in the password sequence. After each user input is accepted, the characters contained in the interaction area selected by the user are recorded. After the user selects each interaction area, the bit sequence of the password sequence is followed in the manner of step (3), and the password sequence is bitwise. The comparison with the characters included in the interactive area selected by each user is confirmed, and when the comparison is successful, the signal is outputted in the manner of step (3).
- the preset password sequence contains at least four digit characters.
- each of the interaction areas is configured to receive a user touch operation to confirm a selection instruction for the corresponding interaction area.
- each of the interaction regions is associated with a plurality of input circuits in a one-to-one correspondence, and the conduction of each input circuit is converted into a selection of an interaction region associated therewith.
- each of the interaction areas respectively corresponds to a different preset mark.
- the interaction area corresponding to the preset mark is selected. set.
- the preset mark is voice data or image data.
- a password verification apparatus of the present invention is applicable to a method for touch-operating operation of the foregoing interaction area, the apparatus comprising a control unit, a storage unit, and a touch display screen, wherein the storage unit stores a password sequence including the preset,
- the control unit is configured to execute a program implemented according to the method
- the touch display screen is configured to provide the interaction area for a program implemented according to the method, and is configured to receive a user's click operation on the interaction area and convert it into Selected instructions for the interaction area.
- Another cryptographic verification apparatus of the present invention is applicable to a method for associating an interaction area with an input circuit
- the apparatus comprising a control unit, a storage unit, a plurality of input circuits, and a display screen
- the storage unit stores the preset a password sequence
- the control unit is configured to execute a program implemented according to the method
- the display screen is configured to provide the interaction area for a program implemented according to the method
- the input circuits are electrically connected to the control unit to An input circuit corresponds to one of said interactive area settings, each input circuit for converting it into a selected instruction for the interactive area by means of its conduction.
- Another password verification apparatus of the present invention is applicable to a method for associating the interaction area with a preset mark characterizing voice data
- the apparatus comprising a control unit, a voice input unit, a storage unit, and a display screen
- the storage unit stores Include the preset password sequence and the preset mark
- the control unit is configured to execute a program implemented according to the method
- the display screen is configured to provide the interaction area for a program implemented according to the method
- the voice input unit is electrically connected to the control unit, and the voice input unit receives the voice data input.
- the control unit compares the input voice data with one of the preset markers, the output of the interaction area related to the preset marker is output. Order.
- Still another password verification apparatus of the present invention is applicable to a method for associating the interaction area with a preset mark characterizing state data
- the apparatus comprising a control unit, an image recognition unit, a storage unit, and a display screen
- the storage unit stores Include the preset password sequence and the preset mark
- the control unit is configured to execute a program implemented according to the method
- the display screen is configured to provide the interaction area for a program implemented according to the method
- the image recognition unit is electrically connected to the control unit, and the image recognition unit acquires the facial image of the user and extracts the feature information of the eye in the image to identify the open and closed state of the eye, and the control unit compares the feature information of the eye with the equivalent
- a selected instruction for the interaction region associated with the preset marker is output.
- the present invention has the following beneficial effects:
- the present invention treats a character included in a preset password as a bitwise sequence, and according to the bit order of the password, a series of characters including the characters are hashed for the bits of the character of each password sequence and Randomly divided into a plurality of parts, each part is displayed in an interaction area, and is provided to the user to perform selection operations on the interaction areas, whereby the selection operation performed by the user on an interaction area is corresponding to the formation before the selection
- the button layout the multiple characters displayed in the interaction area; each time the user selects the interaction area, the characters arranged and combined in each interaction area may be different, which greatly improves the selected ones.
- the degree of blurring of the characters even if the click operation during the user verification is peeped, the sneak still cannot know the exact password sequence, that is, the content of the preset password cannot be known, thereby greatly improving the security of the password verification. Sex.
- each group generally contains multiple characters, and the user no longer depends on the same number of operations as the sum of the characters in each interactive area.
- the key (area) is used to input the password, and the number of buttons (areas) is reduced from the traditional one by the total number of interactive areas of the invention, and the user's button convenience is greatly improved, and the security is still combined with the aforementioned random variation effect. Not affected at all.
- the selection of the interaction area of the present invention may correspond to various methods such as touch screen input, hardware circuit input, voice input, etc., and may be decrypted by using various input methods, and the corresponding tools include a touch screen, a physical button, a microphone, and the like.
- the present invention has a wide range of adaptations and is a relatively basic invention, and has a profound influence on the security technology of electronic equipment.
- FIG. 1 is a schematic diagram showing the principle of an electrical authentication structure of a password verification apparatus according to the present invention
- FIG. 2 is a schematic diagram of an operation interface of an embodiment of a password verification apparatus according to the present invention.
- FIG. 3 is a schematic diagram of an operation interface of another embodiment of a password verification apparatus according to the present invention.
- a password verification apparatus of the present invention includes a control unit 1, a storage unit 5, a display screen 3, and a plurality of input circuits 2.
