CN105577648A - Method for obtaining and sending short message identifying code, calculating device and mobile terminal - Google Patents

Method for obtaining and sending short message identifying code, calculating device and mobile terminal Download PDF

Info

Publication number
CN105577648A
CN105577648A CN201510920851.2A CN201510920851A CN105577648A CN 105577648 A CN105577648 A CN 105577648A CN 201510920851 A CN201510920851 A CN 201510920851A CN 105577648 A CN105577648 A CN 105577648A
Authority
CN
China
Prior art keywords
short message
verification code
message verification
mobile terminal
note
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510920851.2A
Other languages
Chinese (zh)
Inventor
徐珂
任建峰
李勇智
刘文娇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd, Qizhi Software Beijing Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201510920851.2A priority Critical patent/CN105577648A/en
Publication of CN105577648A publication Critical patent/CN105577648A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. SMS or e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]

Abstract

The invention discloses a method for obtaining and sending a short message identifying code, a calculating device and a mobile terminal. The method is applied to the calculating device and comprises steps of obtaining an instruction used for triggering the mobile terminal to send a short message, wherein the short message comprises a short message indentifying code; establishing a communication connection with the mobile terminal; and via the communication connection, obtaining the short message identifying code from the mobile terminal. According to the invention, the calculating device is allowed to automatically receive the short message identifying code form the mobile terminal in case of need, so troubles are eliminated that a user should check his/her cell phone and memorize the short message identifying code; and user experience is remarkably improved.

