Password verification method and device, electronic equipment and storage medium

文档序号:1953068 发布日期:2021-12-10 浏览:19次 中文

阅读说明:本技术 密码校验方法、装置、电子设备和存储介质 (Password verification method and device, electronic equipment and storage medium ) 是由 农时 于 2021-09-01 设计创作,主要内容包括:本申请提供一种密码校验方法、装置、电子设备和存储介质,涉及信息安全技术领域,能够在提高密码复杂度的情况下,减少密码与常用密码、用户信息之间的匹配度,提高密码的安全性。该方法包括:在预置密码符合复杂度规则的情况下,将预置密码与强弱密码库中的多个第一校验密码进行匹配;多个第一校验密码为终端常用的设置密码;在预置密码与强弱密码库中的任一第一校验密码均不匹配的情况下,将预置密码与个人信息密码库中的多个第二校验密码进行匹配;多个第二校验密码为根据用户信息拼接得到的设置密码;在预置密码与任一第二校验密码均不匹配的情况下,确定预置密码为目标密码。(The application provides a password verification method, a password verification device, electronic equipment and a storage medium, relates to the technical field of information security, and can reduce the matching degree between a password and a common password and user information and improve the security of the password under the condition of improving the complexity of the password. The method comprises the following steps: under the condition that the preset password accords with the complexity rule, matching the preset password with a plurality of first check passwords in a strong and weak password library; the plurality of first verification passwords are setting passwords commonly used by the terminal; under the condition that the preset password is not matched with any first check password in the strong and weak password library, matching the preset password with a plurality of second check passwords in the personal information password library; the plurality of second check passwords are setting passwords obtained by splicing according to the user information; and under the condition that the preset password is not matched with any second check password, determining the preset password as the target password.)

1. A password verification method, comprising:

under the condition that the preset password accords with the complexity rule, matching the preset password with a plurality of first check passwords in a strong and weak password library; the plurality of first verification passwords are setting passwords commonly used by the terminal;

under the condition that the preset password is not matched with any first check password in the strong and weak password library, matching the preset password with a plurality of second check passwords in the personal information password library; the plurality of second check passwords are setting passwords obtained by splicing according to user information;

and under the condition that the preset password is not matched with any second check password, determining the preset password as a target password.

2. The password verification method of claim 1, wherein the complexity rule is used to indicate the number of password digits and the character composition of the password, and the characters are numbers, English letters or special symbols.

3. The password verification method of claim 2, further comprising:

and under the condition that the preset password is matched with any one first verification password, the terminal is instructed to reset the preset password.

4. The password verification method of claim 3, further comprising:

under the condition that the matching degree of the preset password and any one second check password is larger than or equal to a first threshold value, the terminal is instructed to reset the preset password; the matching degree is used for indicating the similarity between the preset password and the second check password;

and prompting the terminal whether to confirm the preset password or not under the condition that the matching degree of the threshold password and any second check password is greater than or equal to a second threshold and smaller than the first threshold.

5. A password verifier, comprising:

the matching module is used for matching the preset password with a plurality of first check passwords in the strong and weak password library under the condition that the preset password accords with the complexity rule; the plurality of first verification passwords are setting passwords commonly used by the terminal;

the matching module is further used for matching the preset password with a plurality of second check passwords in the personal information password library under the condition that the preset password is not matched with any first check password in the strong and weak password library; the plurality of second check passwords are setting passwords obtained by splicing according to user information;

and the determining module is used for determining the preset password as the target password under the condition that the matching module determines that the preset password is not matched with any second check password.

6. The password verifier of claim 5, wherein the complexity rule is configured to indicate a password number and a character composition of the password, wherein the character is a number, an English letter, or a special symbol.

7. The password verification apparatus of claim 6, wherein the apparatus further comprises a reset module;

the resetting module is used for indicating the terminal to reset the preset password under the condition that the matching module determines that the preset password is matched with any first check password.