- the control unit 1 functions as a whole machine and is mainly used to execute a program implemented in accordance with the password verification method described later in the present invention to perform a password verification operation.
- the storage unit relates to storage of various intermediate data generated during execution of a program implemented according to the password verification method described later in the present invention, for example, a preset password of a user, a candidate set to be generated subsequently, and a candidate.
- a part or all of the character subset, the candidate character subset, the corresponding relationship data of the selected interaction area, and the like may also be used to store preset tags such as images, voices, states, etc., which are involved in the program, etc.
- Personnel should be aware that the default password of the method and apparatus of the present invention needs to be stored permanently (unless it is modified when reset), and whether other data is stored by the storage unit, for the method of the present invention, it can be flexibly set by the program. Therefore, the application of the memory cell in the present invention should not be construed as limiting the storage technology of the present invention.
- the subsequent password verification method of the present invention under the scheduling of the control unit 1, the input circuit 2 and the display screen are fully utilized to form a human-computer interaction system, and the password verification operation of the present invention can be completed.
- a display screen 3 which shows a display area of four corners and a middle portion, wherein the display areas at the four corners are four interactive areas 31, 32, 33, 34, respectively.
- Each element in the four sets of candidate sets is displayed for the user correspondingly, and each element is one character, that is, used to display a set of known characters.
- the output area 4 located in the middle of the display screen is mainly used for displaying the verification progress in the process of inputting the password characters by the user. It is more common in the prior art, and is not necessary for the technical means of the present invention.
- the present invention is also not intended to impose any limitation on the display position of the interactive area, as will be understood by those skilled in the art.
- buttons 21, 22, 23, 24 provided for the four input circuits 2, respectively for triggering the four input circuits 2 for control
- unit 1 recognizes that an input circuit 2 is turned on, it converts it into a selection command for an interactive area corresponding to the input circuit (key), thereby receiving user input. It can be seen that the selection of a specific interaction area can be realized by pressing a button adjacent to the interaction area.
- the input is The circuit 2 can be simplified, and the display screen selects a touch display screen with touch function which has been widely used at present; further, in an intelligent system such as a mobile phone, a microphone can be used as a voice input unit to receive a user by voice input.
- Voice identifying voice data, and then comparing the voice data with a plurality of preset markers associated with each interaction area, and when compared with the voice data and the preset marker, is regarded as being related to the preset marker
- the selection of the interaction area of the association, the speech data referred to herein is consistent with the preset mark, is an equivalent relationship, specifically, in the field of voice technology, a voice data is compared with a preset voice data.
- the image recognition can be performed by using the camera and its image analysis software and hardware as an image recognition unit to record the eyes of the user.
- the image of the part, the content of the eye in the image is presented, the opening and closing state of the eye is recognized, and compared with the preset mark representing the state data, the preset marks are also associated with each interaction area one by one, when the recognized eye
- the feature information is matched with a preset mark, it is regarded as the selection of the interaction area associated with the preset mark, and the eye feature information referred to herein is an equivalent relationship with the preset mark.
- determining whether one image information or its image feature information is equal or close to another preset image data or its state information is an agreement between the two, and this common sense is also a technology in the field. It should be understood that the disclosure of the present invention is not sufficient. It can be seen that the apparatus and method of the present invention can be combined with various intelligent terminals by combining with various well-known input methods provided above.
- the memory pre-stores the user's default password.
- the password is a sequence of multiple digits. Therefore, it is also called a password sequence. It should be noted that the password sequence here does not refer to multiple groups of passwords, but a single group. Multi-digit password.
- the input mode of the preset password can be flexibly set by a person skilled in the art, and will not be described again.
- passwords are generally composed of characters. Simple passwords usually consist of a total of ten digits from 0 to 9. Of course, they can be further extended to include other English characters, even other punctuation marks or unusual symbols.
- the present invention is for convenience of explanation, and it is assumed that characters such as 0-9 and a, b, c, d, etc. are included as shown in FIG.
- Each cipher sequence can be thought of as a collection of known characters, each of which is an element of the set.
- the method of the present invention corresponds to a known set of characters consisting of a plurality of characters arranged in sequence in a cipher sequence, for which a candidate character set is defined, and in this set, each character included in the cipher sequence must be That is, each element of the known set is included therein.
- the known character set is a subset of the candidate character set, and it can be further understood that the candidate character set is to expand a plurality of other elements based on all elements of the known character set. And got it. Because the user usually selects a certain number of characters when presetting the password, usually the candidate character set and the known character set are not identical, but the present invention does not exclude the user from the candidate character set and the known character set. In the case of et al, according to mathematical principles, congruence is a special case of inclusion.
- the present invention corresponds to each element in the known set of characters, and all the elements in the set of candidate characters are randomly and hashally assigned to a plurality of candidate characters. a subset, ensuring that at least one candidate character subset includes two or more elements, and assigning each candidate character subset element to a plurality of interaction regions for display, so that each interaction region corresponds to an independent A subset of candidate characters, each showing multiple elements of the subset.