Description

Obtain and send the method for short message verification code, computing equipment and mobile terminal
Technical field
The present invention relates to the communications field, be specifically related to a kind of method, the method sending short message verification code, computing equipment and the mobile terminal that obtain short message verification code.
Background technology
With the progress of mobile communication technology, the mobile terminal of such as mobile phone has become the daily necessities of people.Along with the development that the Internet makes rapid progress, increasing people uses the computing equipment of such as personal computer to carry out paying and social activity.
In a lot of scene, in order to protect the safety of user, being confirmed to be user and operating, need the short message verification code of the real-time input handset of user.Such as, when user logs in mailbox, if user forgets Password, then the short message verification code that user may be required to input the mobile phone be sent to associated by mailbox is with Modify password or directly log in mailbox.Again such as in network payment link, the short message verification code of user's input handset also may can be pointed out, to protect user's property safety.In these scenes, user mobile phone not situation at one's side may occur, and this will cause user cannot complete corresponding operating smoothly.Even if user mobile phone is just at one's side, also need user to check mobile phone, recite short message verification code, with by its by input through keyboard in personal computer.This brings operational inconvenience to user, and Consumer's Experience is poor.
Summary of the invention
In view of the above problems, the present invention is proposed to provide a kind of the overcoming method of the problems referred to above or the acquisition short message verification code that solves the problem at least in part, the method sending short message verification code, computing equipment and mobile terminal.
According to an aspect of the present invention, provide a kind of method obtaining short message verification code, be applied to computing equipment, comprise:
Receive for triggering the instruction sending note to mobile terminal, wherein said note comprises short message verification code;
Establish a communications link with described mobile terminal; And
Via described communication connection, from short message verification code described in described acquisition for mobile terminal.
According to another aspect of the present invention, provide a kind of method sending short message verification code, be applied to mobile terminal, comprise:
Receive note via mobile communications network, wherein said note comprises short message verification code;
Identify the described short message verification code in described note;
Establish a communications link with computing equipment; And
Via described communication connection, described short message verification code is sent to described computing equipment.
According to a further aspect of the present invention, provide a kind of computing equipment, comprising:
Order reception apparatus, for receiving for triggering the instruction sending note to mobile terminal, wherein said note comprises short message verification code;
Communicator, for establishing a communications link with described mobile terminal; And
Data acquisition facility, for via described communication connection, from short message verification code described in described acquisition for mobile terminal.
According to another aspect of the invention, provide a kind of mobile terminal, comprising:
Note receiving system, for receiving note via mobile communications network, wherein said note comprises short message verification code;
Recognition device, for identifying the described short message verification code in described note;
Communicator, for establishing a communications link with computing equipment; And
Dispensing device, for via described communication connection, is sent to described computing equipment by described short message verification code.
According to said method of the present invention, computing equipment and mobile terminal, the short message verification code that mobile terminal receives directly can be sent to computing equipment, eliminate user thus and check mobile phone, recite the trouble of short message verification code, significantly improve Consumer's Experience.
Above-mentioned explanation is only the general introduction of technical solution of the present invention, in order to technological means of the present invention can be better understood, and can be implemented according to the content of specification, and can become apparent, below especially exemplified by the specific embodiment of the present invention to allow above and other objects of the present invention, feature and advantage.
Accompanying drawing explanation
By reading hereafter detailed description of the preferred embodiment, various other advantage and benefit will become cheer and bright for those of ordinary skill in the art.Accompanying drawing only for illustrating the object of preferred implementation, and does not think limitation of the present invention.And in whole accompanying drawing, represent identical parts by identical reference symbol.In the accompanying drawings:
Fig. 1 shows the indicative flowchart of the method obtaining short message verification code according to an embodiment of the invention;
Fig. 2 shows the indicative flowchart of the method obtaining short message verification code in accordance with another embodiment of the present invention;
Fig. 3 shows the indicative flowchart of the method for the acquisition short message verification code according to another embodiment of the present invention;
Fig. 4 shows the indicative flowchart of the method sending short message verification code according to an embodiment of the invention;
Fig. 5 shows the schematic block diagram of computing equipment according to an embodiment of the invention; And
Fig. 6 shows the schematic block diagram of mobile terminal according to an embodiment of the invention.
Embodiment
Below with reference to accompanying drawings exemplary embodiment of the present disclosure is described in more detail.Although show exemplary embodiment of the present disclosure in accompanying drawing, however should be appreciated that can realize the disclosure in a variety of manners and not should limit by the embodiment set forth here.On the contrary, provide these embodiments to be in order to more thoroughly the disclosure can be understood, and complete for the scope of the present disclosure can be conveyed to those skilled in the art.
In order to improve the Consumer's Experience of computing equipment and mobile phone users, according to an aspect of the present invention, provide a kind of method obtaining short message verification code, it is applied to computing equipment.In description herein, computing equipment can be that any other that personal computer, panel computer, notebook computer, personal digital assistant etc. are known in the art or unknown is suitable for calculating and can carries out with miscellaneous equipment the equipment that communicates.Fig. 1 shows the indicative flowchart of the method 100 obtaining short message verification code according to an embodiment of the invention.As shown in Figure 1, the method 100 comprises step S110, step S120 and step S130.
In step s 110, receive for triggering the instruction sending note to mobile terminal.
As mentioned above, in a lot of scene, user is needed to input short message verification code to computing equipment, to realize the object such as guaranteeing fail safe.Because first short message verification code is received by mobile terminal, and mobile terminal is generally the personal effects, even, it is carried with by user usually, so, require that user can confirm to be that user operates to computing equipment input short message verification code to a certain extent.In description herein, mobile terminal can be any communication equipment that can receive note, such as mobile phone.Such as, user forgets the login password of mailbox to concrete scene sometimes because of infrequently using.If the login account of mailbox associates with the mobile terminal of user, such as, when registering mailbox, have input the phone number of user, so mailbox server can require that user inputs short message verification code usually simultaneously.
In some scenes, the screen of computing equipment may show a graphic user interface (GUI), with by the instruction received alternately from user with user.This instruction is used for triggering to mobile terminal transmission note.Wherein, this note comprises short message verification code.Short message verification code can be any special string.Spcial character can comprise numeral, letter, additional character etc.Such as short message verification code can be six figure place word strings, four alphabetic strings etc.In one example, screen may eject an interface.Button may be comprised in this interface.Computing equipment can receive above-mentioned instruction by the operation of the button click receiving user.
In other scenes, computing equipment may when user carries out specific operation, and such as, when opening related interfaces, acquiescence have received for triggering the instruction sending note to mobile terminal.This related interfaces is network payment interface such as.
After computing equipment receives above-mentioned instruction, can communicate with background server, directly or indirectly send note to mobile terminal to trigger background server.Mobile terminal can receive note via mobile communications network, and identifies the said short message identifying code in note.