8. The password verifier device of claim 7, wherein the device further comprises a confirmation module;

the resetting module is further used for instructing the terminal to reset the preset password under the condition that the matching module determines that the matching degree of the preset password and any one second check password is greater than or equal to a first threshold value; the matching degree is used for indicating the similarity between the preset password and the second check password;

the confirmation module is configured to prompt the terminal whether to confirm the preset password or not when the matching module determines that the matching degree between the threshold password and any one of the second verification passwords is greater than or equal to a second threshold and is smaller than the first threshold.

9. An electronic device comprising a memory, a processor, a bus, and a communication interface; the memory is used for storing computer execution instructions, and the processor is connected with the memory through the bus; the computer-executable instructions stored by the memory are executed by the processor when the electronic device is running to cause the electronic device to perform the password verification method of any of claims 1-4.

10. A computer-readable storage medium comprising computer-executable instructions that, when executed on a computer, cause the computer to perform the password verification method of any of claims 1-4.

Technical Field

The present application relates to the field of information security technologies, and in particular, to a password verification method and apparatus, an electronic device, and a storage medium.

Background

Passwords are important assets in the field of information security and are used for guaranteeing virtual assets of users. For example, for an electronic bank, a user may set a login password and a payment password of the electronic bank, and the user needs to input a corresponding password to the electronic bank when the user performs a payment service. Since the password is the only identification for verifying the user identity in the application program, when the third party acquires the user password, the user password may be used to steal the virtual asset of the user.

In the related art, in order to ensure the security of the password of the user in various application programs, when the user sets the password of the application program, the complexity of the password set by the user is usually checked to improve the security of the password. At present, the complexity of the password is checked, the password is generally required to be set with digits, and the password consists of numbers, English letters and the like. When the user sets the password, although the complexity of the password can be improved according to the requirement of complexity verification, the user still has certain potential safety hazard because the user sets the password by using the information related to the user, and the password is easy to be cracked violently by a third party.

Disclosure of Invention

The application provides a password verification method, a password verification device, electronic equipment and a storage medium, which can reduce the matching degree between a password and a common password and user information and improve the security of the password under the condition of improving the complexity of the password.

In order to achieve the purpose, the technical scheme is as follows:

in a first aspect, a password verification method is provided, including: under the condition that the preset password accords with the complexity rule, matching the preset password with a plurality of first check passwords in a strong and weak password library; the plurality of first verification passwords are setting passwords commonly used by the terminal; under the condition that the preset password is not matched with any first check password in the strong and weak password library, matching the preset password with a plurality of second check passwords in the personal information password library; the plurality of second check passwords are setting passwords obtained by splicing according to the user information; and under the condition that the preset password is not matched with any second check password, determining the preset password as the target password.

Optionally, the complexity rule is used to indicate the number of the password and the character composition of the password, and the character is a number, an english letter or a special symbol.

Optionally, the method further includes: and under the condition that the preset password is matched with any first verification password, the terminal is instructed to reset the preset password.

Optionally, the method further includes: under the condition that the matching degree of the preset password and any second check password is larger than or equal to a first threshold value, the terminal is instructed to reset the preset password; the matching degree is used for indicating the similar situation between the preset password and the second check password; and prompting the terminal whether to confirm the preset password or not under the condition that the matching degree of the threshold password and any second check password is greater than or equal to a second threshold and smaller than a first threshold.

In a second aspect, a password verification apparatus is provided, including: the matching module is used for matching the preset password with a plurality of first check passwords in the strong and weak password library under the condition that the preset password accords with the complexity rule; the plurality of first verification passwords are setting passwords commonly used by the terminal; the matching module is also used for matching the preset password with a plurality of second check passwords in the personal information password library under the condition that the preset password is not matched with any first check password in the strong and weak password library; the plurality of second check passwords are setting passwords obtained by splicing according to the user information; and the determining module is used for determining the preset password as the target password under the condition that the matching module determines that the preset password is not matched with any second check password.

Optionally, the complexity rule is used to indicate the number of the password and the character composition of the password, and the character is a number, an english letter or a special symbol.