- the four groups of characters displayed in the four interactive regions shown in FIG. 2 of the present invention are irregular hashes, which are randomly generated results, which may be ordered or unordered.
- the four interactive areas have a total of 14 characters, which is actually a subset of the four candidate characters. Since 14 characters are assigned to 4 candidate character subsets, it is generally necessary to have each candidate character subset contain a plurality of character elements, which ensures that each candidate character subset is output in the corresponding specific interaction area. After the ambiguity of the display, the user's selection of the candidate character subset cannot obtain unique characters, thereby greatly enhancing the concealment.
- At least one candidate character subset contains two or more characters. Or; or, to make the subset of candidate characters an empty set, and to include the character elements of the candidate character set with another finite number of candidate character subsets, also ensuring that at least one candidate character subset contains two or more Character element.
- the cryptographic verification process is inevitably ambiguous, which satisfies the purpose of the present invention.
- the best way is to include all candidate character subsets. There are two or more character elements to further enhance their ambiguity.
- all candidate character subsets are configured to have the same number of characters, wherein different interaction areas include the same characters, for convenience of description. It is called a common character, so that common characters are displayed in different interaction areas, further enhancing the degree of blur.
- the use of common characters can be flexibly set. For example, in the previous example, 14 characters are assigned to 4 candidate character subsets, so that the number of characters displayed in the four interactive areas is not equal. Through this improvement, one can be further randomly selected. Add 2 characters or 2 characters to the candidate character subset with less than 4 characters, so that each candidate character subset has 4 characters, and the same interactive region also displays 4 characters, of which there must be two or two characters.
- the above interaction area has the common character.
- the four interaction areas are more formatted because they all have the same number of characters. Since the password input time is short, when the thief steals, the perceptual thinking is difficult. Differentiating the role of common characters also has the effect of enhancing password security. Obviously, if the same character appears in all interaction areas (a subset of candidate characters) at the same time, the practical meaning will be lost, so in practice, the same character may not be displayed in multiple interaction areas, but this does not mean that the present invention Spiritual substance excludes this situation.
- the hash allocation of each element of the candidate character set is limited to being randomly generated, however, the present invention It also includes the possibility of non-random generation.
- a layout scheme of a plurality of candidate character subset hash allocations may be preset in the storage unit, and the different layout schemes may be sorted, and a different layout scheme is selected in order before the verification of each bit element of the password. Therefore, it is also possible to dynamically update the layout scheme and ensure the effect of the element hash allocation of the candidate character subset in each layout scheme, because the user can only see the characters contained in the candidate character subset displayed in the interaction area. Therefore such a program processing process is transparent to the user.
- each element in the corresponding set of known characters of the cipher sequence after decomposing the candidate character set into a plurality of subsets, receiving an instruction of the user to select a specific interaction area based on each element of the known character set, one by one Verifies that each character in the cipher sequence (each element in the known set of characters) belongs to a character (a subset of candidate characters) displayed by a particular interactive region selected by the user at that time, when all elements of the known set of characters belong to the
- a signal indicating that the password verification is successful is output, and the password verification is confirmed to be successful.
- the input of the user selection command can be implemented by clicking on the physical keys 21, 22, 23, 24 as in one embodiment of the present invention. It can also be implemented by an embodiment not shown in the present invention, when a touch display screen is used, by clicking a corresponding interactive area, and the touch screen is used to transmit the click operation to the control unit and convert it into a corresponding interaction.
- the selection instruction for the area can also be achieved by receiving a user's voice through a voice input unit such as a microphone, and identifying a keyword equivalent to a preset mark of the voice data of an interaction area.
- the identification function can be implemented by the control unit, so that the selection instruction corresponding to the interaction area is directly generated by the control unit.
- the user's eye feature information can be obtained by an image recognition unit such as a camera to recognize whether the eye motion is equivalent to the selection of an interaction region.
- the control unit can analyze the image data of the camera. And comparing with the preset mark characterizing the state information of the eye feature information, thereby implementing the function of image recognition, directly generating a selection instruction corresponding to the interaction area.
- the interactive region it essentially uses a plurality of known input methods to select a subset of candidate characters, that is, a combination of characters contained in the interactive region, thus meaning that the legitimate user is aware of the After the character elements listed in the interactive area, the target content is entered.
- the embodiment of the password verification is to check the inclusion relationship of the candidate character subset corresponding to the specific interaction area selected by each element in the known character set one by one.
- the candidate character subset the character displayed in the interactive area
- the selection operation can correctly match all the password bits, which obviously means that the password verification is successful, and the password verification apparatus of the present invention can output the external password verification success.
- the signal is used by the external unit for the next step, such as unlocking, trading, starting the program, etc., and the whole process is completed.
- the specific element in the known character set is checked, and the candidate character subset corresponding to the specific interaction area selected by the user (the content displayed in the interaction area) does not include.
- the specific element means that the password verification of the password bit failed.
- the method can be used to implement the termination of subsequent steps, or even direct warning, to ensure flawless.
- the number of candidate character subsets is usually corresponding to the number of interaction regions, and the number of interaction regions is significantly less than The total number of elements in the candidate character set.