In the step s 120, establish a communications link with mobile terminal.Computing equipment, receiving for triggering after the instruction of mobile terminal transmission note, can start the process established a communications link with this mobile terminal.Be appreciated that this start-up operation can be performed by computing equipment, also can be performed by mobile terminal.Alternatively, computing equipment can receive for triggering to after mobile terminal sends the instruction of note, autonomous performs the operation starting and establish a communications link.Alternatively, mobile terminal can after receiving the note comprising short message verification code, the autonomous operation performing startup and establish a communications link.What establish a communications link with computing equipment startup below is operating as example to describe this process in detail.
This communication connection can be that bluetooth connects.Computing equipment can search for periphery by its Bluetooth connection device other there is the equipment of Bluetooth communication device.When computing equipment search can carry out the mobile terminal of Bluetooth communication time, match with this mobile terminal, such as by receive PIN (PIN).After successful matching, namely computing equipment establishes bluetooth with this mobile terminal and is connected, to communicate.
Bluetooth interconnection technique is very easily, is specially adapted to in-plant communication.For the scene that the present invention applies, in most cases, computing equipment and mobile terminal can not at a distance of remote, and bluetooth can complete the communication between computing equipment and mobile terminal with lower cost.In addition, matching operation when bluetooth connects ensure that the connection of particular computing device and specific mobile terminal, ensure that short message verification code can not be dealt into the computing equipment of mistake thus by mistake, ensure that fail safe.
This communication connection can also be that local area network (LAN) connects.Computing equipment can be positioned at same local area network (LAN) with mobile terminal, and the two can be connected by network.Particularly, mobile terminal can open and monitor the specific network ports based on transmission control protocol (TCP).Computing equipment can search the network port in local area network (LAN).After computing equipment finds this mobile terminal according to the network port, send pairing request to this mobile terminal.After mobile terminal confirms this request, the local area network (LAN) namely established between computing equipment and mobile terminal connects.
At present, common computing equipment and mobile terminal comprise local area network (LAN) jockey mostly, so additionally buy specific device by local area network (LAN) connection computing equipment and mobile terminal without the need to user, and this connected mode also can guarantee the fail safe of data.
This communication connection can also be that cloud connects.Computing equipment and mobile terminal can log in the same account of cloud service, to carry out interim data by external server.Computing equipment often can be linked to external server, also can poll external server, obtains with this data that mobile terminal uploads.Computing equipment and mobile terminal are connected by cloud and communicate, then without the need to limiting geographic distance therebetween.Such as mobile terminal is in user family, and computing equipment is in user job unit, still can realize the connection of the two.
This communication connection can also be wired connection.Lower and the safety and reliability of wired connection mode cost.
Description above about communication connection is only example, and unrestricted.Be appreciated that this communication connection can also be the connected mode being suitable for carrying out communicating of any other current known or following realization.
In step s 130, which, via above-mentioned communication connection, from acquisition for mobile terminal short message verification code.Computing equipment, can from acquisition for mobile terminal short message verification code after establishing a communications link with mobile terminal.Such as, connect if communication connection is local area network (LAN), so computing equipment can carry out based on TCP with mobile terminal transfer of data, thus receives short message verification code from mobile terminal.
Alternatively, step S130 comprises step S131 and step S132 further.In step S131, via above-mentioned communication connection, receive encrypted short message verification code from mobile terminal.In step S132, decipher the encrypted short message verification code received.Here concrete restriction is not done to decryption method, as long as it is corresponding with encryption method, correct short message verification code can be obtained from encrypted short message verification code.
Although when establishing a communications link, all measures can be comprised to improve fail safe.But, because short message verification code is probably for scenes such as network payments, in the present embodiment, adopt the short message verification code of encryption can ensure the fail safe of data further.
Be appreciated that said method 100 can realize in the form of software.Alternatively, the method 100 can be implemented as a process tray that may operate in computing equipment.Wherein, at least part of process resides in the internal memory of computing equipment.Can instead, the method 100 can be implemented as a browser plug-in that may operate on computing equipment.It can support various operating system, such as windows, macOS etc.
Said method 100 can make computing equipment automatically receive short message verification code from mobile terminal when needed, eliminates user thus and checks mobile phone, recite the trouble of short message verification code, significantly improve Consumer's Experience.
Fig. 2 shows the indicative flowchart of the method 200 obtaining short message verification code according to another embodiment of the present invention.As shown in Figure 2, the method 200 comprises step S210, step S220, step S230, step S240 and step S250.Wherein, step S210, step S220 and step S230 are similar with the corresponding steps in said method 100 respectively, for simplicity, do not repeat them here.
As shown in Figure 2, after step S230, method 200 may further include step S240, ejects prompt window, receives short message verification code to point out.After computing equipment receives short message verification code, automatic spring prompt window, such as, in the lower right corner of the screen of computing equipment.In prompt window, the expression of printed words such as " short message verification code receive " can be shown such as.This has in time pointed out user to have received short message verification code, thus user can carry out in time after operation.This makes method 200 for more friendly user, improves Consumer's Experience.
After step S230, method 200 can further include step S250, and short message verification code is copied to pasting boards, for pasting target location.This target location can be any correct position that short message verification code should input, such as, in browser current web page list in corresponding position, current activation GUI in correspondence position etc.Short message verification code copied in pasting boards, short message verification code directly can be pasted the position of expectation by user, such as, by " Ctrl "+" v " button on pressing keyboard.This step S250, makes user without the need to inputting each character in short message verification code one by one by hand, and then avoids input error unintentionally.
Said method 200 shows the execution sequence of step S210, step S220, step S230, step S240 and step S250.But one of ordinary skill in the art will appreciate that, shown execution sequence is only example, and unrestricted.Such as, step S250 can perform prior to step S240.Alternatively, step S250 can perform with step S240 simultaneously, to improve the execution speed of method 200.
Fig. 3 shows the indicative flowchart of the method 300 of acquisition short message verification code according to yet another embodiment of the invention.As shown in Figure 3, the method 300 comprises step S310, step S320, step S330, step S340, step S360 and step S370.Wherein, S310, step S320, step S330 and step S340 are similar with the corresponding steps in said method 200 respectively, for simplicity, do not repeat them here.
As shown in Figure 3, after step S330, method 300 may further include step S360 and step S370.In step S360, check in current web page whether there is list.In step S370, for the situation that there is list, short message verification code is inserted position corresponding in list.
In method 300, directly short message verification code is filled up to position corresponding in list, i.e. the position of user's expectation.This most effectively can save the manual operation of user, significantly improves Consumer's Experience.
Be appreciated that method 300 is particularly useful for realizing with the form of browser plug-in.
The execution sequence of each step in method 300 is also example, and unrestricted.Such as, step S360 and step S370 can perform prior to step S340.Alternatively, step S360 and step S370 can perform with step S340 simultaneously, to improve the execution speed of method 300.
According to a further aspect of the invention, additionally provide a kind of method sending short message verification code, it is applied to mobile terminal.Fig. 4 shows the indicative flowchart of the method 400 sending short message verification code according to an embodiment of the invention.As shown in Figure 4, the method 400 comprises step S410, step S420, step S430 and step S440.
In step S410, receive note via mobile communications network.The content of note comprises short message verification code.As previously mentioned, mobile terminal can be the mobile phone of user.Mobile terminal can via mobile communications network, such as global system for mobile communications (GSM), receives note.
In the step s 420, the short message verification code in note is identified.
Alternatively, step S420 may further include step S421 and step S422.