Optionally, the apparatus further includes a reset module.

And the resetting module is used for indicating the terminal to reset the preset password under the condition that the matching module determines that the preset password is matched with any first verification password.

Optionally, the apparatus further includes a confirmation module.

The resetting module is also used for indicating the terminal to reset the preset password under the condition that the matching module determines that the matching degree of the preset password and any second check password is greater than or equal to a first threshold value; the matching degree is used for indicating the similarity between the preset password and the second verification password.

And the confirming module is used for prompting the terminal whether to confirm the preset password or not under the condition that the matching module determines that the matching degree of the threshold password and any second check password is greater than or equal to a second threshold and is smaller than a first threshold.

In a third aspect, an electronic device is provided, including: a memory, a processor, a bus, and a communication interface; the memory is used for storing computer execution instructions, and the processor is connected with the memory through a bus; when the electronic device is operating, the processor executes the computer-executable instructions stored by the memory to cause the electronic device to perform the password verification method as provided by the first aspect.

In a fourth aspect, a computer-readable storage medium is provided, the computer-readable storage medium comprising computer-executable instructions that, when executed on a computer, cause the computer to perform the password verification method as provided in the first aspect.

The password verification method provided by the application is characterized in that a strong and weak password library and a personal information password library are arranged, the strong and weak password library comprises passwords commonly used by all users, and the personal information password library comprises passwords spliced according to user information, such as a password determined according to pinyin of a user name, a password determined according to a user birthday, a password determined according to a user mobile phone number, a password determined according to the user name and the user birthday, and the like; therefore, when the preset password is verified according to the strong and weak password library and the personal information password library, the preset password can be prevented from being set to be the same as the user information or the common password, so that the difficulty of cracking the preset password by a third party is improved, and the safety of the preset password is also improved.

Drawings

In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.

Fig. 1 is a schematic architecture diagram of an implementation environment according to an embodiment of the present disclosure;

fig. 2 is a schematic flowchart of a password verification method according to an embodiment of the present disclosure;

fig. 3 is a second schematic flowchart of a password verification method according to an embodiment of the present application;

fig. 4 is a third schematic flowchart of a password verification method according to an embodiment of the present application;

fig. 5 is a fourth schematic flowchart of a password verification method according to an embodiment of the present application;

fig. 6 is a fifth flowchart illustrating a password verification method according to an embodiment of the present disclosure;

fig. 7 is a schematic structural diagram of a password verification apparatus according to an embodiment of the present disclosure;

fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present application.

Detailed Description

The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.

It should be noted that in the embodiments of the present application, words such as "exemplary" or "for example" are used to indicate examples, illustrations or explanations. Any embodiment or design described herein as "exemplary" or "e.g.," is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present concepts related in a concrete fashion.

For the convenience of clearly describing the technical solutions of the embodiments of the present application, in the embodiments of the present application, the terms "first", "second", and the like are used for distinguishing the same items or similar items with basically the same functions and actions, and those skilled in the art can understand that the terms "first", "second", and the like are not limited in number or execution order.

In the related art, although some applications set complexity verification of a password, in the case that the password set by the user conforms to the complexity verification, the user may set the password according to personal information such as name, birthday, and mobile phone number, or set the password as some commonly used phrases. Therefore, the set password has low security, and a third party can easily crack the password of the user, so that the asset security of the user is influenced.

In order to solve the above problems, an embodiment of the present application provides a password verification method, where a strong and weak password library and a personal information password library are set on the basis of password complexity verification, where the strong and weak password library includes passwords commonly used by all users, and the personal information password library includes passwords spliced according to user information, such as a password determined according to pinyin of a user name, a password determined according to a user birthday, a password determined according to a user mobile phone number, a password determined according to the user name and the user birthday, and the like; therefore, when the preset password is verified according to the strong and weak password library and the personal information password library, the preset password can be prevented from being set to be the same as the user information or the common password, so that the difficulty of cracking the preset password by a third party is improved, and the safety of the preset password is also improved.