- the candidate character subset corresponding to the interaction area is updated every time, the result is re-randomly arranged. Therefore, the number of operations is further complicated, which is enough to make up for the interaction area. The lack of number reduces the security.
- the first inspection process is implemented:
- each candidate character subset is defined to have two or more elements, or as shown in FIG. 2, each candidate character is further defined. The subsets all have the same number of elements.
- each candidate character subset corresponds to one interaction area, and each element included in each candidate character subset is correspondingly assigned to each interaction area for display, so that each interaction area It can obviously have multiple characters. If necessary, the total number of characters displayed in each interactive area can be the same, and in the case of programming design, in order to ensure that the total number of characters displayed in each interactive area is the same, different interactive areas are allowed to have The same common character;
- the target interaction area is determined, and the different hardware implementation manners are adapted to manual, voice, visual, etc.
- the mode performs the selection operation.
- the program After receiving the instruction of the user to select a specific interaction area based on the current element (current password bit) of the known character set, the program immediately checks whether the current element (current password bit) in the known character set belongs to the specific selected by the current user.
- the implementation of the verification operation may be implemented by comparing the current element with each element of the corresponding candidate character subset one by one, as understood by those skilled in the art.
- the state of setting a tag variable used as a temporary tag is successful for password verification, for example, the tag variable is assigned a value of "Y", otherwise Set the tag variable to fail the password verification and assign a value of "N" to the tag variable.
- the above two steps are the steps performed for each password bit.
- the verification of each password bit requires the above two steps.
- the method for confirming the success of the password verification in the method may be identified according to the state of the tag variable. If the tag variable is still the password verification success state “Y”, the password verification is successful, and the output characterizes the password verification successfully. The signal is used for subsequent operations; otherwise, as long as the tag variable is once assigned the value "N”, the loop is exited, and the password verification failure is confirmed, and a signal indicating that the password verification failed is output, and the result of the authentication failure is fed back to the user.
- the second inspection process is implemented:
- each group naturally has hashing, and each group is configured as one for the corresponding interaction area.
- the number of groups is the same as the number of interaction areas in the password verification apparatus.
- each candidate character subset has two or more elements, and then each candidate character subset corresponds to one interaction area.
- each candidate character subset has an identical number of elements, and the total number of candidate character sets is less than the candidate character subset is equal to
- a common character can be allowed to appear in different candidate character subsets, thereby complementing the total number of elements in the candidate character subset so that all candidate character subsets satisfy the expectation of elements having the same amount, and then each candidate character subset corresponds to one interaction.
- the area is assigned to each of the candidate character subsets to be displayed in each interaction area for display, so that each interaction area can obviously have a plurality of characters. If necessary, the total number of characters displayed in each interaction area can be the same. And in the case of programming expectations, in order to ensure that the total number of characters displayed in each interaction area is the same, Allows different interaction areas have the same common character;
- the target interaction area is determined, and the selection operation is performed by a known input manner such as manual, voice or visual.
- the program receives the instruction of the specific interaction area performed by the user based on the current element (password bit) of the known character set (password sequence), does not immediately perform the verification, but establishes the current element.
- Correspondence data of the candidate character subset corresponding to the specific interaction area selected by the user is temporarily stored in the storage unit, and then jumps back to step 1 to perform a loop operation on the next password bit (element) until The last password bit is cycled to continue the next steps.
- the tag variable has an authentication failure
- the current loop body can be exited, the password verification failure is confirmed according to the tag variable, and a signal indicating that the password verification failed is output, thereby improving program efficiency. If all the elements are verified, and no verification result of the password verification failure is found, the password verification is confirmed according to the temporary mark, and a signal indicating that the password verification is successful is output.