In step S421, identify in note, relevant to identifying code keyword.This keyword such as word "Yes", word " are ", word " code ", word " checking ", word " key " and word " password " etc.According to the present invention's example, for note " 12306 users register or existing user mobile phone veritify special identifying code as: 012468.Directly access 12306 in person as non-, ask shut-down operation, be sure not identifying code to be supplied to third party ", keyword " checking " wherein, " code " and " being " can be identified.
In step S422, according to keyword recognition short message verification code.Short message verification code can comprise numeral, letter and/or symbol.In other words, short message verification code can be any special string, comprising multiple numeral, letter and/or additional character.Generally speaking, additional character comprises the symbol without specific meanings such as " # ", " * ", but do not comprise ".", have the symbol of specific meanings in the literal expression such as ": ".The short message verification code of the note referred in above-mentioned example is " 012468 ".Particularly, step S422 may further include: whether the keyword " code " identified in determining step S421 and keyword " are " be continued presence.If the two continued presence, so just identify immediately following all continuous print numerals, letter and the symbol after keyword " is ".The special string that these continuous print numeral, letter and symbols are formed is short message verification code.In the examples described above, keyword " checking ", " code " and " being " continued presence.Identidication key " is " continuous print numeral, letter and symbol is below " 012468 ", and numeral " 8 " character has below been no longer numeral, letter and special symbol, so think that " 012468 " is short message verification code.
Alternatively, step S422 comprises further: determine the special string occurred at first after keyword, using as short message verification code.Typically, short message verification code can be closelyed follow after keyword.Such as, in some scenes, the numeric string that can directly be occurred at first below by word " code " is as short message verification code.In the examples described above, keyword " is " numeric string occurred at first is below " 012468 ", so think that " 012468 " is short message verification code.
Alternatively, step S420 may further include step S421 ', identifies punctuation mark in note and according to punctuation mark identification short message verification code.Such as, the punctuation mark ": " in note, " " " ", " [] " and " [] " etc. can be identified.Can by after punctuation mark ": " and/or punctuation mark " " " ", special string of drawing in the middle of " [] " and " [] " be identified as short message verification code.
In step S430, establish a communications link with computing equipment.Carry out in the description of implementation step S120 of method 100 above of this step explaining and illustrated, do not repeated them here.
In step S440, via above-mentioned communication connection, short message verification code is sent to computing equipment.Such as, connect if communication connection is local area network (LAN), so mobile terminal can carry out based on TCP with computing equipment transfer of data, thus short message verification code is sent to computing equipment.
Step S440 comprises step S441 and step S442 further alternatively.In step S441, by short-message verification code encryption.Here concrete restriction is not done to encryption method.As long as it can change original data, even if make undelegated equipment obtain the short message verification code of encryption, but because not knowing the decryption method of its correspondence, the content of short message verification code still cannot be understood.In step S442, via communication connection, the short message verification code of encryption is sent to computing equipment.
Described in method 100, send the fail safe that encrypted short message verification code further ensures data.
Be appreciated that said method 400 can realize in the form of software.Alternatively, the method 400 is embodied as an application program (APP) that may operate on mobile terminal.
Short message verification code can be sent to computing equipment by said method 100 automatically, eliminates user thus and checks mobile phone, recites the trouble of short message verification code, significantly improves Consumer's Experience.
According to another aspect of the invention, additionally provide a kind of computing equipment.Fig. 5 shows the schematic block diagram of computing equipment 500 according to an embodiment of the invention.As shown in Figure 5, computing equipment 500 comprises: order reception apparatus 510, communicator 520 and data acquisition facility 530.
Order reception apparatus 510 is for receiving for triggering the instruction sending note to mobile terminal.Wherein, note comprises short message verification code.The specific button that this reception operation can be clicked on screen by response user realizes.
Communicator 520 is for establishing a communications link with mobile terminal.Communicator can comprise: Bluetooth communication device, local area network (LAN) jockey, cloud jockey, connecting wired devices and any other current known or following device being applicable to communicate occurred.
Data acquisition facility 530 for the communication connection of setting up via communicator 520 from acquisition for mobile terminal short message verification code.Alternatively, data acquisition facility 530 comprises receiver module and deciphering module further.Receiver module is used for receiving encrypted short message verification code via above-mentioned communication connection from mobile terminal.Deciphering module is for deciphering this encrypted short message verification code.
Alternatively, computing equipment 500 comprises reproducing unit (not shown) further, for short message verification code is copied to pasting boards, for pasting target location.
Alternatively, computing equipment 500 comprises testing fixture further and fills in device (all not shown).Testing fixture is for checking in current web page whether there is list.If fill in device for there is list, short message verification code is inserted position corresponding in list.
Alternatively, computing equipment 500 comprises window control device (not shown) further, for ejecting prompt window, receives short message verification code to point out.
Those of ordinary skill in the art, by reading above about the detailed description of the method for acquisition short message verification code, can understand the structure of above-mentioned computing equipment, realization and advantage, therefore repeat no more here.
According to another aspect of the invention, provide a kind of mobile terminal.Fig. 6 shows the schematic block diagram of mobile terminal 600 according to an embodiment of the invention.As shown in Figure 6, mobile terminal 600 comprises note receiving system 610, recognition device 620, communicator 630 and dispensing device 640.
Note receiving system 610 is for receiving note via mobile communications network, and wherein note comprises short message verification code.
Recognition device 620 is for identifying the short message verification code in the note that note receiving system 610 receives.
Alternatively, recognition device 620 comprises keyword recognition module and identifying code identification module further.Keyword recognition module is for identifying in note, relevant to identifying code keyword.The keyword that identifying code identification module is used for identifying according to keyword recognition module identifies short message verification code.Alternatively, identifying code identification module comprises character string determining unit further, for determining the special string occurred at first after keyword, using as short message verification code.
Communicator 630 is for establishing a communications link with computing equipment.
Short message verification code, for the communication connection of setting up via communicator 630, is sent to computing equipment by dispensing device 640.Alternatively, dispensing device 640 comprises encrypting module and sending module further.Wherein, encrypting module is used for short-message verification code encryption.Sending module, for being sent to computing equipment via described communication connection by the short message verification code of encryption.
Those of ordinary skill in the art, by reading above about the detailed description of the method for transmission short message verification code, can understand the structure of above-mentioned mobile terminal, realization and advantage, therefore repeat no more here.
Intrinsic not relevant to any certain computer, virtual system or miscellaneous equipment with display at this algorithm provided.Various general-purpose system also can with use based on together with this teaching.According to description above, the structure constructed required by this type systematic is apparent.In addition, the present invention is not also for any certain programmed language.It should be understood that and various programming language can be utilized to realize content of the present invention described here, and the description done language-specific is above to disclose preferred forms of the present invention.
In specification provided herein, describe a large amount of detail.But can understand, embodiments of the invention can be put into practice when not having these details.In some instances, be not shown specifically known method, structure and technology, so that not fuzzy understanding of this description.