FIG. 1 is an architecture diagram illustrating an implementation environment in which the cryptographic verification method described below may be applied, as shown in FIG. 1, according to an example embodiment. The implementation environment includes a terminal 01 and an electronic device 02.

Wherein, the terminal 01 can establish a communication connection with the electronic device 02 through an application installed on the terminal 01.

In an implementation manner, the electronic device 02 may be a server, a server cluster composed of a plurality of servers, or a cloud computing service center. The electronic device 02 may include a processor, memory, and a network interface, among others.

In one implementable manner, terminal 01 is used to provide voice and/or data connectivity services to a user. Terminal 01 may have different names such as UE, terminal unit, terminal station, mobile station, remote terminal, mobile device, wireless communication device, vehicle user equipment, terminal agent, or terminal device, etc.

Optionally, the terminal 01 may be various handheld devices, vehicle-mounted devices, wearable devices, and computers with communication functions, which is not limited in this disclosure. For example, the handheld device may be a smartphone. The in-vehicle device may be an in-vehicle navigation system. The wearable device may be a smart bracelet. The computer may be a Personal Digital Assistant (PDA) computer, a tablet computer, and a laptop computer.

Those skilled in the art should appreciate that the above-described terminals are merely exemplary and that other existing or future terminals, which may be suitable for use with the present disclosure, are also encompassed within the scope of the present disclosure and are hereby incorporated by reference.

Based on the foregoing implementation environment, the present application provides a password verification method, which may be executed by the terminal shown in fig. 1, or by the electronic device shown in fig. 1. As shown in FIG. 2, the method includes S11-S13.

And S11, matching the preset password with a plurality of first check passwords in the strong and weak password library under the condition that the preset password conforms to the complexity rule.

The plurality of first verification passwords are setting passwords commonly used by the terminal.

As a possible implementation manner, the first check password may be a password set commonly used by all users, and for different applications, because the user ranges of the applications are different, the corresponding strong and weak password libraries may be different. For example, for the first application and the second application, if the first application is electronic banking and the second application is a game, the first application and the second application are used by different people and the passwords used by the people may be different. For example, the user of the first application may use more financial related words as the password, while the user of the second application may use more game related words as the password.

Under the condition that the preset password is determined to accord with the complexity rule, the preset password can be matched with the first check password in the strong and weak password library so as to determine that the preset password is not a common password in the strong and weak password library. For example, the strong and weak password library includes the first check password 1-the first check password n, and here, the preset password may be matched with the first check password 1-the first check password n one by one.

For example, the strong and weak password library may include Pass 01! Passsword 01! 1qaz2wsx, password, if the preset password is NfKA 894, the preset password can be determined not to match the first check password in the strong or weak password library.

It should be noted that the preset password may be a login password or other passwords set by the user when the user logs in the application program for the first time.

And S12, matching the preset password with a plurality of second check passwords in the personal information password library under the condition that the preset password is not matched with any first check password in the strong and weak password library.

The plurality of second check passwords are setting passwords obtained by splicing according to the user information.

As a possible implementation manner, since the second check-up password in the personal information password library is obtained by splicing according to the user information, different users can have different personal information password libraries.

When the preset password is not matched with all the first check passwords in the strong and weak password library, the preset password can be matched with the second check password in the personal information password library again. Similarly, when the personal information password library includes the second check password 1 to the second check password m, the preset password may be one-to-one matched with these second check password 1 to the second check password m.

Illustratively, the personal information password library may include ZhS19911, LS198603, ww197610, DZ199301, and if the preset password is NfKA 894, the preset password may be determined not to match the second check-up password in the personal information password library.

And S13, determining the preset password as the target password under the condition that the preset password is not matched with any second check password.

As a possible implementation manner, when the preset password does not match all the second check passwords in the personal information password library, it may be determined that the preset password meets the relevant rules set by the password, and at this time, the preset password may be determined as a target password and used as a login password or a payment password of a relevant application program.