- the password verification apparatus of the present invention by means of the password verification method of the present invention, blurs the input content of the user to make the input content ambiguous, and ensures that the password is not easily leaked during the user password verification process, and the user is operated by
- the content generates random dynamic changes, enhances the complexity of cryptographic operations, and comprehensively and comprehensively improves the security and ease of use of the password verification process.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- User Interface Of Digital Computer (AREA)
- Storage Device Security (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Abstract
Description
Claims (18)
- 一种密码验证方法,用于校验用户输入的密码是否正确,其特征在于,其包括如下步骤:(1)提供若干交互区域,在所述每个交互区域中散列显示多个已知字符,至少一个交互区域的字符个数为两个或两个以上;(2)接受用户对所述若干交互区域的选定,在用户完成一次对当前若干交互区域的选定后,重新散列分配所述多个已知字符到各个交互区域进行显示以供进行下一次选定;(3)将预设的密码序列所含字符按位与该各次选定的交互区域所含字符进行比较,当按位确认密码序列的所有字符均为与其对应的各次选定的交互区域所显示的一个字符时,输出表征密码验证成功的信号。
- 根据权利要求1所述的密码验证方法,其特征在于,每次显示的各个交互区域所显示的字符个数均相同,其个数均为两个或两个以上,且有至少一个字符被同时显示在两个或两个以上的交互区域中。
- 根据权利要求2所述的密码验证方法,其特征在于,每次显示的交互区域中,并非所有的交互区域均显示同一字符。
- 根据权利要求1至3中任意一项所述的密码验证方法,其特征在于:步骤(3)与步骤(2)的关系,步骤(2)每次接受用户选定后,以步骤(3)的方式进行按位比较,当比较确认密码序列所含字符当前位为该次选定的交互区域所显示的一个字符后,即采用步骤(2)的方式更新各交互区域所显示的字符,然后等候用户的下一次选定,以此类推,直至密码序列所含所有字符均被成功确认后,方才按步骤(3)的方式输出所述信号。
- 根据权利要求1至3中任意一项所述的密码验证方法,其特征在于:步骤(2)与步骤(3)的关系,步骤(2)按所述密码序列所含的字符个数提供多次更新的交互区域显示内容,在每次接受用户输入后记录用户选定的交互区域所含字符,当用户选定完各次交互区域后,方才以步骤(3)的方式,遵守密码序列的位序,按位将密码序列与所记录的各次用户选定的交互区域所含字符进行比较确认,当确认比较成功后,方才以步骤(3)的方式输出所述的信号。
- 根据权利要求1至3中任意一项所述的密码验证方法,其特征在于:每次显示的交互区域中,至少有两个交互区域所显示的字符内容彼此不同。
- 根据权利要求1至3中任意一项所述密码验证方法,其特征在于,在进行按位确认的过程中,当比较到密码序列中的某一位的字符不属于用户对应选定的交互区域所显示的一个字符时,直接结束本方法以停止后续步骤。
- 根据权利要求1至3中任意一项所述的密码验证方法,其特征在于,所述预设的密码序列至少包含四个位数的字符。
- 根据权利要求1至3中任意一项所述的密码验证方法,其特征在于,同一次显示的多个交互区域具有不同的颜色表达。
- 根据权利要求1至3中任意一项所述的密码验证方法,其特征在于:所述各交互区域均用于接收用户触摸操作以确认为对该相应交互区域的选取指令。
- 根据权利要求1至3中任意一项所述的密码验证方法,其特征在于:所述各交互区域分别一一对应关联到若干输入电路,每一输入电路的导通被转化为对与其关联的交互区域的选定。
- 根据权利要求1至3中任意一项所述的密码验证方法,其特征在于:所述各交互区域分别对应于各不相同的预设标记,当所接收的输入等效于某一预设标记时,即为对该预设标记所对应的交互区域的选定。
- 根据权利要求12所述的密码验证方法,其特征在于:所述预设标记为语音数据。
- 根据权利要求1至3中任意一项所述的密码验证方法,其特征在于:所述预设标记为状态数据。
- 一种密码验证装置,其用于实现如权利要求1至10中任意一项所述的方法,该装置包括控制单元、存储单元以及触摸显示屏,所述存储单元存储有所述预设的密码序列,其特征在于,所述控制单元用于执行依照该方法实现的程序,所述触摸显示屏用于为依照该方法所实现的程序提供所述交互区域,且用于接收用户对交互区域的点选操作并将之转换为对所述交互区域的选定指令。
- 一种密码验证装置,其用于实现如权利要求1至9、11中任意一项所述的方法,该装置包括控制单元、存储单元、若干输入电路以及显示屏,所述存储单元存储有所述预设的密码序列,其特征在于,所述控制单元用于执行依照该方法实现的程序,所述显示屏用于为依照该方法所实现的程序提供所述交互区域,所述各输入电路与控制单元电性连接,以一个输入电路对应一个所述的交互区域设置,每个输入电路用于借助其导通而将之转换为对该交互区域的选定指令。
- 一种密码验证装置,其用于实现如权利要求13所述的方法,该装置包括控制单元、语音输入单元、存储单元以及显示屏,所述存储单元存储有包含所述预设的密码序列及所述预设标记,其特征在于,所述控制单元用于执行依照该方法实现的程序,所述显示屏用于为依照该方法所实现的程序提供所述交互区域,所述语音输入单元与控制单元电性连接,语音输入单元接收语音数据输入,当控制单元比较输入的语音数据等效于其中一个预设标记后,输出对与该预设标记相关的交互区域的选定指令。
- 一种密码验证装置,其用于实现如权利要求14所述的方法,该装置包括控制单元、图像识别单元、存储单元以及显示屏,所述存储单元存储有包含所述预设的密码序列及所述预设标记,其特征在于,所述控制单元用于执行依照该方法实现的程序,所述显示屏用于为依照该方法所实现的程序提供所述交互区域,所述图像识别单元与控制单元电性连接,图像识别单元获取用户面部图像并提取图像中眼部特征信息对其中眼部的开闭状态进行识别,当控制单元比较所述眼部特征信息等效于其中一个预设标记所表征的状态数据后,输出对与该预设标记相关的交互区域的选定指令。
Priority Applications (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
RU2016135554A RU2711351C2 (ru) | 2014-04-24 | 2014-07-04 | Устройство и способ проверки пароля |
KR1020167023482A KR101860096B1 (ko) | 2014-04-24 | 2014-07-04 | 패스워드 검증 장치 및 방법 |
JP2017507048A JP2017531234A (ja) | 2014-04-24 | 2014-07-04 | パスワード検証装置及び方法 |
AU2014391959A AU2014391959B2 (en) | 2014-04-24 | 2014-07-04 | Password verification device and password verification method |