Similarly, be to be understood that, in order to simplify the disclosure and to help to understand in each inventive aspect one or more, in the description above to exemplary embodiment of the present invention, each feature of the present invention is grouped together in single embodiment, figure or the description to it sometimes.But, the method for the disclosure should be construed to the following intention of reflection: namely the present invention for required protection requires feature more more than the feature clearly recorded in each claim.Or rather, as claims below reflect, all features of disclosed single embodiment before inventive aspect is to be less than.Therefore, the claims following embodiment are incorporated to this embodiment thus clearly, and wherein each claim itself is as independent embodiment of the present invention.
Those skilled in the art are appreciated that and adaptively can change the module in the equipment in embodiment and they are arranged in one or more equipment different from this embodiment.Module in embodiment or unit or assembly can be combined into a module or unit or assembly, and multiple submodule or subelement or sub-component can be put them in addition.Except at least some in such feature and/or process or unit be mutually repel except, any combination can be adopted to combine all processes of all features disclosed in this specification (comprising adjoint claim, summary and accompanying drawing) and so disclosed any method or equipment or unit.Unless expressly stated otherwise, each feature disclosed in this specification (comprising adjoint claim, summary and accompanying drawing) can by providing identical, alternative features that is equivalent or similar object replaces.
In addition, those skilled in the art can understand, although embodiments more described herein to comprise in other embodiment some included feature instead of further feature, the combination of the feature of different embodiment means and to be within scope of the present invention and to form different embodiments.Such as, in the following claims, the one of any of embodiment required for protection can use with arbitrary compound mode.
All parts embodiment of the present invention with hardware implementing, or can realize with the software module run on one or more processor, or realizes with their combination.It will be understood by those of skill in the art that the some or all functions that microprocessor or digital signal processor (DSP) can be used in practice to realize according to the some or all parts in the computing equipment of the embodiment of the present invention and mobile terminal.The present invention can also be embodied as part or all equipment for performing method as described herein or device program (such as, computer program and computer program).Realizing program of the present invention and can store on a computer-readable medium like this, or the form of one or more signal can be had.Such signal can be downloaded from internet website and obtain, or provides on carrier signal, or provides with any other form.
The present invention will be described instead of limit the invention to it should be noted above-described embodiment, and those skilled in the art can design alternative embodiment when not departing from the scope of claims.In the claims, any reference symbol between bracket should be configured to limitations on claims.Word " comprises " not to be got rid of existence and does not arrange element in the claims or step.Word "a" or "an" before being positioned at element is not got rid of and be there is multiple such element.The present invention can by means of including the hardware of some different elements and realizing by means of the computer of suitably programming.In the unit claim listing some devices, several in these devices can be carry out imbody by same hardware branch.Word first, second and third-class use do not represent any order.Can be title by these word explanations.
The embodiment of the invention discloses A1, a kind of method obtaining short message verification code, be applied to computing equipment, comprise:
Receive for triggering the instruction sending note to mobile terminal, wherein said note comprises short message verification code;
Establish a communications link with described mobile terminal; And
Via described communication connection, from short message verification code described in described acquisition for mobile terminal.
The method of A2, acquisition short message verification code as described in A1, described after short message verification code described in described acquisition for mobile terminal, the method for described acquisition short message verification code comprises further:
Described short message verification code is copied to pasting boards, for pasting target location.
The method of A3, acquisition short message verification code as described in A1, described after short message verification code described in described acquisition for mobile terminal, the method for described acquisition short message verification code comprises further:
Check in current web page whether there is list; And
If there is list, then described short message verification code is inserted position corresponding in described list.
The method of A4, acquisition short message verification code as described in any one of A1 to A3, described after short message verification code described in described acquisition for mobile terminal, the method for described acquisition short message verification code comprises further:
Eject prompt window, receive described short message verification code to point out.
The method of A5, acquisition short message verification code as described in any one of A1 to A4, via described communication connection, comprises further from the step of short message verification code described in described acquisition for mobile terminal:
Via described communication connection, receive encrypted short message verification code from described mobile terminal; And
Decipher described encrypted short message verification code.
The method of A6, acquisition short message verification code as described in any one of A1 to A5, described communication connection comprises further: bluetooth connects, local area network (LAN) connects, cloud connects or wired connection.
The embodiment of the invention also discloses B7, a kind of method sending short message verification code, be applied to mobile terminal, comprise:
Receive note via mobile communications network, wherein said note comprises short message verification code;
Identify the described short message verification code in described note;
Establish a communications link with computing equipment; And
Via described communication connection, described short message verification code is sent to described computing equipment.
The method of B8, transmission short message verification code as described in B7, the described short message verification code in the described note of described identification comprises further:
Identify in described note, relevant to identifying code keyword; And
Short message verification code according to described keyword recognition.
The method of B9, transmission short message verification code as described in B8, described according to described keyword recognition short message verification code comprise further:
Determine the special string occurred at first after described keyword, using as described short message verification code.
The method of B10, transmission short message verification code as described in any one of B7 to B9, via described communication connection, comprises further by the step that described short message verification code is sent to described computing equipment:
By described short-message verification code encryption;
Via described communication connection, the short message verification code of encryption is sent to described computing equipment.
The embodiment of the invention also discloses C11, a kind of computing equipment, comprising:
Order reception apparatus, for receiving for triggering the instruction sending note to mobile terminal, wherein said note comprises short message verification code;
Communicator, for establishing a communications link with described mobile terminal; And
Data acquisition facility, for via described communication connection, from short message verification code described in described acquisition for mobile terminal.
C12, computing equipment as described in C11, described computing equipment comprises further:
Reproducing unit, for described short message verification code is copied to pasting boards, for pasting target location.
C13, computing equipment as described in C11, described computing equipment comprises further:
Testing fixture, for checking in current web page whether there is list; And
Filling in device, if for there is list, then described short message verification code being inserted position corresponding in described list.
C14, computing equipment as described in any one of C11 to C13, described computing equipment comprises further:
Window control device, for ejecting prompt window, receives described short message verification code to point out.
C15, computing equipment as described in any one of C11 to C14, described communicator comprises further: Bluetooth communication device, local area network (LAN) jockey, cloud jockey and/or connecting wired devices.
The embodiment of the invention also discloses D16, a kind of mobile terminal, comprising:
Note receiving system, for receiving note via mobile communications network, wherein said note comprises short message verification code;
Recognition device, for identifying the described short message verification code in described note;
Communicator, for establishing a communications link with computing equipment; And
Dispensing device, for via described communication connection, is sent to described computing equipment by described short message verification code.
D17, mobile terminal as described in D16, described recognition device comprises further:
Keyword recognition module, for identifying in described note, relevant to identifying code keyword; And
Identifying code identification module, for short message verification code according to described keyword recognition.
D18, mobile terminal as described in D17, described identifying code identification module comprises further:
Character string determining unit, for determining the special string occurred at first after described keyword, using as described short message verification code.