In some embodiments, in conjunction with fig. 2, as shown in fig. 3, prior to S11, S10 is further included.

And S10, determining a strong and weak password library and a personal information password library.

As a possible implementation manner, the first check password in the strong and weak password banks may be obtained by statistics of the server corresponding to the application program. For example, the server corresponding to the application program may count password information set by all users, and add a password, in which the occurrence number is greater than or equal to the third threshold, to the strong and weak password library. For example, if the third threshold is 1000, for the first application program, the number of goggogo occurrences is 1211, the number of password occurrences is 2012, and Pass 001! 1043, then gogogogo, password, and Pass 001! And determining a first check password, and adding the first check password to the strong and weak password library.

The second check-up password in the personal information password library can be calculated by the server according to the user information and the related algorithm model. The algorithm model can be a neural network model and is used for splicing the user information to obtain a second check password; the user information may include the user's name, date of birth, cell phone number, and the like. For example, if the user has a name of zhang san and a date of birth is 1991, month 10 and 03, the name and date of birth of the user can be concatenated according to an algorithm model to obtain a second check code, which can be ZhS19911, 19911003, Zh199110, 19911ZhS, and so on, and these second check codes can be added to the personal information password library.

It should be noted that the preset password, the second check password and the second check password determined above are 8-bit numbers, and the actual preset password, the second check password and the second check password may also be 6-bit numbers, unlimited numbers, and so on.

In some embodiments, in conjunction with FIG. 3, as shown in FIG. 4, before S11, S21-S22 is also included.

And S21, determining the preset password.

As a possible implementation manner, when setting the password of the application program, the user may set the password according to a prompt of the password setting, where the prompt is generally used to indicate basic rules of the password setting, such as digits of the password, character composition, and the character may be a number, an english letter, a special symbol, or the like.

And S22, verifying the preset password according to the complexity rule.

As a possible implementation, the complexity rule is used to indicate the number of password bits and the character composition of the password, where the characters are numbers, english letters, or special symbols. For example, the complexity rule may indicate that the preset password must be 8 digits or 6 digits, or unlimited digits, etc., may also indicate that the preset password must be composed of numbers and english letters, may also indicate whether to distinguish the case of english letters, or may indicate whether the preset password may include special symbols, etc.

Thus, after the preset password is determined, the preset password may be checked against the complexity rule to determine whether it complies with the complexity rule.

In some embodiments, in conjunction with fig. 4, as shown in fig. 5, the method further comprises: s11b-S12 b.

And S11b, instructing the terminal to reset the preset password under the condition that the preset password does not accord with the complexity rule.

And S12b, instructing the terminal to reset the preset password under the condition that the preset password is matched with any first verification password.

As a possible implementation mode, the complexity rule and the strong and weak password library are both used for improving the complexity of the preset password and avoiding the preset password from being too simple, so that a third party can easily crack the preset password, and the asset safety in the corresponding application program is influenced.

Illustratively, the complexity rule may indicate that the preset password is 8 digits and must be composed of numbers, english letters and special characters, and if the preset password is 90501350, the preset password does not satisfy the requirement of the complexity rule, and the terminal is instructed to reset the preset password. Of course, the complexity rule may also indicate whether to distinguish the case of the english alphabet, and the like, which is not described in detail herein.

For another example, when the preset password is the same as any first check password in the strong and weak password library, the terminal also needs to be instructed to reset the preset password.

It should be noted that, the process of instructing the terminal to reset the preset password may be displaying a prompt of "please reset the password" on a display interface of the application program.

In some embodiments, in conjunction with fig. 5, as shown in fig. 6, the method further comprises:

and S13b, instructing the terminal to reset the preset password under the condition that the matching degree of the preset password and any second check password is larger than or equal to the first threshold value.

Wherein the matching degree is used for indicating the similarity between the preset password and the second check password.

And S13c, prompting the terminal whether to confirm the preset password or not when the matching degree of the threshold password and any second check password is greater than or equal to the second threshold and smaller than the first threshold.