EP14890094.7A EP3139295A4 (en) | 2014-04-24 | 2014-07-04 | Password verification device and password verification method |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410169452.2A CN104182678A (zh) | 2014-04-24 | 2014-04-24 | 密码验证装置及密码验证方法 |
CN201410169452.2 | 2014-04-24 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2015161565A1 true WO2015161565A1 (zh) | 2015-10-29 |
Family
ID=51963710
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2014/081681 WO2015161565A1 (zh) | 2014-04-24 | 2014-07-04 | 密码验证装置及密码验证方法 |
Country Status (8)
Country | Link |
---|---|
US (1) | US9853815B2 (zh) |
EP (1) | EP3139295A4 (zh) |
JP (1) | JP2017531234A (zh) |
KR (1) | KR101860096B1 (zh) |
CN (1) | CN104182678A (zh) |
AU (1) | AU2014391959B2 (zh) |
RU (1) | RU2711351C2 (zh) |
WO (1) | WO2015161565A1 (zh) |
Families Citing this family (28)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103632075B (zh) * | 2013-10-17 | 2016-03-30 | 东莞盛世科技电子实业有限公司 | 鉴权装置及鉴权方法 |
CN104915592B (zh) * | 2015-05-28 | 2017-03-08 | 东莞盛世科技电子实业有限公司 | 密码设定方法及其设备 |
CN105631300B (zh) * | 2015-07-08 | 2018-11-06 | 宇龙计算机通信科技(深圳)有限公司 | 一种校验方法及装置 |
CN105069330B (zh) * | 2015-08-05 | 2018-01-19 | 东莞盛世科技电子实业有限公司 | 密码模糊输入方法及装置 |
US9876783B2 (en) | 2015-12-22 | 2018-01-23 | International Business Machines Corporation | Distributed password verification |
CN105631267A (zh) * | 2015-12-26 | 2016-06-01 | 深圳市金立通信设备有限公司 | 一种密码校验方法及终端 |
CN105786382A (zh) * | 2016-02-25 | 2016-07-20 | 东莞盛世科技电子实业有限公司 | 基于方向识别的密码输入方法及装置 |
CN106096350B (zh) * | 2016-06-14 | 2019-02-05 | 东莞盛世科技电子实业有限公司 | 终端设备密码解锁方法、装置和终端设备 |
CN106681526A (zh) * | 2016-11-30 | 2017-05-17 | 维沃移动通信有限公司 | 一种密码输入方法及移动终端 |
CN108416197A (zh) * | 2017-02-09 | 2018-08-17 | 北京小米移动软件有限公司 | 解锁移动终端的方法及装置 |
CN108108112A (zh) * | 2017-12-15 | 2018-06-01 | 珠海市魅族科技有限公司 | 一种密码输入方法及装置、计算机装置、可读存储介质 |
CN108229140B (zh) * | 2018-01-26 | 2022-09-06 | 中国银行股份有限公司 | 密码验证方法及装置 |
CN109165502A (zh) * | 2018-08-23 | 2019-01-08 | 南京航空航天大学 | 一种抗肩窥的智能手机上安全口令输入方法 |
CN109257747B (zh) * | 2018-11-19 | 2021-10-22 | Tcl移动通信科技(宁波)有限公司 | 移动终端wifi连接处理方法、移动终端及存储介质 |
CN111382649A (zh) * | 2018-12-31 | 2020-07-07 | 南京拓步智能科技有限公司 | 一种基于九宫原理的人脸图像识别的系统与方法 |
US11639617B1 (en) | 2019-04-03 | 2023-05-02 | The Chamberlain Group Llc | Access control system and method |
US11496457B2 (en) | 2019-06-10 | 2022-11-08 | Microsoft Technology Licensing, Llc | Partial pattern recognition in a stream of symbols |
US11736472B2 (en) | 2019-06-10 | 2023-08-22 | Microsoft Technology Licensing, Llc | Authentication with well-distributed random noise symbols |
US11178135B2 (en) | 2019-06-10 | 2021-11-16 | Microsoft Technology Licensing, Llc | Partial pattern recognition in a stream of symbols |
US11258783B2 (en) * | 2019-06-10 | 2022-02-22 | Microsoft Technology Licensing, Llc | Authentication with random noise symbols and pattern recognition |
US10866699B1 (en) * | 2019-06-10 | 2020-12-15 | Microsoft Technology Licensing, Llc | User interface for authentication with random noise symbols |
US11514149B2 (en) | 2019-06-10 | 2022-11-29 | Microsoft Technology Licensing, Llc | Pattern matching for authentication with random noise symbols and pattern recognition |
US11240227B2 (en) | 2019-06-10 | 2022-02-01 | Microsoft Technology Licensing, Llc | Partial pattern recognition in a stream of symbols |
US11394551B2 (en) | 2019-07-17 | 2022-07-19 | Microsoft Technology Licensing, Llc | Secure authentication using puncturing |
US11133962B2 (en) | 2019-08-03 | 2021-09-28 | Microsoft Technology Licensing, Llc | Device synchronization with noise symbols and pattern recognition |