Claims (10)

1. obtain a method for short message verification code, be applied to computing equipment, comprising:
Receive for triggering the instruction sending note to mobile terminal, wherein said note comprises short message verification code;
Establish a communications link with described mobile terminal; And
Via described communication connection, from short message verification code described in described acquisition for mobile terminal.
2. the method obtaining short message verification code as claimed in claim 1, it is characterized in that, described after short message verification code described in described acquisition for mobile terminal, the method for described acquisition short message verification code comprises further:
Described short message verification code is copied to pasting boards, for pasting target location.
3. the method obtaining short message verification code as claimed in claim 1, it is characterized in that, described after short message verification code described in described acquisition for mobile terminal, the method for described acquisition short message verification code comprises further:
Check in current web page whether there is list; And
If there is list, then described short message verification code is inserted position corresponding in described list.
4. the method for the acquisition short message verification code as described in any one of claims 1 to 3, is characterized in that, described after short message verification code described in described acquisition for mobile terminal, the method for described acquisition short message verification code comprises further:
Eject prompt window, receive described short message verification code to point out.
5. the method for the acquisition short message verification code as described in any one of Claims 1-4, is characterized in that, via described communication connection, comprises further from the step of short message verification code described in described acquisition for mobile terminal:
Via described communication connection, receive encrypted short message verification code from described mobile terminal; And
Decipher described encrypted short message verification code.
6. the method for the acquisition short message verification code as described in any one of claim 1 to 5, is characterized in that, described communication connection comprises further: bluetooth connects, local area network (LAN) connects, cloud connects or wired connection.
7. send a method for short message verification code, be applied to mobile terminal, comprising:
Receive note via mobile communications network, wherein said note comprises short message verification code;
Identify the described short message verification code in described note;
Establish a communications link with computing equipment; And
Via described communication connection, described short message verification code is sent to described computing equipment.
8. the method sending short message verification code as claimed in claim 7, it is characterized in that, the described short message verification code in the described note of described identification comprises further:
Identify in described note, relevant to identifying code keyword; And
Short message verification code according to described keyword recognition.
9. a computing equipment, comprising:
Order reception apparatus, for receiving for triggering the instruction sending note to mobile terminal, wherein said note comprises short message verification code;
Communicator, for establishing a communications link with described mobile terminal; And
Data acquisition facility, for via described communication connection, from short message verification code described in described acquisition for mobile terminal.
10. a mobile terminal, comprising:
Note receiving system, for receiving note via mobile communications network, wherein said note comprises short message verification code;
Recognition device, for identifying the described short message verification code in described note;
Communicator, for establishing a communications link with computing equipment; And
Dispensing device, for via described communication connection, is sent to described computing equipment by described short message verification code.
CN201510920851.2A 2015-12-11 2015-12-11 Method for obtaining and sending short message identifying code, calculating device and mobile terminal Pending CN105577648A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510920851.2A CN105577648A (en) 2015-12-11 2015-12-11 Method for obtaining and sending short message identifying code, calculating device and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510920851.2A CN105577648A (en) 2015-12-11 2015-12-11 Method for obtaining and sending short message identifying code, calculating device and mobile terminal