As a possible implementation manner, the matching degree actually refers to the number of the same digits between the preset password and the second check password. For example, if the preset password is ZhS19911 and the second check password is 19911ZHs, only the fourth bit of the preset password is the same as the fourth bit of the second check password, and the matching degree between the preset password and the second check password is 1; if the preset password is ZhS19911 and the second verification password is ZHs11003, the first four digits of the preset password are the same as the first four digits of the second verification password, and the matching degree between the preset password and the second verification password is 4.

Further, the first threshold and the second threshold are set in relation to the number of bits of the preset password, for example, the first threshold may be 80% of the number of preset password bits, and the second threshold may be 50% of the number of preset password bits. For example, when the number of bits of the preset password is 8 bits, the first threshold value is 6, and the second threshold value is 4. Here, the setting of the first threshold and the second threshold may be rounding of the product of the preset secret number and 80% or 50%.

For example, if the first threshold is 6 and the second threshold is 4, the terminal may be prompted as to whether to confirm the password when the preset password is ZhS19911 and the second verification password is ZHs11003, and the degree of matching between the preset password and the second verification password is 4. If the terminal confirms to use the preset password, the preset password can be set as the password of the relevant application program at the moment; if the terminal confirms that the preset password is not used, the user can reset the preset password at the moment.

When the preset password is ZhS19913 and the second check password is ZhS19911, the degree of matching between the preset password and the second check password is 7, and the terminal can be prompted to "please reset the password".

The password verification method provided by the application is characterized in that a strong and weak password library and a personal information password library are arranged, the strong and weak password library comprises passwords commonly used by all users, and the personal information password library comprises passwords spliced according to user information, such as a password determined according to pinyin of a user name, a password determined according to a user birthday, a password determined according to a user mobile phone number, a password determined according to the user name and the user birthday, and the like; therefore, when the preset password is verified according to the strong and weak password library and the personal information password library, the preset password can be prevented from being set to be the same as the user information or the common password, so that the difficulty of cracking the preset password by a third party is improved, and the safety of the preset password is also improved.

As shown in fig. 7, an embodiment of the present application provides a password verification apparatus 30, including: a matching module 301, a determination module 302, a reset module 303, and a confirmation module 304.

The matching module 301 is configured to match the preset password with a plurality of first verification passwords in the strong and weak password library when the preset password meets the complexity rule; the plurality of first verification passwords are setting passwords commonly used by the terminal.

The matching module 301 is further configured to match the preset password with a plurality of second check passwords in the personal information password library when the preset password is not matched with any first check password in the strong and weak password library; the plurality of second check passwords are setting passwords obtained by splicing according to the user information.

A determining module 302, configured to determine that the preset password is the target password when the matching module 301 determines that the preset password does not match any second verification password.

Optionally, the complexity rule is used to indicate the number of the password and the character composition of the password, and the character is a number, an english letter or a special symbol.

Optionally, the apparatus further includes a reset module 303.

And the resetting module 303 is configured to instruct the terminal to reset the preset password when the matching module 301 determines that the preset password matches any one of the first verification passwords.

Optionally, the apparatus further comprises a confirmation module 304.

The resetting module 303 is further configured to instruct the terminal to reset the preset password when the matching module 301 determines that the matching degree between the preset password and any one of the second check passwords is greater than or equal to the first threshold; the matching degree is used for indicating the similarity between the preset password and the second verification password.

And the confirming module 304 is configured to prompt the terminal whether to confirm the preset password or not when the matching module 301 determines that the matching degree between the threshold password and any one of the second check passwords is greater than or equal to the second threshold and is smaller than the first threshold.

The password verification device provided by the application is provided with a strong and weak password library and a personal information password library, wherein the strong and weak password library comprises passwords commonly used by all users, and the personal information password library comprises passwords spliced according to user information, such as a password determined according to pinyin of a user name, a password determined according to a user birthday, a password determined according to a user mobile phone number, a password determined according to the user name and the user birthday, and the like; therefore, when the preset password is verified according to the strong and weak password library and the personal information password library, the preset password can be prevented from being set to be the same as the user information or the common password, so that the difficulty of cracking the preset password by a third party is improved, and the safety of the preset password is also improved.

