Dynamic password identity authentication method based on accidental character set

A dynamic password and identity authentication technology, applied in the field of identity authentication, can solve the problems affecting the general use of dynamic password technology, the inconvenience of tokens, and the inconvenience of token carrying, so as to reduce the probability of password leakage, easy to remember, Wide range of effects

Inactive Publication Date: 2008-12-03
张寄望
View PDF0 Cites 24 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Dynamic password technology is very suitable for enterprise identity authentication systems, but for Internet online systems with larger quantities, the cost of a large number of tokens is too

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Dynamic password identity authentication method based on accidental character set

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0035]Embodiment 1: In this embodiment, the password characters in step (1) are composed of 10 Arabic numerals 0-9 and 26 English letters a-z, wherein K=36. In step (2), both the memory matrix and the generation matrix in step (3) are 3×3 square matrices, 36 characters are evenly distributed in the squares in the generation matrix, and all characters do not appear repeatedly. All the characters in the memory matrix form the character set H, and the character set H consists of 10 Arabic numerals 0-9 and 26 English letters a-z. The specific steps are:

[0036] (1) Set user password: abc123

[0037] (2) Set memory matrix encoding, see table 1 below:

[0038] Table 1

[0039] 5

4

3

6

1

2

7

8

9

[0040] (3) Request authentication: when the user logs in, the computer or server randomly generates a generation matrix corresponding to the memory matrix displayed in the form of a picture, see Table 2:

[0041] ...

Embodiment 2

[0045] Embodiment 2: In this embodiment, the password characters in step (1) are composed of 10 Arabic numerals 0-9 and 26 English letters a-z, wherein K=36. In step (2), both the memory matrix and the generation matrix in step (3) are 3×4 square matrices, and 36 characters are evenly distributed in the squares in the generation matrix, and all characters do not appear repeatedly. All the characters in the memory matrix form the character set H, and the character set H consists of 10 Arabic numerals 0-9 and 26 English letters a-z. The specific steps are:

[0046] (1) Set user password: set password: def233d4

[0047] (2) Set memory matrix encoding, see table 3 below:

[0048] table 3

[0049]

l

k

j

i

h

g

f

e

d

c

b

a

[0050] (3) Request authentication: when the user logs in, the computer or server randomly generates a generation matrix corresponding...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a dynamic password identity authentification method on the basis of a random character group, which includes the steps that: (1) a user password is selected and set up from a cipher character group composed of K characters; (2) a memory matrix of M multiplied by N is set up and each square of the memory matrix has a different character; (3) when an authentification request is transmitted, a computer or server generates a generator matrix corresponding to the memory matrix randomly, the cipher character group is arranged in the square of the generator matrix randomly, all the characters contained in the squares are all different to each other; (4) according to the specific position MN of the first digit character of the user cipher in the generator matrix, the user can find a character from the MN square of the memory matrix corresponding to the generator matrix and use the character as a first digit character of the dynamic password; thus a dynamic password can be formed in the similar way; (5) the authentification is finished: the computer or server judges if the dynamic password input by the user is correct. The invention has the advantages of simple principle, higher safety performance and easy generalization and so on.

Description

technical field [0001] The invention mainly relates to the field of identity authentication under the computer system, in particular to a dynamic password identity authentication method based on a random character group. Background technique [0002] As we all know, identity authentication is the basis of all information security. There are mainly five types of identity authentication technologies used in current networks or computer systems, namely static passwords, password protection cards, dynamic passwords, PKI and digital certificates, and biometric identification. [0003] Due to its simplicity and ease of use, static passwords are currently the most commonly used, but their security is extremely poor, and they can only be used in occasions that do not require high security. [0004] The password protection card is a matrix of n*n numbers. After the user binds the account number with the password protection card, he will receive a random prompt from the system every ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32
Inventor 张寄望
Owner 张寄望
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products