Publications (1)

Publication Number Publication Date
CN105577648A true CN105577648A (en) 2016-05-11

Family

ID=55887305

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510920851.2A Pending CN105577648A (en) 2015-12-11 2015-12-11 Method for obtaining and sending short message identifying code, calculating device and mobile terminal

Country Status (1)

Country Link
CN (1) CN105577648A (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105847288A (en) * 2016-05-16 2016-08-10 珠海市魅族科技有限公司 Verification code processing method and device
CN106101451A (en) * 2016-08-18 2016-11-09 中国联合网络通信集团有限公司 SMS processing method, mobile terminal
CN106375096A (en) * 2016-09-09 2017-02-01 北京小米移动软件有限公司 Short message verification method and device
CN106447329A (en) * 2016-10-20 2017-02-22 乐视控股(北京)有限公司 Payment card and mobile payment system
CN106506824A (en) * 2016-10-26 2017-03-15 维沃移动通信有限公司 A kind of information sharing method and mobile terminal
CN106504745A (en) * 2016-11-11 2017-03-15 广州市讯飞樽鸿信息技术有限公司 A kind of speech verification code system and its implementation method
WO2017211202A1 (en) * 2016-06-07 2017-12-14 阿里巴巴集团控股有限公司 Method, device, and terminal device for extracting data
CN107645505A (en) * 2017-09-27 2018-01-30 北京小米移动软件有限公司 Information acquisition method and device
WO2018023395A1 (en) * 2016-08-02 2018-02-08 张阳 Data collecting method for verification code extraction technology, and mobile phone
WO2018027630A1 (en) * 2016-08-10 2018-02-15 董访问 Mobile phone-based fingerprint verification method, and verification system
CN107864144A (en) * 2017-11-20 2018-03-30 珠海市魅族科技有限公司 Obtain method and device, computer installation and the storage medium of dynamic password
CN108229151A (en) * 2016-12-09 2018-06-29 武汉安天信息技术有限责任公司 A kind of anti-short message applied to mobile terminal kidnaps method and device
CN109522731A (en) * 2018-11-07 2019-03-26 温州杉果数据科技有限公司 A kind of big data information security storage encryption system and its method
CN112235177A (en) * 2020-08-29 2021-01-15 上海量明科技发展有限公司 Method, device and system for sending authentication information through instant messaging

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103546877A (en) * 2013-10-30 2014-01-29 上海斐讯数据通信技术有限公司 Method and system for obtaining and inputting content code and mobile terminal
CN104796385A (en) * 2014-01-20 2015-07-22 腾讯科技(深圳)有限公司 Terminal binding method, device and system
CN104935744A (en) * 2015-06-10 2015-09-23 腾讯科技(深圳)有限公司 Verification code display method, verification code display device and mobile terminal
CN105101122A (en) * 2015-06-29 2015-11-25 安一恒通(北京)科技有限公司 Verification code inputting method and device
CN105376636A (en) * 2015-10-08 2016-03-02 青岛海信电器股份有限公司 A verification code filling-in method, a verification code filling-in assisting method, an intelligent television set and an intelligent mobile terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103546877A (en) * 2013-10-30 2014-01-29 上海斐讯数据通信技术有限公司 Method and system for obtaining and inputting content code and mobile terminal
CN104796385A (en) * 2014-01-20 2015-07-22 腾讯科技(深圳)有限公司 Terminal binding method, device and system
CN104935744A (en) * 2015-06-10 2015-09-23 腾讯科技(深圳)有限公司 Verification code display method, verification code display device and mobile terminal
CN105101122A (en) * 2015-06-29 2015-11-25 安一恒通(北京)科技有限公司 Verification code inputting method and device
CN105376636A (en) * 2015-10-08 2016-03-02 青岛海信电器股份有限公司 A verification code filling-in method, a verification code filling-in assisting method, an intelligent television set and an intelligent mobile terminal