Referring to fig. 8, an embodiment of the present application further provides an electronic device, which includes a memory 41, a processor 42, a bus 43, and a communication interface 44; the memory 41 is used for storing computer execution instructions, and the processor 42 is connected with the memory 41 through a bus 43; when the electronic device is operating, processor 42 executes computer-executable instructions stored by memory 41 to cause the electronic device to perform the password verification method provided in the embodiments described above. As an example, in connection with fig. 7, the functions implemented by matching module 301, determining module 302, resetting module 303, and validating module 304 in the password verification apparatus are the same as the functions of processor 42 in fig. 8.

In particular implementations, processor 42(42-1 and 42-2) may include one or more CPUs, such as CPU0 and CPU1 shown in FIG. 8, for example, as one embodiment. And as an example, the electronic device may include multiple processors 42, such as processor 42-1 and processor 42-2 shown in fig. 8. Each of the processors 42 may be a single-Core Processor (CPU) or a multi-Core Processor (CPU). Processor 42 may refer herein to one or more devices, circuits, and/or processing cores that process data (e.g., computer program instructions).

The memory 41 may be, but is not limited to, a read-only memory (ROM) or other type of static storage device that can store static information and instructions, a Random Access Memory (RAM) or other type of dynamic storage device that can store information and instructions, an electrically erasable programmable read-only memory (EEPROM), a compact disc read-only memory (CD-ROM) or other optical disk storage, optical disk storage (including compact disc, laser disc, optical disc, digital versatile disc, blu-ray disc, etc.), magnetic disk storage media or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer. The memory 41 may be self-contained and coupled to the processor 42 via a bus 43. The memory 41 may also be integrated with the processor 42.

In a specific implementation, the memory 41 is used for storing data in the present application and computer-executable instructions corresponding to software programs for executing the present application. The processor 42 may perform various functions of the electronic device by running or executing software programs stored in the memory 41, and by calling up data stored in the memory 41.

The communication interface 44 is any device, such as a transceiver, for communicating with other devices or communication networks, such as a control system, a Radio Access Network (RAN), a Wireless Local Area Network (WLAN), and the like. The communication interface 44 may include a receiving unit implementing a receiving function and a transmitting unit implementing a transmitting function.

The bus 43 may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an extended ISA (enhanced industry standard architecture) bus, or the like. The bus 43 may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 8, but this is not intended to represent only one bus or type of bus.

Embodiments of the present application further provide a computer-readable storage medium, where the computer-readable storage medium includes computer-executable instructions, and when the computer-executable instructions are executed on a computer, the computer is enabled to execute the password verification method provided in the foregoing embodiments.

The embodiment of the present application further provides a computer program, where the computer program may be directly loaded into the memory and contains a software code, and the computer program is loaded and executed by a computer, so as to implement the password verification method provided by the above embodiment.

Those skilled in the art will recognize that in one or more of the examples described above, the functions described herein may be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.

Through the above description of the embodiments, it is clear to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional modules is merely used as an example, and in practical applications, the above function distribution may be completed by different functional modules according to needs, that is, the internal structure of the device may be divided into different functional modules to complete all or part of the above described functions.

In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules or units is only one logical function division, and there may be other division ways in actual implementation. For example, various elements or components may be combined or may be integrated into another device, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form. Units described as separate parts may or may not be physically separate, and parts displayed as units may be one physical unit or a plurality of physical units, may be located in one place, or may be distributed to a plurality of different places. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.

In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit. The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially or partially contributed to by the prior art, or all or part of the technical solutions may be embodied in the form of a software product, where the software product is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, or the like) or a processor (processor) to execute all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.

The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present application should be covered within the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

17页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:信息加密传输方法、装置及相关设备

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!

技术分类