CN110928429B (zh) * | 2019-11-22 | 2020-12-22 | 北京海泰方圆科技股份有限公司 | 一种信息输入方法、装置、介质和设备 |
CN111311790A (zh) * | 2020-01-17 | 2020-06-19 | 杭州涂鸦信息技术有限公司 | 一种密码的快速匹配方法及系统 |
CN112214754B (zh) * | 2020-10-30 | 2023-02-10 | 重庆广播电视大学重庆工商职业学院 | 计算机网络安全预警系统 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1892542A (zh) * | 2005-07-08 | 2007-01-10 | 尹赞 | 智能通讯终端的密码安全输入方法 |
CN101183941A (zh) * | 2007-08-03 | 2008-05-21 | 廖睿 | 随机隐询式密码认证技术 |
CN103632075A (zh) * | 2013-10-17 | 2014-03-12 | 东莞盛世科技电子实业有限公司 | 鉴权装置及鉴权方法 |
Family Cites Families (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5428349A (en) * | 1992-10-01 | 1995-06-27 | Baker; Daniel G. | Nondisclosing password entry system |
JP3732011B2 (ja) * | 1998-07-31 | 2006-01-05 | シャープ株式会社 | 情報処理装置 |
US6980081B2 (en) * | 2002-05-10 | 2005-12-27 | Hewlett-Packard Development Company, L.P. | System and method for user authentication |
KR20020077838A (ko) * | 2002-08-09 | 2002-10-14 | 박승배 | 타인의 관찰에 의한 패스워드의 노출 문제를 해결한 패스워드 시스템 |
BR0300474A (pt) * | 2003-02-25 | 2004-11-03 | Banco Itau S A | Método de geração de um teclado virtual para digitação da senha de segurança ou identificação positiva de um usuário |
JP4306390B2 (ja) * | 2003-09-29 | 2009-07-29 | 日本電気株式会社 | パスワード認証装置、方法及びプログラム |
JP2006277396A (ja) * | 2005-03-29 | 2006-10-12 | Kyocera Mita Corp | 個人認証装置 |
JP4758175B2 (ja) * | 2005-08-15 | 2011-08-24 | 株式会社みずほ銀行 | 利用者認証方法及び利用者認証プログラム |
CN2845026Y (zh) * | 2005-11-29 | 2006-12-06 | 陈修志 | 声控文件查询系统 |
US20070277224A1 (en) * | 2006-05-24 | 2007-11-29 | Osborn Steven L | Methods and Systems for Graphical Image Authentication |
US8117652B1 (en) * | 2008-04-30 | 2012-02-14 | Trend Micro, Inc. | Password input using mouse clicking |
US20120194549A1 (en) * | 2010-02-28 | 2012-08-02 | Osterhout Group, Inc. | Ar glasses specific user interface based on a connected external device type |
RU2445685C2 (ru) * | 2010-06-04 | 2012-03-20 | Государственный научно-исследовательский испытательный институт проблем технической защиты информации Федеральной службы по техническому и экспортному контролю | Способ аутентификации пользователей на основе изменяющегося во времени графического пароля |
US20120011370A1 (en) * | 2010-07-06 | 2012-01-12 | Duke David John | Personal identification code entry device and method therefor |
KR101425171B1 (ko) * | 2010-11-03 | 2014-08-04 | 한국전자통신연구원 | 사용자 비밀번호 입력 장치 및 방법 |
CN201937690U (zh) * | 2010-12-23 | 2011-08-17 | 上海华勤通讯技术有限公司 | 声控解锁的移动终端 |
TWI434194B (zh) * | 2011-10-26 | 2014-04-11 | Utechzone Co Ltd | 視線追蹤密碼輸入方法以及使用該視線追蹤密碼輸入方法的裝置 |
US20130276102A1 (en) * | 2012-04-13 | 2013-10-17 | Abine Limited | Methods and systems for enabling a secure password entry using a non-secure device |
WO2015145786A1 (ja) * | 2014-03-28 | 2015-10-01 | 正昭 宮田 | 情報処理装置、情報処理システム、および情報処理方法、並びにプログラム |
-
2014
- 2014-04-24 CN CN201410169452.2A patent/CN104182678A/zh active Pending
- 2014-07-04 WO PCT/CN2014/081681 patent/WO2015161565A1/zh active Application Filing
- 2014-07-04 JP JP2017507048A patent/JP2017531234A/ja active Pending
- 2014-07-04 AU AU2014391959A patent/AU2014391959B2/en active Active
- 2014-07-04 RU RU2016135554A patent/RU2711351C2/ru not_active Application Discontinuation
- 2014-07-04 EP EP14890094.7A patent/EP3139295A4/en not_active Withdrawn
- 2014-07-04 KR KR1020167023482A patent/KR101860096B1/ko active IP Right Grant
-
2015
- 2015-04-21 US US14/692,240 patent/US9853815B2/en active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1892542A (zh) * | 2005-07-08 | 2007-01-10 | 尹赞 | 智能通讯终端的密码安全输入方法 |