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105847288A (en) * 2016-05-16 2016-08-10 珠海市魅族科技有限公司 Verification code processing method and device
CN105847288B (en) * 2016-05-16 2019-09-27 珠海市魅族科技有限公司 A kind of identifying code treating method and apparatus
WO2017211202A1 (en) * 2016-06-07 2017-12-14 阿里巴巴集团控股有限公司 Method, device, and terminal device for extracting data
US11175820B2 (en) 2016-06-07 2021-11-16 Advanced New Technologies Co., Ltd. Method, device, and terminal device for extracting data
WO2018023395A1 (en) * 2016-08-02 2018-02-08 张阳 Data collecting method for verification code extraction technology, and mobile phone
WO2018027630A1 (en) * 2016-08-10 2018-02-15 董访问 Mobile phone-based fingerprint verification method, and verification system
CN106101451A (en) * 2016-08-18 2016-11-09 中国联合网络通信集团有限公司 SMS processing method, mobile terminal
CN106375096A (en) * 2016-09-09 2017-02-01 北京小米移动软件有限公司 Short message verification method and device
CN106375096B (en) * 2016-09-09 2019-12-06 北京小米移动软件有限公司 short message verification method and device
CN106447329A (en) * 2016-10-20 2017-02-22 乐视控股(北京)有限公司 Payment card and mobile payment system
CN106506824B (en) * 2016-10-26 2019-06-07 维沃移动通信有限公司 A kind of information sharing method and mobile terminal
CN106506824A (en) * 2016-10-26 2017-03-15 维沃移动通信有限公司 A kind of information sharing method and mobile terminal
CN106504745A (en) * 2016-11-11 2017-03-15 广州市讯飞樽鸿信息技术有限公司 A kind of speech verification code system and its implementation method
CN108229151A (en) * 2016-12-09 2018-06-29 武汉安天信息技术有限责任公司 A kind of anti-short message applied to mobile terminal kidnaps method and device
CN107645505B (en) * 2017-09-27 2021-05-04 北京小米移动软件有限公司 Information acquisition method, device and storage medium
CN107645505A (en) * 2017-09-27 2018-01-30 北京小米移动软件有限公司 Information acquisition method and device
CN107864144A (en) * 2017-11-20 2018-03-30 珠海市魅族科技有限公司 Obtain method and device, computer installation and the storage medium of dynamic password
CN109522731A (en) * 2018-11-07 2019-03-26 温州杉果数据科技有限公司 A kind of big data information security storage encryption system and its method
CN112235177A (en) * 2020-08-29 2021-01-15 上海量明科技发展有限公司 Method, device and system for sending authentication information through instant messaging
WO2022041179A1 (en) * 2020-08-29 2022-03-03 深圳市永兴元科技股份有限公司 Method, device and system for sending authentication information by means of instant messaging

Similar Documents

Publication Publication Date Title
CN105577648A (en) Method for obtaining and sending short message identifying code, calculating device and mobile terminal
CN100362786C (en) Method and apparatus for executing secure data transfer in wireless network
KR102461209B1 (en) Autofill for a user device
US20160253664A1 (en) Attestation by proxy
CN101668288B (en) Identity authenticating method, identity authenticating system and terminal
CN104320703A (en) Method, device and system for logging in intelligent television terminal
CN111831563A (en) Automatic interface test method and device and storage medium
CN105814591A (en) Verification information transmission method and terminal
CN110427785A (en) Acquisition methods and device, the storage medium and electronic device of device-fingerprint
CN112039826B (en) Login method and device applied to applet end, electronic equipment and readable medium
CN107872447A (en) Electronic device, server, communication system and communication method
CN103763104B (en) A kind of method and system of dynamic authentication
CN104618315A (en) Method, device and system for verification information push, and method, device and system for information verification
CN103702318A (en) Mobile terminal antitheft method and client
US11206266B2 (en) Transaction system, transaction method, and information recording medium
CN103036852B (en) A kind of method and device realizing network entry
CN111866885A (en) Verification information sharing method and device and electronic equipment
CN103533520A (en) Method and apparatus conduct remote communication with an electronic device in a communication network environment
CN103780409A (en) Internet-surfing behavior management method and device
JP5670001B1 (en) Transaction system, transaction method, and information recording medium
CN115567583A (en) Equipment communication method and device and electronic equipment
CN106610966A (en) Information providing method and device
CN102316076A (en) Method, device and system for recognizing cross-network system user
CN104104979A (en) Interactive user operation information processing method and system of digital television
CN113873450A (en) Short message configuration method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160511