CN101183941A (zh) * | 2007-08-03 | 2008-05-21 | 廖睿 | 随机隐询式密码认证技术 |
CN103632075A (zh) * | 2013-10-17 | 2014-03-12 | 东莞盛世科技电子实业有限公司 | 鉴权装置及鉴权方法 |
Non-Patent Citations (1)
Title |
---|
See also references of EP3139295A4 * |
Also Published As
Publication number | Publication date |
---|---|
KR101860096B1 (ko) | 2018-05-21 |
RU2016135554A (ru) | 2018-03-06 |
AU2014391959B2 (en) | 2017-11-23 |
CN104182678A (zh) | 2014-12-03 |
KR20160149187A (ko) | 2016-12-27 |
JP2017531234A (ja) | 2017-10-19 |
RU2016135554A3 (zh) | 2018-07-09 |
US20150312040A1 (en) | 2015-10-29 |
US9853815B2 (en) | 2017-12-26 |
AU2014391959A1 (en) | 2016-09-08 |
EP3139295A1 (en) | 2017-03-08 |
EP3139295A4 (en) | 2018-02-14 |
RU2711351C2 (ru) | 2020-01-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2015161565A1 (zh) | 密码验证装置及密码验证方法 | |
WO2015054934A1 (zh) | 鉴权装置及鉴权方法 | |
CN103873440B (zh) | 一种应用程序的升级方法和系统 | |
CN106161006B (zh) | 一种数字加密算法 | |
EP3535680A1 (en) | Method for securing a transaction performed from a non-secure terminal | |
US20210398134A1 (en) | Biocrypt Digital Wallet | |
US8661532B2 (en) | Method and apparatus for authenticating password | |
CN101923619A (zh) | 密码按键伪装系统及方法 | |
CN102638447A (zh) | 基于用户自主产生的口令对系统登录的方法和装置 | |
CN104021323A (zh) | 用于口令验证的方法和装置 | |
CN104408363A (zh) | 安全密码系统 | |
WO2011136464A1 (ko) | 비밀번호 키의 이동값을 이용하는 비밀번호 안전 입력 시스템 및 그 비밀번호 안전 입력 방법 | |
CN105426727B (zh) | 指纹解密方法及移动终端 | |
EP1922666A1 (en) | Method and arrangement for user friendly device authentication | |
KR20120093598A (ko) | 이체정보로 생성되는 otp를 활용한 계좌이체시스템 및 방법 | |
CN106656471B (zh) | 一种用户敏感信息的保护方法和系统 | |
US10657244B2 (en) | Identity authentication method and apparatus | |
KR20130027313A (ko) | 입력패턴을 이용한 인증 방법 및 시스템 | |
WO2017052277A1 (ko) | 가변키패드를 이용한 본인 인증 방법 및 시스템 | |
WO2015034160A1 (ko) | 사용자 설정 기억을 이용한 비밀번호 인증 방법 | |
US20170155635A1 (en) | Password Generation System and Its Associated Method of Operation | |
WO2017071192A1 (zh) | 身份验证方法和装置 | |
CN107645382A (zh) | 一种身份标识设备及其工作方法 | |
CN107092817A (zh) | 输入信息解析方法及设备、信息输入方法及设备 | |
WO2015145786A1 (ja) | 情報処理装置、情報処理システム、および情報処理方法、並びにプログラム |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 14890094 Country of ref document: EP Kind code of ref document: A1 |
|
REEP | Request for entry into the european phase |
Ref document number: 2014890094 Country of ref document: EP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2014890094 Country of ref document: EP |
|
ENP | Entry into the national phase |
Ref document number: 20167023482 Country of ref document: KR Kind code of ref document: A |
|
REG | Reference to national code |
Ref country code: BR Ref legal event code: B01A Ref document number: 112016018866 Country of ref document: BR |
|
ENP | Entry into the national phase |
Ref document number: 2016135554 Country of ref document: RU Kind code of ref document: A |
|
ENP | Entry into the national phase |
Ref document number: 2014391959 Country of ref document: AU Date of ref document: 20140704 Kind code of ref document: A |
|
ENP | Entry into the national phase |
Ref document number: 2017507048 Country of ref document: JP Kind code of ref document: A |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
WWE | Wipo information: entry into national phase |
Ref document number: IDP00201607152 Country of ref document: ID |
|
ENP | Entry into the national phase |
Ref document number: 112016018866 Country of ref document: BR Kind code of ref document: A2 Effective date: 20160816 |